Warning: Permanently added '10.128.1.114' (ECDSA) to the list of known hosts. 2021/10/01 13:25:41 fuzzer started 2021/10/01 13:25:41 dialing manager at 10.128.0.163:40909 2021/10/01 13:25:41 syscalls: 1977 2021/10/01 13:25:41 code coverage: enabled 2021/10/01 13:25:41 comparison tracing: enabled 2021/10/01 13:25:41 extra coverage: enabled 2021/10/01 13:25:41 setuid sandbox: enabled 2021/10/01 13:25:41 namespace sandbox: enabled 2021/10/01 13:25:41 Android sandbox: enabled 2021/10/01 13:25:41 fault injection: enabled 2021/10/01 13:25:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/01 13:25:41 net packet injection: /dev/net/tun does not exist 2021/10/01 13:25:41 net device setup: enabled 2021/10/01 13:25:41 concurrency sanitizer: enabled 2021/10/01 13:25:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/01 13:25:41 USB emulation: /dev/raw-gadget does not exist 2021/10/01 13:25:41 hci packet injection: /dev/vhci does not exist 2021/10/01 13:25:41 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/10/01 13:25:41 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/10/01 13:25:43 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' '__xa_clear_mark' 'tick_sched_timer' 'ext4_writepages' 'mb_mark_used' 'do_sys_poll' 'filemap_read' 'has_bh_in_lru' 'data_alloc' 'mb_free_blocks' '__add_to_page_cache_locked' 'xas_find_marked' '_prb_read_valid' 'do_mpage_readpage' 'ext4_mb_regular_allocator' '__lru_add_drain_all' '__ptrace_unlink' 'blk_mq_rq_ctx_init' 'dd_has_work' 'io_clean_op' 'step_into' 'blkdev_get_by_dev' 'tick_nohz_next_event' 'shmem_file_read_iter' '__mark_inode_dirty' '__fsnotify_parent' 'inotify_handle_inode_event' 'do_notify_parent_cldstop' 'lookup_fast' 'shmem_getpage_gfp' '__ext4_update_other_inode_time' 'shmem_unlink' 'shmem_mknod' 'delete_from_page_cache_batch' 'ext4_free_inodes_count' 'blk_mq_dispatch_rq_list' 'exit_mm' 'ext4_mark_iloc_dirty' '_find_next_bit' '__find_get_block' 'ext4_mb_good_group' 'ext4_da_write_end' 'ext4_setattr' 'fsnotify' 'generic_write_end' 'alloc_pid' 'shmem_symlink' 'netlink_insert' 'do_select' '__delete_from_page_cache' '__skb_wait_for_more_packets' 'internal_add_timer' 2021/10/01 13:25:43 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/01 13:25:43 fetching corpus: 50, signal 6172/10076 (executing program) 2021/10/01 13:25:43 fetching corpus: 100, signal 11838/17549 (executing program) 2021/10/01 13:25:43 fetching corpus: 150, signal 18829/26230 (executing program) 2021/10/01 13:25:43 fetching corpus: 200, signal 26231/35174 (executing program) 2021/10/01 13:25:43 fetching corpus: 250, signal 30009/40576 (executing program) 2021/10/01 13:25:43 fetching corpus: 300, signal 32725/44931 (executing program) 2021/10/01 13:25:43 fetching corpus: 350, signal 35180/48973 (executing program) 2021/10/01 13:25:43 fetching corpus: 400, signal 38123/53412 (executing program) 2021/10/01 13:25:43 fetching corpus: 450, signal 40910/57689 (executing program) 2021/10/01 13:25:43 fetching corpus: 500, signal 42692/60965 (executing program) 2021/10/01 13:25:43 fetching corpus: 550, signal 45280/64977 (executing program) 2021/10/01 13:25:43 fetching corpus: 600, signal 47111/68304 (executing program) 2021/10/01 13:25:44 fetching corpus: 650, signal 48695/71367 (executing program) 2021/10/01 13:25:44 fetching corpus: 700, signal 50539/74599 (executing program) 2021/10/01 13:25:44 fetching corpus: 750, signal 51638/77162 (executing program) 2021/10/01 13:25:44 fetching corpus: 800, signal 53009/79911 (executing program) 2021/10/01 13:25:44 fetching corpus: 850, signal 54060/82379 (executing program) 2021/10/01 13:25:44 fetching corpus: 900, signal 55797/85435 (executing program) 2021/10/01 13:25:44 fetching corpus: 950, signal 56881/87898 (executing program) 2021/10/01 13:25:44 fetching corpus: 1000, signal 58053/90447 (executing program) 2021/10/01 13:25:44 fetching corpus: 1050, signal 58965/92745 (executing program) 2021/10/01 13:25:44 fetching corpus: 1100, signal 59792/94952 (executing program) 2021/10/01 13:25:44 fetching corpus: 1150, signal 60568/97136 (executing program) 2021/10/01 13:25:44 fetching corpus: 1200, signal 61403/99336 (executing program) 2021/10/01 13:25:44 fetching corpus: 1250, signal 62566/101752 (executing program) 2021/10/01 13:25:44 fetching corpus: 1300, signal 64271/104593 (executing program) 2021/10/01 13:25:44 fetching corpus: 1350, signal 65314/106896 (executing program) 2021/10/01 13:25:44 fetching corpus: 1400, signal 65882/108836 (executing program) 2021/10/01 13:25:44 fetching corpus: 1450, signal 66831/111054 (executing program) 2021/10/01 13:25:44 fetching corpus: 1500, signal 67389/112977 (executing program) 2021/10/01 13:25:44 fetching corpus: 1550, signal 68000/114876 (executing program) 2021/10/01 13:25:44 fetching corpus: 1600, signal 69181/117244 (executing program) 2021/10/01 13:25:44 fetching corpus: 1650, signal 70103/119394 (executing program) 2021/10/01 13:25:44 fetching corpus: 1700, signal 70707/121306 (executing program) 2021/10/01 13:25:44 fetching corpus: 1750, signal 72699/124186 (executing program) 2021/10/01 13:25:44 fetching corpus: 1800, signal 73325/126014 (executing program) 2021/10/01 13:25:44 fetching corpus: 1850, signal 74000/127900 (executing program) 2021/10/01 13:25:45 fetching corpus: 1900, signal 75484/130397 (executing program) 2021/10/01 13:25:45 fetching corpus: 1950, signal 76014/132197 (executing program) 2021/10/01 13:25:45 fetching corpus: 2000, signal 76758/134122 (executing program) 2021/10/01 13:25:45 fetching corpus: 2050, signal 77238/135829 (executing program) 2021/10/01 13:25:45 fetching corpus: 2100, signal 77861/137633 (executing program) 2021/10/01 13:25:45 fetching corpus: 2150, signal 78510/139429 (executing program) 2021/10/01 13:25:45 fetching corpus: 2200, signal 79259/141297 (executing program) 2021/10/01 13:25:45 fetching corpus: 2250, signal 79789/143012 (executing program) 2021/10/01 13:25:45 fetching corpus: 2300, signal 80435/144778 (executing program) 2021/10/01 13:25:45 fetching corpus: 2350, signal 81732/146945 (executing program) 2021/10/01 13:25:45 fetching corpus: 2400, signal 82198/148626 (executing program) 2021/10/01 13:25:45 fetching corpus: 2450, signal 82931/150452 (executing program) 2021/10/01 13:25:45 fetching corpus: 2500, signal 83758/152335 (executing program) 2021/10/01 13:25:45 fetching corpus: 2550, signal 84617/154197 (executing program) 2021/10/01 13:25:45 fetching corpus: 2600, signal 85353/155957 (executing program) 2021/10/01 13:25:45 fetching corpus: 2650, signal 86095/157722 (executing program) 2021/10/01 13:25:45 fetching corpus: 2700, signal 86584/159310 (executing program) 2021/10/01 13:25:45 fetching corpus: 2750, signal 87425/161122 (executing program) 2021/10/01 13:25:45 fetching corpus: 2800, signal 87816/162659 (executing program) 2021/10/01 13:25:45 fetching corpus: 2850, signal 88742/164482 (executing program) 2021/10/01 13:25:45 fetching corpus: 2900, signal 89680/166296 (executing program) 2021/10/01 13:25:45 fetching corpus: 2950, signal 90245/167898 (executing program) 2021/10/01 13:25:45 fetching corpus: 3000, signal 90718/169394 (executing program) 2021/10/01 13:25:45 fetching corpus: 3050, signal 91412/171049 (executing program) 2021/10/01 13:25:45 fetching corpus: 3100, signal 91776/172493 (executing program) 2021/10/01 13:25:45 fetching corpus: 3150, signal 92295/173981 (executing program) 2021/10/01 13:25:45 fetching corpus: 3200, signal 93042/175640 (executing program) 2021/10/01 13:25:46 fetching corpus: 3250, signal 93662/177234 (executing program) 2021/10/01 13:25:46 fetching corpus: 3300, signal 94113/178742 (executing program) 2021/10/01 13:25:46 fetching corpus: 3350, signal 94503/180180 (executing program) 2021/10/01 13:25:46 fetching corpus: 3400, signal 94917/181613 (executing program) 2021/10/01 13:25:46 fetching corpus: 3450, signal 95591/183186 (executing program) 2021/10/01 13:25:46 fetching corpus: 3500, signal 95917/184572 (executing program) 2021/10/01 13:25:46 fetching corpus: 3550, signal 96498/186086 (executing program) 2021/10/01 13:25:46 fetching corpus: 3600, signal 97149/187603 (executing program) 2021/10/01 13:25:46 fetching corpus: 3650, signal 97684/189076 (executing program) 2021/10/01 13:25:46 fetching corpus: 3700, signal 98249/190597 (executing program) 2021/10/01 13:25:46 fetching corpus: 3750, signal 98662/192056 (executing program) 2021/10/01 13:25:46 fetching corpus: 3800, signal 99253/193529 (executing program) 2021/10/01 13:25:46 fetching corpus: 3850, signal 99924/195006 (executing program) 2021/10/01 13:25:46 fetching corpus: 3900, signal 100496/196455 (executing program) 2021/10/01 13:25:46 fetching corpus: 3950, signal 100859/197821 (executing program) 2021/10/01 13:25:46 fetching corpus: 4000, signal 101381/199202 (executing program) 2021/10/01 13:25:46 fetching corpus: 4050, signal 102088/200654 (executing program) 2021/10/01 13:25:46 fetching corpus: 4100, signal 102833/202136 (executing program) 2021/10/01 13:25:46 fetching corpus: 4150, signal 103251/203456 (executing program) 2021/10/01 13:25:46 fetching corpus: 4200, signal 103635/204832 (executing program) 2021/10/01 13:25:46 fetching corpus: 4250, signal 103967/206156 (executing program) 2021/10/01 13:25:46 fetching corpus: 4300, signal 104353/207465 (executing program) 2021/10/01 13:25:46 fetching corpus: 4350, signal 104713/208773 (executing program) 2021/10/01 13:25:46 fetching corpus: 4400, signal 105042/210056 (executing program) 2021/10/01 13:25:46 fetching corpus: 4450, signal 105853/211433 (executing program) 2021/10/01 13:25:46 fetching corpus: 4500, signal 106411/212743 (executing program) 2021/10/01 13:25:47 fetching corpus: 4550, signal 106979/214074 (executing program) 2021/10/01 13:25:47 fetching corpus: 4600, signal 107331/215367 (executing program) 2021/10/01 13:25:47 fetching corpus: 4650, signal 107635/216580 (executing program) 2021/10/01 13:25:47 fetching corpus: 4700, signal 108016/217843 (executing program) 2021/10/01 13:25:47 fetching corpus: 4750, signal 108450/219096 (executing program) 2021/10/01 13:25:47 fetching corpus: 4800, signal 109099/220391 (executing program) 2021/10/01 13:25:47 fetching corpus: 4850, signal 109518/221657 (executing program) 2021/10/01 13:25:47 fetching corpus: 4900, signal 109997/222930 (executing program) 2021/10/01 13:25:47 fetching corpus: 4950, signal 110351/224128 (executing program) 2021/10/01 13:25:47 fetching corpus: 5000, signal 111408/225479 (executing program) 2021/10/01 13:25:47 fetching corpus: 5050, signal 111788/226693 (executing program) 2021/10/01 13:25:47 fetching corpus: 5100, signal 112136/227932 (executing program) 2021/10/01 13:25:47 fetching corpus: 5150, signal 112597/229130 (executing program) 2021/10/01 13:25:47 fetching corpus: 5200, signal 112935/230312 (executing program) 2021/10/01 13:25:47 fetching corpus: 5250, signal 113446/231552 (executing program) 2021/10/01 13:25:47 fetching corpus: 5300, signal 113979/232696 (executing program) 2021/10/01 13:25:47 fetching corpus: 5350, signal 114324/233856 (executing program) 2021/10/01 13:25:47 fetching corpus: 5400, signal 114584/235019 (executing program) 2021/10/01 13:25:47 fetching corpus: 5450, signal 114910/236172 (executing program) 2021/10/01 13:25:47 fetching corpus: 5500, signal 115362/237298 (executing program) 2021/10/01 13:25:47 fetching corpus: 5550, signal 115834/238471 (executing program) 2021/10/01 13:25:47 fetching corpus: 5600, signal 116356/239656 (executing program) 2021/10/01 13:25:47 fetching corpus: 5650, signal 116743/240778 (executing program) 2021/10/01 13:25:47 fetching corpus: 5700, signal 117024/241867 (executing program) 2021/10/01 13:25:47 fetching corpus: 5750, signal 117309/242965 (executing program) 2021/10/01 13:25:48 fetching corpus: 5800, signal 117854/244096 (executing program) 2021/10/01 13:25:48 fetching corpus: 5850, signal 118130/245168 (executing program) 2021/10/01 13:25:48 fetching corpus: 5900, signal 118547/246277 (executing program) 2021/10/01 13:25:48 fetching corpus: 5950, signal 118932/247382 (executing program) 2021/10/01 13:25:48 fetching corpus: 6000, signal 119448/248515 (executing program) 2021/10/01 13:25:48 fetching corpus: 6050, signal 119902/249584 (executing program) 2021/10/01 13:25:48 fetching corpus: 6100, signal 120320/250670 (executing program) 2021/10/01 13:25:48 fetching corpus: 6150, signal 120699/251767 (executing program) 2021/10/01 13:25:48 fetching corpus: 6200, signal 121080/252852 (executing program) 2021/10/01 13:25:48 fetching corpus: 6250, signal 121676/253901 (executing program) 2021/10/01 13:25:48 fetching corpus: 6300, signal 122032/254920 (executing program) 2021/10/01 13:25:48 fetching corpus: 6350, signal 122348/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 6400, signal 122707/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 6450, signal 123039/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 6500, signal 123493/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 6550, signal 123719/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 6600, signal 124013/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 6650, signal 124314/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 6700, signal 124567/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 6750, signal 124865/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 6800, signal 125326/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 6850, signal 125546/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 6900, signal 125998/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 6950, signal 126367/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 7000, signal 126877/255909 (executing program) 2021/10/01 13:25:48 fetching corpus: 7050, signal 127112/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7100, signal 127551/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7150, signal 127877/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7200, signal 128240/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7250, signal 128533/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7300, signal 128811/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7350, signal 129094/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7400, signal 129338/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7450, signal 129664/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7500, signal 130258/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7550, signal 130724/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7600, signal 130909/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7650, signal 131177/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7700, signal 131511/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7750, signal 131951/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7800, signal 132134/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7850, signal 132331/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7900, signal 132562/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 7950, signal 132910/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 8000, signal 133289/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 8050, signal 133528/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 8100, signal 133937/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 8150, signal 134187/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 8200, signal 134508/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 8250, signal 134795/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 8300, signal 135098/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 8350, signal 135436/255909 (executing program) 2021/10/01 13:25:49 fetching corpus: 8400, signal 135771/255909 (executing program) 2021/10/01 13:25:50 fetching corpus: 8450, signal 136033/255909 (executing program) 2021/10/01 13:25:50 fetching corpus: 8500, signal 136282/255909 (executing program) 2021/10/01 13:25:50 fetching corpus: 8550, signal 136565/255909 (executing program) 2021/10/01 13:25:50 fetching corpus: 8600, signal 136913/255909 (executing program) 2021/10/01 13:25:50 fetching corpus: 8650, signal 137135/255909 (executing program) 2021/10/01 13:25:50 fetching corpus: 8700, signal 137368/255909 (executing program) 2021/10/01 13:25:50 fetching corpus: 8750, signal 137833/255909 (executing program) 2021/10/01 13:25:50 fetching corpus: 8800, signal 138166/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 8850, signal 138322/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 8900, signal 138527/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 8950, signal 138717/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 9000, signal 138991/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 9050, signal 139212/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 9100, signal 139448/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 9150, signal 139916/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 9200, signal 140162/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 9250, signal 140486/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 9300, signal 140781/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 9350, signal 140968/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 9400, signal 141108/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 9450, signal 141349/255912 (executing program) 2021/10/01 13:25:50 fetching corpus: 9500, signal 141732/255913 (executing program) 2021/10/01 13:25:50 fetching corpus: 9550, signal 141969/255913 (executing program) 2021/10/01 13:25:50 fetching corpus: 9600, signal 142141/255913 (executing program) 2021/10/01 13:25:50 fetching corpus: 9650, signal 142352/255913 (executing program) 2021/10/01 13:25:50 fetching corpus: 9700, signal 142670/255913 (executing program) 2021/10/01 13:25:50 fetching corpus: 9750, signal 142892/255913 (executing program) 2021/10/01 13:25:50 fetching corpus: 9800, signal 143171/255913 (executing program) 2021/10/01 13:25:50 fetching corpus: 9850, signal 143660/255913 (executing program) 2021/10/01 13:25:50 fetching corpus: 9900, signal 143900/255913 (executing program) 2021/10/01 13:25:50 fetching corpus: 9950, signal 144110/255913 (executing program) 2021/10/01 13:25:50 fetching corpus: 10000, signal 144505/255913 (executing program) 2021/10/01 13:25:50 fetching corpus: 10050, signal 144904/255913 (executing program) 2021/10/01 13:25:51 fetching corpus: 10100, signal 145163/255913 (executing program) 2021/10/01 13:25:51 fetching corpus: 10150, signal 145514/255913 (executing program) 2021/10/01 13:25:51 fetching corpus: 10200, signal 146098/255913 (executing program) 2021/10/01 13:25:51 fetching corpus: 10250, signal 146414/255913 (executing program) 2021/10/01 13:25:51 fetching corpus: 10300, signal 146751/255913 (executing program) 2021/10/01 13:25:51 fetching corpus: 10350, signal 147004/255913 (executing program) 2021/10/01 13:25:51 fetching corpus: 10400, signal 147260/255913 (executing program) 2021/10/01 13:25:51 fetching corpus: 10450, signal 147517/255913 (executing program) 2021/10/01 13:25:51 fetching corpus: 10500, signal 147740/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 10550, signal 148047/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 10600, signal 148234/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 10650, signal 148425/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 10700, signal 148687/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 10750, signal 148868/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 10800, signal 149165/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 10850, signal 149515/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 10900, signal 149760/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 10950, signal 150021/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 11000, signal 150174/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 11050, signal 150454/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 11100, signal 150634/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 11150, signal 150870/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 11200, signal 151081/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 11250, signal 151469/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 11300, signal 151728/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 11350, signal 152007/255914 (executing program) 2021/10/01 13:25:51 fetching corpus: 11400, signal 152170/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 11450, signal 152370/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 11500, signal 152525/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 11550, signal 152795/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 11600, signal 153030/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 11650, signal 153215/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 11700, signal 153425/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 11750, signal 153580/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 11800, signal 153889/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 11850, signal 154219/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 11900, signal 154479/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 11950, signal 154635/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12000, signal 154812/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12050, signal 155040/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12100, signal 155239/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12150, signal 155447/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12200, signal 155655/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12250, signal 155872/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12300, signal 156031/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12350, signal 156201/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12400, signal 156390/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12450, signal 156557/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12500, signal 156766/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12550, signal 156996/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12600, signal 157167/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12650, signal 157346/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12700, signal 157615/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12750, signal 157799/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12800, signal 157959/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12850, signal 158195/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12900, signal 158366/255914 (executing program) 2021/10/01 13:25:52 fetching corpus: 12950, signal 158755/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13000, signal 159006/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13050, signal 159197/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13100, signal 159404/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13150, signal 159547/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13200, signal 159737/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13250, signal 159899/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13300, signal 160188/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13350, signal 160418/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13400, signal 160650/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13450, signal 160793/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13500, signal 160972/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13550, signal 161254/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13600, signal 161403/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13650, signal 161632/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13700, signal 161776/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13750, signal 161924/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13800, signal 162080/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13850, signal 162302/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13900, signal 162503/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 13950, signal 162640/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 14000, signal 162844/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 14050, signal 163017/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 14100, signal 163169/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 14150, signal 163308/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 14200, signal 163525/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 14250, signal 163708/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 14300, signal 163874/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 14350, signal 164074/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 14400, signal 164228/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 14450, signal 164363/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 14500, signal 164525/255914 (executing program) 2021/10/01 13:25:53 fetching corpus: 14550, signal 164815/255914 (executing program) 2021/10/01 13:25:54 fetching corpus: 14600, signal 164972/255914 (executing program) 2021/10/01 13:25:54 fetching corpus: 14650, signal 165173/255914 (executing program) 2021/10/01 13:25:54 fetching corpus: 14700, signal 165332/255914 (executing program) 2021/10/01 13:25:54 fetching corpus: 14750, signal 165467/255914 (executing program) 2021/10/01 13:25:54 fetching corpus: 14800, signal 165669/255914 (executing program) 2021/10/01 13:25:54 fetching corpus: 14850, signal 165817/255914 (executing program) 2021/10/01 13:25:54 fetching corpus: 14900, signal 166050/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 14950, signal 166320/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15000, signal 166504/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15050, signal 166706/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15100, signal 166841/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15150, signal 166981/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15200, signal 167291/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15250, signal 167503/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15300, signal 167684/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15350, signal 167878/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15400, signal 168019/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15450, signal 168223/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15500, signal 168343/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15550, signal 168479/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15600, signal 168619/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15650, signal 168750/255915 (executing program) 2021/10/01 13:25:54 fetching corpus: 15700, signal 168960/255916 (executing program) 2021/10/01 13:25:54 fetching corpus: 15750, signal 169126/255916 (executing program) 2021/10/01 13:25:54 fetching corpus: 15800, signal 169283/255916 (executing program) 2021/10/01 13:25:54 fetching corpus: 15850, signal 169442/255916 (executing program) 2021/10/01 13:25:54 fetching corpus: 15900, signal 169679/255916 (executing program) 2021/10/01 13:25:54 fetching corpus: 15950, signal 169853/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16000, signal 170053/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16050, signal 170204/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16100, signal 170400/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16150, signal 170580/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16200, signal 170690/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16250, signal 170830/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16300, signal 170976/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16350, signal 171097/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16400, signal 171246/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16450, signal 171405/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16500, signal 171637/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16550, signal 171833/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16600, signal 171974/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16650, signal 172139/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16700, signal 172342/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16750, signal 172585/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16800, signal 172754/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16850, signal 172867/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16900, signal 173095/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 16950, signal 173251/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 17000, signal 173455/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 17050, signal 173649/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 17100, signal 173775/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 17150, signal 173885/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 17200, signal 174017/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 17250, signal 174128/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 17300, signal 174290/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 17350, signal 174435/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 17400, signal 174563/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 17450, signal 174754/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 17500, signal 174950/255916 (executing program) 2021/10/01 13:25:55 fetching corpus: 17550, signal 175090/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 17600, signal 175244/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 17650, signal 175476/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 17700, signal 175588/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 17750, signal 175730/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 17800, signal 175895/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 17850, signal 176070/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 17900, signal 176304/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 17950, signal 176436/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18000, signal 176636/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18050, signal 176776/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18100, signal 176865/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18150, signal 176998/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18200, signal 177133/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18250, signal 177284/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18300, signal 177456/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18350, signal 177614/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18400, signal 177756/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18450, signal 177900/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18500, signal 178067/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18550, signal 178236/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18600, signal 178478/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18650, signal 178627/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18700, signal 178833/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18750, signal 179036/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18800, signal 179163/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18850, signal 179315/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18900, signal 179479/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 18950, signal 179592/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 19000, signal 179747/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 19050, signal 179886/255916 (executing program) 2021/10/01 13:25:56 fetching corpus: 19100, signal 179996/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19150, signal 180131/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19200, signal 180265/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19250, signal 180395/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19300, signal 180520/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19350, signal 180679/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19400, signal 180790/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19450, signal 180992/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19500, signal 181201/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19550, signal 181340/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19600, signal 181465/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19650, signal 181594/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19700, signal 181717/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19750, signal 181877/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19800, signal 182038/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19850, signal 182216/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19900, signal 182330/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 19950, signal 182455/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 20000, signal 182566/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 20050, signal 182700/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 20100, signal 182840/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 20150, signal 182948/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 20200, signal 183093/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 20250, signal 183275/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 20300, signal 183430/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 20350, signal 183540/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 20400, signal 183690/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 20450, signal 183810/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 20500, signal 183968/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 20550, signal 184120/255916 (executing program) 2021/10/01 13:25:57 fetching corpus: 20600, signal 184339/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 20650, signal 184460/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 20700, signal 184667/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 20750, signal 184848/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 20800, signal 184956/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 20850, signal 185130/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 20900, signal 185248/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 20950, signal 185391/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21000, signal 185551/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21050, signal 185694/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21100, signal 185870/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21150, signal 186024/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21200, signal 186161/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21250, signal 186323/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21300, signal 186528/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21350, signal 186664/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21400, signal 186797/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21450, signal 186935/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21500, signal 187062/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21550, signal 187180/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21600, signal 187294/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21650, signal 187444/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21700, signal 187706/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21750, signal 187888/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21800, signal 188068/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21850, signal 188214/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21900, signal 188369/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 21950, signal 188567/255916 (executing program) 2021/10/01 13:25:58 fetching corpus: 22000, signal 188697/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22050, signal 188850/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22100, signal 189024/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22150, signal 189187/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22200, signal 189333/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22250, signal 189477/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22300, signal 189597/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22350, signal 189772/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22400, signal 189922/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22450, signal 190075/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22500, signal 190223/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22550, signal 190339/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22600, signal 190449/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22650, signal 190606/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22700, signal 190714/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22750, signal 190841/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22800, signal 191012/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22850, signal 191152/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22900, signal 191267/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 22950, signal 191396/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23000, signal 191541/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23050, signal 191661/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23100, signal 191789/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23150, signal 191911/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23200, signal 192022/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23250, signal 192274/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23300, signal 192378/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23350, signal 192469/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23400, signal 192583/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23450, signal 192698/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23500, signal 192865/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23550, signal 193018/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23600, signal 193190/255916 (executing program) 2021/10/01 13:25:59 fetching corpus: 23650, signal 193408/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 23700, signal 193529/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 23750, signal 193701/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 23800, signal 193843/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 23850, signal 193976/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 23900, signal 194080/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 23950, signal 194200/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24000, signal 194306/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24050, signal 194467/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24100, signal 194605/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24150, signal 194709/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24200, signal 194817/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24250, signal 195019/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24300, signal 195159/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24350, signal 195251/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24400, signal 195367/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24450, signal 195513/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24500, signal 195630/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24550, signal 195816/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24600, signal 195938/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24650, signal 196084/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24700, signal 196183/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24750, signal 196275/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24800, signal 196385/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24850, signal 196578/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24900, signal 196723/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 24950, signal 196823/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 25000, signal 196930/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 25050, signal 197056/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 25100, signal 197183/255916 (executing program) 2021/10/01 13:26:00 fetching corpus: 25150, signal 197337/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25200, signal 197429/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25250, signal 197533/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25300, signal 197641/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25350, signal 197734/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25400, signal 197856/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25450, signal 197987/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25500, signal 198072/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25550, signal 198181/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25600, signal 198298/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25650, signal 198420/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25700, signal 198525/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25750, signal 198663/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25800, signal 198821/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25850, signal 198952/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25900, signal 199084/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 25950, signal 199273/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 26000, signal 199389/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 26050, signal 199506/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 26100, signal 199691/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 26150, signal 199793/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 26200, signal 199921/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 26250, signal 200047/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 26300, signal 200156/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 26350, signal 200277/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 26400, signal 200448/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 26450, signal 200570/255916 (executing program) 2021/10/01 13:26:01 fetching corpus: 26500, signal 200662/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 26550, signal 200801/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 26600, signal 200936/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 26650, signal 201050/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 26700, signal 201178/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 26750, signal 201296/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 26800, signal 201484/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 26850, signal 201587/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 26900, signal 201688/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 26950, signal 201780/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27000, signal 201903/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27050, signal 201996/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27100, signal 202099/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27150, signal 202239/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27200, signal 202411/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27250, signal 202503/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27300, signal 202624/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27350, signal 202742/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27400, signal 202849/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27450, signal 202997/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27500, signal 203079/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27550, signal 203190/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27600, signal 203343/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27650, signal 203444/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27700, signal 203597/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27750, signal 203730/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27800, signal 203818/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27850, signal 203920/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27900, signal 204030/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 27950, signal 204126/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 28000, signal 204333/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 28050, signal 204424/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 28100, signal 204516/255916 (executing program) 2021/10/01 13:26:02 fetching corpus: 28150, signal 204684/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28200, signal 204871/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28250, signal 205064/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28300, signal 205187/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28350, signal 205277/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28400, signal 205399/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28450, signal 205510/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28500, signal 205622/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28550, signal 205728/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28600, signal 205844/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28650, signal 205950/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28700, signal 206044/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28750, signal 206157/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28800, signal 206366/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28850, signal 206490/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28900, signal 206628/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 28950, signal 206831/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 29000, signal 206935/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 29050, signal 207020/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 29100, signal 207164/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 29150, signal 207314/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 29200, signal 207392/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 29250, signal 207472/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 29300, signal 207586/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 29350, signal 207708/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 29400, signal 207832/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 29450, signal 207960/255916 (executing program) 2021/10/01 13:26:03 fetching corpus: 29500, signal 208084/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 29550, signal 208210/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 29600, signal 208298/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 29650, signal 208445/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 29700, signal 208632/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 29750, signal 208744/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 29800, signal 208843/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 29850, signal 208937/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 29900, signal 209040/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 29950, signal 209156/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30000, signal 209274/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30050, signal 209364/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30100, signal 209507/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30150, signal 209600/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30200, signal 209705/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30250, signal 209824/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30300, signal 209913/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30350, signal 210007/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30400, signal 210110/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30450, signal 210191/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30500, signal 210278/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30550, signal 210385/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30600, signal 210545/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30650, signal 210670/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30700, signal 210766/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30750, signal 210846/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30800, signal 210939/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30850, signal 211015/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30900, signal 211120/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 30950, signal 211242/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 31000, signal 211409/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 31050, signal 211533/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 31100, signal 211674/255916 (executing program) 2021/10/01 13:26:04 fetching corpus: 31150, signal 211851/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31200, signal 211938/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31250, signal 212018/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31300, signal 212169/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31350, signal 212260/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31400, signal 212387/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31450, signal 212480/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31500, signal 212564/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31550, signal 212663/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31600, signal 212775/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31650, signal 212899/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31700, signal 213009/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31750, signal 213086/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31800, signal 213227/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31850, signal 213326/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31900, signal 213437/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 31950, signal 213608/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 32000, signal 213718/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 32050, signal 213862/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 32100, signal 213989/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 32150, signal 214148/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 32200, signal 214287/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 32250, signal 214383/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 32300, signal 214486/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 32350, signal 214576/255916 (executing program) 2021/10/01 13:26:05 fetching corpus: 32400, signal 214676/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 32450, signal 214774/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 32500, signal 214912/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 32550, signal 215007/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 32600, signal 215085/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 32650, signal 215234/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 32700, signal 215346/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 32750, signal 215469/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 32800, signal 215589/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 32850, signal 215684/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 32900, signal 215776/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 32950, signal 215873/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 33000, signal 215977/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 33050, signal 216105/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 33100, signal 216251/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 33150, signal 216417/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 33200, signal 216539/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 33250, signal 216646/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 33300, signal 216727/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 33350, signal 216843/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 33400, signal 216962/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 33450, signal 217083/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 33500, signal 217209/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 33550, signal 217292/255916 (executing program) 2021/10/01 13:26:06 fetching corpus: 33550, signal 217292/255916 (executing program) 2021/10/01 13:26:08 starting 6 fuzzer processes 13:26:08 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 13:26:08 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x4a301, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x7, 0x2}, 0x8) 13:26:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0xfffffffffffffffd}}, 0x0) 13:26:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 13:26:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'sit0\x00', 0x0}) 13:26:08 executing program 4: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) [ 46.511236][ T22] audit: type=1400 audit(1633094768.427:8): avc: denied { execmem } for pid=1112 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 46.621646][ T1118] cgroup: Unknown subsys name 'perf_event' [ 46.632958][ T1119] cgroup: Unknown subsys name 'perf_event' [ 46.637522][ T1118] cgroup: Unknown subsys name 'net_cls' [ 46.646840][ T1120] cgroup: Unknown subsys name 'perf_event' [ 46.652873][ T1120] cgroup: Unknown subsys name 'net_cls' [ 46.658623][ T1119] cgroup: Unknown subsys name 'net_cls' [ 46.672393][ T1123] cgroup: Unknown subsys name 'perf_event' [ 46.680400][ T1124] cgroup: Unknown subsys name 'perf_event' [ 46.686562][ T1123] cgroup: Unknown subsys name 'net_cls' [ 46.692537][ T1124] cgroup: Unknown subsys name 'net_cls' [ 46.693588][ T1128] cgroup: Unknown subsys name 'perf_event' [ 46.716693][ T1128] cgroup: Unknown subsys name 'net_cls' 13:26:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$get_persistent(0x8, 0xee01, r2) 13:26:12 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f00000000c0)) 13:26:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 13:26:12 executing program 1: modify_ldt$write(0x1, &(0x7f0000000000)={0xfefffffc}, 0x10) 13:26:12 executing program 3: keyctl$get_persistent(0x7, 0xee01, 0x0) 13:26:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000440)='encrypted\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)='syz', 0x0) 13:26:12 executing program 0: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffffffff}, &(0x7f0000000180)={0x77359400}) 13:26:12 executing program 3: socketpair(0x29, 0x5, 0x400, &(0x7f0000000000)) 13:26:12 executing program 5: request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) 13:26:12 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:26:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0xfffffdef}}, 0x0) 13:26:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c80)={&(0x7f0000000000), 0xc, &(0x7f0000000c40)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 13:26:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 13:26:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 13:26:12 executing program 2: mknodat(0xffffffffffffff9c, 0x0, 0x3081, 0x0) 13:26:13 executing program 5: socketpair(0x10, 0x3, 0x8, &(0x7f00000000c0)) 13:26:13 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5451) 13:26:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c80)={&(0x7f0000000000), 0xc, &(0x7f0000000c40)={&(0x7f00000003c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}]}}]}, 0x54}}, 0x0) 13:26:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) 13:26:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40a85321, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) 13:26:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x4a}}, 0x0) 13:26:13 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 13:26:13 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x33) 13:26:13 executing program 1: keyctl$get_persistent(0xf, 0xee01, 0x0) 13:26:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000004c0)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0xff}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 13:26:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 13:26:13 executing program 3: socketpair(0x15, 0x5, 0xffff, &(0x7f0000000080)) 13:26:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 13:26:13 executing program 0: socket(0x10, 0x3, 0x1ff) 13:26:13 executing program 1: keyctl$get_persistent(0x8, 0xee01, 0x0) 13:26:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) 13:26:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r1, 0x19, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0xfffffe8a}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x2}]}, 0x38}}, 0x0) 13:26:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0xc000, &(0x7f00000004c0)) 13:26:13 executing program 4: socketpair(0x1e, 0x0, 0x9, &(0x7f0000000000)) 13:26:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev}, 0x10) 13:26:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @link_local}, 0x10) 13:26:13 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/89, 0x59) 13:26:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', 0x0}) 13:26:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 13:26:13 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000800), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) 13:26:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}}}, 0x1c}}, 0x0) 13:26:13 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000700), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0xfffffffffffffebe) 13:26:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:26:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000004c0)=@req={0x7, 0x3af8}, 0x10) 13:26:13 executing program 1: socketpair(0x26, 0x5, 0x6, &(0x7f0000000440)) 13:26:13 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) 13:26:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 13:26:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) 13:26:13 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000240)) 13:26:13 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5450) 13:26:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 13:26:13 executing program 1: socket$inet6_udp(0xa, 0x2, 0x3) 13:26:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000740)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf2502000000050004000100000014"], 0x74}}, 0x0) 13:26:13 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)) 13:26:13 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) faccessat(0xffffffffffffffff, 0x0, 0x0) 13:26:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$get_persistent(0xc, 0xee01, r2) 13:26:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) 13:26:13 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 13:26:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000740)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf2502000000050004000100000014000900fe8000000000000000000000000000bb040005001400090000000000000000000000000000000000050004000300000014000700fc020000000000000000000000000001050003"], 0x74}}, 0x0) 13:26:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f00000011c0)=@can, &(0x7f0000001240)=0x80) 13:26:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000800)={'syztnl0\x00', 0x0}) 13:26:13 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xc000, 0x103) 13:26:13 executing program 1: socketpair(0x1, 0x0, 0x4cd, &(0x7f0000000240)) 13:26:13 executing program 3: memfd_create(&(0x7f00000001c0)='\x00', 0x4) 13:26:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)) 13:26:13 executing program 0: socketpair(0x18, 0x80000, 0x0, &(0x7f0000000d40)) 13:26:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x7}, 0x0) 13:26:13 executing program 5: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, r0) 13:26:13 executing program 1: keyctl$get_persistent(0xc, 0xee01, 0x0) 13:26:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 13:26:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c80)={&(0x7f0000000000), 0xc, &(0x7f0000000c40)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:26:13 executing program 2: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 13:26:13 executing program 4: socketpair(0x0, 0x0, 0x8071, &(0x7f0000000d40)) 13:26:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) 13:26:13 executing program 0: select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0xffffffff}, &(0x7f0000000180)={0x77359400}) 13:26:13 executing program 3: socketpair(0x22, 0x0, 0x1, &(0x7f00000000c0)) 13:26:13 executing program 5: select(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 13:26:13 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, r0) 13:26:13 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') 13:26:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:26:13 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x4a301, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x1}, 0x8) 13:26:13 executing program 0: request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0) 13:26:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x19, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}}, 0x0) 13:26:13 executing program 2: socketpair(0x1f, 0x0, 0x0, &(0x7f00000002c0)) 13:26:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x8, &(0x7f0000000100)={&(0x7f00000001c0)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci}]}, 0x64}}, 0x0) 13:26:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 13:26:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:26:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r1, 0x19, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}}, 0x0) 13:26:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0a85320, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) 13:26:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 13:26:14 executing program 2: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='-\x00', 0x0) 13:26:14 executing program 0: socketpair(0x29, 0x0, 0x0, &(0x7f0000000340)) 13:26:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x33fe0}}, 0x0) 13:26:14 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f00000000c0)) 13:26:14 executing program 2: request_key(&(0x7f0000000d40)='asymmetric\x00', &(0x7f0000000d80)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 13:26:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000003c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}]}}]}, 0x54}}, 0x0) 13:26:14 executing program 1: keyctl$get_persistent(0xd, 0xee01, 0x0) 13:26:14 executing program 4: keyctl$get_persistent(0xe, 0xee01, 0x0) 13:26:14 executing program 3: unshare(0x60000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f0000000040)=0x78) 13:26:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2040, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [], 0x0, "2156816c73038c"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:26:14 executing program 4: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x7}, {}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 13:26:14 executing program 2: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f0000000040)=0x78) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 13:26:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000571c0)={0x4, [], 0x0, 'CKX:Pmo'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:26:14 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={&(0x7f0000000180), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 13:26:14 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2040, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x7, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [], 0x1, "2156816c73038c"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 52.855024][ C1] sd 0:0:1:0: tag#3059 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 52.864908][ C1] sd 0:0:1:0: tag#3059 CDB: opcode=0xe5 (vendor) [ 52.871269][ C1] sd 0:0:1:0: tag#3059 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 52.880313][ C1] sd 0:0:1:0: tag#3059 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 52.889350][ C1] sd 0:0:1:0: tag#3059 CDB[20]: ba 13:26:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [], 0x1, "2156816c73038c"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:26:14 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, &(0x7f0000000140)={r0}, 0x0) [ 52.955633][ C1] sd 0:0:1:0: tag#3060 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 52.965498][ C1] sd 0:0:1:0: tag#3060 CDB: opcode=0xe5 (vendor) [ 52.971854][ C1] sd 0:0:1:0: tag#3060 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 52.980915][ C1] sd 0:0:1:0: tag#3060 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 52.990079][ C1] sd 0:0:1:0: tag#3060 CDB[20]: ba [ 52.995221][ C1] sd 0:0:1:0: tag#3061 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 13:26:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), r0) 13:26:15 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x450400}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000280)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c0005013303cd1a2a21b07362e3cda938dba1adb1e3aae9420908a72a48191aa8a8c0bfc276c2b5f847a1dffbaad0f5995a8e3b36e5170a891365630c75127ae97bcb0e853f412a9d8a6f61adb889f16193d2f86de627f434924525de2e4259db42f0b1e2522202ed7901321ee9a2d54d22149c6557a1f9047b3825659f6a288b2614d3fae65b2de7ebdde8c044bed0085cc4e52fc336260841edb901521d47eb91be69ca4a872884588d3e48d51d8b25"]) [ 53.005064][ C1] sd 0:0:1:0: tag#3061 CDB: opcode=0xe5 (vendor) [ 53.011420][ C1] sd 0:0:1:0: tag#3061 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 53.020491][ C1] sd 0:0:1:0: tag#3061 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 53.029532][ C1] sd 0:0:1:0: tag#3061 CDB[20]: ba 13:26:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000571c0)={0x4, [], 0x0, 'CKX:Pmo'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 53.116230][ T4294] loop4: detected capacity change from 0 to 1051 [ 53.124668][ T4294] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 53.155626][ T4294] EXT4-fs (loop4): orphan cleanup on readonly fs 13:26:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000571c0)={0x4, [], 0x0, 'CKX:Pmo'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 53.163354][ T4294] EXT4-fs error (device loop4): ext4_quota_enable:6304: inode #3: comm syz-executor.4: iget: bad extra_isize 1024 (inode size 256) [ 53.183630][ T4294] EXT4-fs (loop4): Remounting filesystem read-only [ 53.190255][ T4294] EXT4-fs error (device loop4): ext4_quota_enable:6306: comm syz-executor.4: Bad quota inode # 3 [ 53.217967][ T4294] EXT4-fs warning (device loop4): ext4_enable_quotas:6346: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 53.232068][ T4294] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 53.238758][ T4294] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 13:26:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000571c0)={0x4, [], 0x0, 'CKX:Pmo'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:26:15 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x450400}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000280)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c0005013303cd1a2a21b07362e3cda938dba1adb1e3aae9420908a72a48191aa8a8c0bfc276c2b5f847a1dffbaad0f5995a8e3b36e5170a891365630c75127ae97bcb0e853f412a9d8a6f61adb889f16193d2f86de627f434924525de2e4259db42f0b1e2522202ed7901321ee9a2d54d22149c6557a1f9047b3825659f6a288b2614d3fae65b2de7ebdde8c044bed0085cc4e52fc336260841edb901521d47eb91be69ca4a872884588d3e48d51d8b25"]) [ 53.683067][ C0] sd 0:0:1:0: tag#3062 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 53.692899][ C0] sd 0:0:1:0: tag#3062 CDB: opcode=0xe5 (vendor) [ 53.699234][ C0] sd 0:0:1:0: tag#3062 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 53.708281][ C0] sd 0:0:1:0: tag#3062 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 53.717338][ C0] sd 0:0:1:0: tag#3062 CDB[20]: ba [ 53.736583][ T4319] loop4: detected capacity change from 0 to 1051 [ 53.744973][ C1] sd 0:0:1:0: tag#3063 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 53.745710][ C0] hrtimer: interrupt took 21428 ns [ 53.754916][ C1] sd 0:0:1:0: tag#3063 CDB: opcode=0xe5 (vendor) [ 53.766157][ T4319] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 53.766343][ C1] sd 0:0:1:0: tag#3063 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 53.781506][ T4319] EXT4-fs (loop4): orphan cleanup on readonly fs [ 53.784557][ C1] sd 0:0:1:0: tag#3063 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 53.796417][ T4319] EXT4-fs error (device loop4): ext4_quota_enable:6304: inode #3: comm syz-executor.4: iget: bad extra_isize 1024 (inode size 256) [ 53.799884][ C1] sd 0:0:1:0: tag#3063 CDB[20]: ba [ 53.813505][ T4319] EXT4-fs (loop4): Remounting filesystem read-only [ 53.825071][ T4319] EXT4-fs error (device loop4): ext4_quota_enable:6306: comm syz-executor.4: Bad quota inode # 3 13:26:15 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2040, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x7, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [], 0x1, "2156816c73038c"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:26:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 13:26:15 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) [ 53.836100][ T4319] EXT4-fs warning (device loop4): ext4_enable_quotas:6346: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 53.850162][ T4319] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 53.856903][ T4319] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 53.902099][ C1] sd 0:0:1:0: tag#3064 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 53.911938][ C1] sd 0:0:1:0: tag#3064 CDB: opcode=0xe5 (vendor) [ 53.918329][ C1] sd 0:0:1:0: tag#3064 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 53.927488][ C1] sd 0:0:1:0: tag#3064 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 53.936515][ C1] sd 0:0:1:0: tag#3064 CDB[20]: ba [ 53.941676][ C1] sd 0:0:1:0: tag#3065 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 13:26:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000571c0)={0x4, [], 0x0, 'CKX:Pmo'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 53.951503][ C1] sd 0:0:1:0: tag#3065 CDB: opcode=0xe5 (vendor) [ 53.957885][ C1] sd 0:0:1:0: tag#3065 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 53.966973][ C1] sd 0:0:1:0: tag#3065 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 53.976012][ C1] sd 0:0:1:0: tag#3065 CDB[20]: ba 13:26:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @empty, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40082}) 13:26:15 executing program 3: openat$vcsu(0xffffffffffffff9c, 0x0, 0x456480, 0x0) 13:26:16 executing program 4: symlinkat(0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/net\x00') syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:16 executing program 3: ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000000)) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x81800) getgroups(0x5, &(0x7f0000000280)=[0xee00, 0x0, 0xee00, 0x0, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x7, 0x0, 0x0, 0x8000, 0x0) 13:26:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3c, &(0x7f0000000040)) r1 = io_uring_setup(0x233d, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x75) 13:26:16 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 13:26:16 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x7, r0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) r2 = io_uring_setup(0x233d, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x75) 13:26:16 executing program 3: socket$inet6(0xa, 0x6, 0x9) [ 54.581860][ T22] audit: type=1400 audit(1633094776.498:9): avc: denied { create } for pid=4379 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:26:16 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0xc6a03, 0x0) 13:26:16 executing program 2: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x58) waitid(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 13:26:16 executing program 4: process_madvise(0xffffffffffffffff, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 13:26:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000571c0)={0x4, [], 0x0, 'CKX:Pmo'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:26:16 executing program 5: openat$vcsu(0xffffffffffffff9c, 0x0, 0x50480, 0x0) 13:26:16 executing program 3: waitid(0x0, 0x0, &(0x7f0000000300), 0x4, &(0x7f0000000380)) 13:26:16 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) fork() clone3(&(0x7f0000000840)={0x88200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:26:16 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x5000040) 13:26:16 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) 13:26:16 executing program 3: socket(0x10, 0x2, 0xc5b8) 13:26:16 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x34, 0x4, @tid=r0}, &(0x7f0000000040)) 13:26:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x20800e, 0x4) 13:26:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x23c, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x17}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x40, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x3c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x30, 0x36, 0x2, 0x18, 0x0, 0x6, 0x30, 0x5, 0x60, 0x30, 0x12, 0x18, 0x0, 0x4, 0x18, 0x48, 0x9, 0x6c, 0x7, 0x18, 0xb, 0x1b, 0x18, 0x24]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x1b, 0x0, 0xb, 0x12, 0x48, 0x9, 0x18, 0x36, 0x9, 0x0, 0x48, 0x6, 0x2, 0x4, 0xc, 0x1b]}]}]}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xe0, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xdc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8000, 0xfff, 0x81, 0x9, 0x1, 0x9, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x5, 0x40, 0x6, 0x0, 0x3, 0x53a4, 0xe6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0x0, 0x4, 0x8001, 0x1, 0x2, 0xc6ee, 0x40]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x24, 0x12, 0x3, 0x1, 0x2, 0x12, 0xb, 0x16, 0x3, 0x1d, 0x42, 0x4, 0x4, 0x16, 0x0, 0x9, 0x16, 0x0, 0x0, 0x0, 0xa, 0x36, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x6, 0x5}, {0x5, 0x7}, {0x2, 0x7}, {0x4, 0xa}, {0x7, 0x1}, {}, {0x0, 0x5}, {0x0, 0x7}, {0x4}, {0x6, 0x4}, {0x4}, {0x2, 0x3}, {0x0, 0x5}, {0x1, 0x5}, {0x0, 0x1}, {0x7}, {0x2, 0x8}, {0x0, 0x3}, {0x3, 0x6}, {0x3, 0x6}, {0x3, 0x1}, {0x1, 0x8}, {0x6, 0x9}, {0x3, 0x4}, {0x7, 0x3}, {0x1, 0x3}, {0x6, 0x1}, {0x0, 0x4}, {0x2, 0x6}, {0x1}, {0x5}, {0x0, 0x6}, {0x2, 0x5}, {0x2, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x8}, {0x7, 0x5}, {0x2, 0xa}, {0x4, 0x6}, {0x5, 0x9}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {0x6, 0x5}, {0x1, 0x9}, {0x2, 0x7}, {0x3}, {0x1}, {0x1, 0x4}, {0x2, 0x3}, {0x2, 0x4}, {0x0, 0xa}, {0x4, 0x5}, {0x3, 0x5}, {0x6, 0x8}, {0x5, 0x5}, {}, {0x0, 0x9}, {0x7, 0x7}, {0x5, 0x4}, {0x4, 0x8}, {0x0, 0x3}, {0x1, 0x7}, {0x0, 0x8}, {0x7, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x1}, {0x5}, {0x3, 0x5}, {0x2, 0x9}, {0x5, 0x1}, {0x2, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x101}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf1}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x60, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7ff}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x61}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x10001}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x37}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x96}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x244, 0x11d, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc8}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x9}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc0}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x10001}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x69}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x178, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x160, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x1, 0x1}, {0x1, 0x7}, {0x1, 0x5}, {0x2, 0x3}, {0x5, 0x4}, {0x4}, {0x5, 0x4}, {0x1, 0x2}, {0x4, 0x9}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0xa}, {0x0, 0x4}, {0x4, 0x2}, {0x1, 0x6}, {0x4, 0x9}, {0x2, 0x6}, {0x0, 0x9}, {0x0, 0x4}, {0x1, 0x1}, {0x7, 0x3}, {0x6, 0x7}, {0x1, 0x6}, {0x0, 0x2}, {0x2, 0x1b}, {0x6, 0x4}, {0x6, 0x4}, {0x0, 0x6}, {0x3, 0x8}, {0x1, 0x1}, {}, {0x4, 0x7}, {0x1, 0xa}, {0x1, 0xa}, {0x0, 0x5}, {0x5, 0x1}, {0x5, 0x9}, {0x6, 0x9}, {0x4, 0x8}, {0x6, 0x7}, {0x7, 0x3}, {0x4, 0x4}, {0x0, 0x2}, {0x2, 0x1}, {0x1, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x7a, 0x0, 0x1, 0x2, 0x5, 0x2, 0x1]}}]}, @NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x48, 0x60c2d629437b5146, 0x48, 0x60, 0x60, 0x30, 0x36, 0x30, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7e4c, 0x6, 0x2, 0x2, 0x5, 0x3, 0x45]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5c5, 0x98b5, 0x7d, 0x2, 0x4000, 0x9, 0xfffd, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x695, 0x3, 0x4, 0x2, 0x3ff, 0x9, 0x3, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0x0, 0x38, 0x45a6, 0x80fc, 0x6, 0x1f]}}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x4, 0x6, 0x8362, 0x5, 0x1000, 0x519, 0x4]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x3, 0x9, 0x60, 0x1b, 0x3, 0x13, 0x1b, 0x1, 0xb, 0x5, 0x8, 0x2, 0x48, 0x2, 0x4, 0x9, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1b, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9]}}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x4, 0x3}, {0x4, 0x2}, {0x6, 0xa}, {0x2, 0x4}, {0x7, 0x7}, {}, {0x3, 0xa}, {0x7, 0x9}, {0x4, 0x9}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0x5}, {}, {0x4, 0x3}, {0x7}, {0x4, 0x5}, {0x5, 0x3}, {0x2, 0x4}, {0x2, 0xa}, {0x0, 0x6}, {0x5, 0x6}, {0x0, 0x4}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x93}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x63}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x300, 0x11d, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x26}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x1c4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x194, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x6c, 0x1b, 0x60, 0x60, 0x6, 0x6c, 0x0, 0x36, 0x18, 0x36, 0x1, 0x4, 0x9, 0x48, 0x48, 0x48, 0x1b, 0x0]}]}, @NL80211_BAND_60GHZ={0x48, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x2, 0x8}, {0x4, 0x1}, {0x7, 0x9}, {0x0, 0xa}, {0x6, 0x8}, {0x6, 0x3}, {0x6, 0x7}, {0x4, 0xa}, {0x0, 0x5}, {0x7, 0x5}, {}, {}, {}, {}, {}, {0x7, 0x1}, {0x5, 0x4}, {0x4, 0x8}, {0x6, 0x4}, {0x2}, {0x5, 0x2}, {0x4, 0x7}, {0x1, 0x1}, {0x1, 0xa}, {0x0, 0xa}, {0x2, 0x8}, {0x5, 0x1}, {0x5, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {0x7, 0x3}, {0x1, 0x5}, {0x4, 0xa}, {0x5, 0x5}, {0x3, 0x9}, {0x0, 0x4}, {0x7}, {0x7, 0x1}, {0x1, 0x2}, {0x5, 0x7}]}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{0x6, 0x4}, {0x0, 0x9}, {0x1}, {0x1, 0xa}, {0x2, 0x3}, {0x5, 0x1}, {0x4, 0x4}, {0x7, 0x7}, {0x0, 0x6}, {0x3}, {0x5, 0x9}, {0x0, 0x6}, {0x4, 0x4}, {0x4, 0x2}, {0x4, 0x3}, {0x5}, {0x3, 0x3}, {0x0, 0xa}, {0x1, 0x8}, {0x1, 0x8}, {0x4, 0x3}, {0x6, 0x9}, {0x6, 0x7}, {0x4, 0x2}, {0x0, 0x3}, {0x2, 0x6}, {0x6, 0x7}, {0x6, 0xa}, {0x6, 0x6}, {}, {0x1, 0xa}, {}, {0x0, 0x9}, {0x7, 0x1}, {0x5, 0xa}, {0x5, 0x6}, {0x3, 0x2}, {0x5, 0x8}, {0x1, 0x5}, {0x3, 0x6}, {0x3, 0x7}, {0x6}, {0x4, 0x1}, {0x5, 0x5}, {0x6, 0x6}, {0x4}, {0x0, 0x6}, {0x1, 0x1}, {0x1, 0x9}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x18, 0x36, 0x3, 0x30, 0x9, 0x60, 0x0, 0x1, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x3, 0x7fff, 0x3ff, 0x9dc3, 0xaad9, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x24, 0x24, 0x2, 0x30, 0x4, 0x3, 0xf, 0x24, 0xb, 0x60, 0x2f, 0x30, 0xb, 0x12, 0x5, 0x0, 0x48, 0x24]}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x307b, 0xff, 0x5, 0x7, 0xffff, 0xfffc, 0x5, 0x1]}}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x5, 0x9}, {0x4, 0x6}, {0x7, 0xa}, {0x3, 0x1}, {0x2, 0x2}, {}, {0x1, 0x6}, {0x7, 0x4}, {0x3, 0xa}, {}, {}, {}, {}, {}, {0x1, 0x5}, {0x5, 0x9}, {0x3, 0x1}, {0x3, 0x2}, {}, {}, {}, {}, {0x6, 0x3}, {0x4, 0x3}, {0x0, 0x3}]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x0, 0xa}, {0x1, 0x2}, {0x2, 0x4}, {}, {0x4, 0xa}, {0x3}, {0x0, 0x6}, {0x6, 0x4}, {0x0, 0x2}, {0x0, 0x4}, {0x1, 0x9}, {}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x6, 0xa}, {0x6, 0xa}, {0x4, 0x4}, {0x0, 0xa}, {0x5, 0x3}, {0x7, 0x3}, {0x6, 0x8}, {0x5, 0xa}, {0x7, 0x7}, {0x5}, {0x6}, {0x5, 0xa}, {0x3, 0x1}, {0x6, 0x6}, {0x5}, {0x6, 0x6}, {0x2}, {0x2, 0xa}, {0x5, 0x2}, {0x2, 0x5}, {0x1, 0x9}, {0x1}, {0x0, 0x1}, {0x0, 0x6}, {0x1}, {0x6}, {0x0, 0x3}, {}, {0x2, 0x4}, {0x7, 0x5}, {0x4, 0x4}, {}, {0x0, 0x9}, {0x6, 0x1}, {0x7, 0x1}, {0x3, 0x2}, {}, {}, {}, {0x1}, {0x5, 0xa}, {0x0, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x30}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xd6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x100, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xf4, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xf0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x3, 0x9}, {0x1, 0x7}, {0x3}, {}, {0x0, 0x8}, {0x4, 0x9}, {0x2, 0x8}, {}, {}, {}, {}, {}, {}, {0x1, 0x4}, {0x0, 0x7}, {0x2, 0x5}, {0x3, 0x8}, {0x0, 0x2}, {0x3, 0x1}, {0x0, 0x5}, {0x7, 0x3}, {0x1, 0x1}, {0x0, 0x2}, {}, {0x1, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x4, 0x8, 0x4, 0x1, 0xff, 0x800, 0x4]}}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x5, 0x9}, {0x2, 0x2}, {0x1, 0x3}, {0x1, 0x6}, {0x6, 0xa}, {0x6, 0x5}, {0x4, 0x8}, {0x3, 0x5}, {0x5, 0x7}, {0x2, 0x4}, {0x3, 0x5}, {0x3, 0x9}, {0x2, 0x5}, {0x3, 0xa}, {0x4, 0x2}, {0x2, 0x1}, {0x5, 0x2}, {0x2, 0xa}, {0x0, 0x6}, {0x1, 0x6}, {0x3, 0x2}, {0x4, 0x1}, {0x5, 0xa}, {0x4, 0x5}, {0x1, 0x3}, {}, {}, {0x2, 0x3}, {0x0, 0x4}, {0x0, 0x9}, {}, {}, {0x0, 0x4}, {0x0, 0x3}, {0x3, 0x4}, {0x4, 0x2}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x5, 0x1}, {0x7, 0x4}, {0x1, 0x2}, {0x1, 0x6}, {0x1, 0x1}, {0x7, 0x4}, {0x7, 0x2}, {0x5, 0x3}, {0x0, 0x4}, {0x0, 0x2}, {0x6, 0x3}, {0x6, 0x7}, {0x4}, {0x1, 0x3}, {0x7, 0x5}, {0x5, 0xa}, {0x7, 0xa}, {}, {}, {}, {}, {0x4}, {0x1, 0x9}, {0x0, 0x2}, {0x7, 0x1}, {0x5, 0x6}, {}, {}, {}, {0x6}, {0x1, 0x6}, {0x0, 0x9}, {0x1, 0x5}, {}, {}, {}, {}, {0x7}, {0x2, 0x4}, {0x7, 0x1}, {0x7, 0x6}, {0x0, 0x4}, {0x0, 0x5}, {0x1, 0x6}, {}, {0x0, 0x1}, {0x3}, {0x5, 0x8}, {0x7, 0x3}, {0x6}, {0x6, 0x8}, {0x0, 0x7}, {0x1}, {0x7, 0x5}, {0x0, 0x3}, {0x5, 0x6}, {0x1, 0x7}, {0x1, 0x8}, {0x3, 0x5}, {0x0, 0x7}, {}, {0x4}, {0x6, 0x9}, {0x5, 0xa}, {0x3, 0x7}, {0x2, 0x2}, {0x0, 0x3}, {0x1}, {0x7, 0x6}, {0x0, 0x4}, {0x2, 0x2}, {0x5, 0x8}, {0x1, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x39a6, 0x9, 0xa5, 0x2, 0xf4, 0x2, 0x3, 0x8d79]}}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x20, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa7}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x4b8, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x943}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x6c}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x100000001}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x8d}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x93}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xd}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x3a}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd0}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x210, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1e4, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffb, 0x220, 0x8001, 0x14c, 0x100, 0x5, 0x20, 0x9]}}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x120, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x6c, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x12, 0x4, 0x1, 0x24, 0x60, 0x30, 0x30, 0x6, 0x1, 0x6c, 0x9, 0x1b]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x73, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x18, 0x24, 0x18, 0xb, 0x48, 0x1, 0x12, 0x24, 0x9, 0x12, 0x5, 0x16, 0x9]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x6, 0x0]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x3}, {0x0, 0x5}, {0x0, 0xa}, {0x4}, {0x6}, {0x4, 0x7}, {0x1, 0x7}, {0x7}, {0x3, 0xa}, {0x1}, {0x0, 0x2}, {0x7, 0xa}, {0x5, 0x5}, {0x1, 0x6}, {0x5, 0x8}, {0x5, 0x4}, {0x5, 0x7}, {0x6, 0x8}, {0x7, 0x9}, {0x0, 0x4}, {0x6, 0x9}, {}, {0x7, 0x1}, {0x2, 0x4}, {0x0, 0x7}, {0x0, 0x5}, {0x6, 0x5}, {0x1, 0x4}, {0x6}, {0x0, 0xa}, {}, {0x2}, {}, {}, {0x1}, {}, {}, {0x0, 0x9}, {0x3, 0x4}, {0x6, 0x4}, {0x0, 0x5}, {0x2, 0x9}, {0x3, 0x3}, {0x1}, {0x2, 0x2}, {0x3, 0x9}, {0x0, 0x6}, {0x3, 0x4}, {0x6}, {0x1, 0x1}, {0x6}, {0x1}, {0x0, 0x7}, {0x2, 0x9}, {0x4, 0x6}, {0x7, 0x1}, {0x6, 0x9}, {0x2, 0x5}, {0x6, 0xa}, {0x3, 0x4}, {0x1, 0x2}, {0x2, 0x9}, {0x5, 0x4}, {}, {0x1, 0x2}, {0x1, 0x3}, {0x2, 0x5}, {0x0, 0x3}, {0x6, 0x4}, {0x3, 0x8}, {0x0, 0x1}, {}, {}]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {0x1}, {0x0, 0x1}, {0x2, 0x7}, {0x3, 0x9}, {0x3, 0x6}, {0x1, 0x6}, {0x1, 0x4}, {0x1}, {}, {}, {0x4, 0x6}, {0x7, 0x2}, {0x7, 0x6}, {0x7, 0xa}, {0x6, 0x4}, {0x7, 0x9}, {0x1, 0x2}, {0x1, 0xa}, {}, {}, {0x6}, {0x2, 0x6}, {0x5, 0x4}, {0x0, 0x1}, {0x1, 0x7}, {0x6, 0x2}, {0x6, 0x8}, {0x0, 0x8}, {0x4, 0x1}, {0x7, 0x9}, {0x0, 0x1}, {0x3, 0x2}, {0x4, 0x3}, {0x0, 0xa}, {0x0, 0x2}, {0x6, 0x1}, {0x7, 0x1}, {0x7, 0x5}, {0x0, 0x3}, {0x6, 0x8}, {0x0, 0x3}, {0x0, 0x3}, {}, {0x2, 0x8}, {}, {0x2, 0x2}, {0x7, 0x9}, {0x2, 0x8}, {0x0, 0x3}, {0x3}, {0x0, 0x8}, {0x1, 0x7}, {0x4, 0x2}, {0x6, 0x9}, {0x7, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0x1ff, 0x5, 0x4, 0x5, 0xbf5, 0x8]}}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x30, 0x6c, 0x16, 0xb, 0x5, 0x48, 0x4, 0x2, 0x18, 0x4, 0x36, 0x48, 0x48]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x20, 0x20, 0x8, 0x3, 0x3, 0x4, 0x6]}}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x1, 0x8, 0x3, 0x400, 0x51e, 0x8, 0xfff7]}}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x0, 0x9}, {0x2, 0x7}, {0x5, 0x4}, {}, {}, {}, {}, {}, {}, {0x4}, {0x5, 0x5}, {0x5, 0x4}, {0x6, 0x2}, {0x6, 0x7}, {0x5, 0x8}, {0x6}, {0x1, 0x3}, {0x3, 0x9}, {0x3, 0x6}, {0x7, 0x1}, {0x3, 0x8}, {0x3, 0x2}, {0x6, 0x2}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {0x5, 0x1}, {0x3, 0x2}, {0x2, 0x6}, {0x1, 0x7}, {0x1}, {0x6, 0x9}, {0x5, 0x5}, {0x5, 0x1}, {0x1, 0x4}, {0x5, 0x8}, {0x4, 0x3}, {0x4, 0x9}, {0x1, 0x4}, {0x1, 0x3}, {0x3}, {0x5}, {0x5, 0x4}, {0x4}, {0x7, 0x4}, {0x3, 0xa}, {0x1, 0x6}, {0x3, 0x4}, {0x0, 0x4}, {0x5, 0x5}, {0x7, 0x4}, {0x0, 0x6}, {}, {0x1, 0xa}, {0x1, 0x8}, {0x7, 0x7}, {0x3, 0x1}, {0x5, 0x8}, {0x1, 0x3}, {0x0, 0x2}]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x10, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x9b}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4a}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x1b4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1a0, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x12, 0x1, 0x4, 0x36, 0x4, 0x18, 0x6, 0xc, 0x85c18be6c1786c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x200, 0x2, 0x3, 0x8001, 0x3ff, 0x9, 0xf6c3]}}]}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x200, 0x6, 0x189d, 0x8, 0x9, 0x3, 0xffff]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x4, 0x3ff, 0x6, 0x6, 0x8, 0x6, 0x1]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x60, 0x24, 0x5, 0x12, 0x6c, 0x48, 0xc, 0x0, 0x4, 0x0, 0x12, 0x30, 0x4, 0x9b3256cd78e40177, 0x6, 0x7c, 0x16, 0x5, 0x4e, 0x30, 0x60, 0x18, 0x6c, 0x5, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x2, 0x4, 0x3, 0x0, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0xa65, 0x0, 0x7, 0x4, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x6, 0x8, 0x3, 0x0, 0xff, 0x9, 0xfd58]}}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x1b, 0x6, 0x72, 0x24, 0x18, 0x18, 0x9, 0x16, 0x0, 0x60, 0x0, 0x0, 0x16, 0x48, 0x1c, 0x1]}]}, @NL80211_BAND_2GHZ={0xc8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{}, {0x7}, {0x4, 0x3}, {0x6, 0x6}, {0x2, 0x9}, {0x0, 0x9}, {0x0, 0x7}, {0x2, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5, 0x6}, {0x5, 0xa}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {0x3}, {}, {}, {0x2, 0x5}, {0x0, 0x8}, {0x6, 0x4}, {0x4, 0x4}, {0x3, 0x4}, {}, {0x0, 0x6}, {0x3, 0x7}, {0x6, 0x9}, {}, {}, {}, {}, {}, {0x6}, {0x0, 0x2}, {0x6, 0x1}, {0x3, 0x6}, {0x1, 0x6}, {0x4, 0x3}, {0x6, 0x3}, {0x0, 0x9}, {0x1, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x48, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x20, 0x7, 0xf0, 0x9c, 0x2, 0x9]}}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x48, 0x6, 0x0, 0x9, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x9, 0x3, 0x0, 0x8, 0x3]}}, @NL80211_TXRATE_HT={0x6, 0x2, [{}, {0x1, 0x8}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x1, 0x4}, {0x4, 0x7}, {0x1, 0x6}, {0x7}, {0x1, 0x5}, {0x2}, {}, {}, {}, {}, {0x5, 0x9}, {0x6, 0x4}, {0x5, 0xa}, {0x4, 0x2}, {0x6, 0x4}, {0x6, 0x5}, {0x4, 0x4}, {0x3, 0x5}, {0x6, 0x7}, {0x0, 0x1}, {0x1, 0x6}, {0x4, 0x7}, {0x5, 0x6}, {0x7, 0xa}, {0x3, 0xa}, {0x0, 0xa}, {0x4}, {0x1, 0x6}, {0x1, 0x8}, {0x0, 0x2}, {0x5, 0x3}, {0x5, 0x2}, {}, {}, {}, {0x4, 0x8}, {0x6, 0x4}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0xc, 0x5, 0x0, 0x12, 0x9]}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x258, 0x11d, 0x0, 0x1, [{0x210, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1ec, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{0x0, 0xa}, {0x0, 0xa}, {0x7, 0xa}, {0x2, 0x9}, {0x0, 0x1}, {0x1, 0x2}, {0x0, 0x4}, {0x1, 0x5}, {0x6, 0x2}, {0x6, 0x3}, {0x3, 0x5}, {0x1, 0x8}, {0x1}, {0x4, 0x2}, {0x4, 0x6}, {0x2, 0x4}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x5}, {0x4, 0x6}, {0x1, 0x1}, {0x1, 0xa}, {0x7, 0x2}, {0x5, 0x8}, {0x2, 0x8}, {}, {0x1, 0x5}, {0x6, 0x8}, {0x3}, {0x0, 0x3}, {0x7, 0xa}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x0, 0x1b, 0x31, 0x1b, 0x6, 0x6c, 0x0, 0x24, 0x16, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xa78, 0xff, 0x101, 0x5, 0x8, 0xd01b, 0x7ff, 0xb0]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x50, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x1, 0x2}, {0x5, 0x3}, {0x3, 0x5}, {0x3, 0x2}, {0x4}, {0x0, 0x1}, {}, {0x4, 0xa}, {0x6, 0x5}, {0x3, 0x9}, {0x4, 0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x2}, {0x1, 0x4}, {0x0, 0x8}, {0x1, 0x7}, {0x0, 0x9}, {0x7, 0x8}, {0x4, 0x3}, {0x0, 0x5}, {0x1, 0x3}, {0x3, 0x6}, {0x5, 0x3}, {0x5, 0x6}, {0x0, 0x3}, {}, {0x7}, {0x1}, {0x7, 0x5}, {}, {0x2, 0x2}, {}, {}, {0x4}, {0x0, 0x1}, {0x2, 0x2}, {0x1, 0x8}, {0x7, 0x4}, {0x4, 0x1}, {0x1}, {0x7, 0x3}, {0x3, 0x8}, {0x5, 0x9}, {0x4, 0x9}, {0x6, 0x9}, {0x4, 0x4}, {0x6, 0x2}, {0x1, 0x3}, {0x7}, {0x6, 0x7}, {0x1, 0x9}, {0x2, 0x2}, {0x4}, {}, {0x5, 0x5}, {0x6}, {0x3, 0x3}, {0x5, 0x1}, {0x1, 0x7}, {0x0, 0x8}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {0x1, 0xa}, {0x3, 0xb}, {0x0, 0x1}, {0x6, 0x4}, {0x2, 0x7}, {0x1, 0x4}, {0x6, 0x6}, {0x7, 0x7}, {0x5, 0x3}, {0x7, 0x3}, {0x2, 0xa}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x9, 0x8, 0x100, 0x1, 0xa354, 0xff]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x1ff, 0x401, 0xd539, 0x6, 0x2cf, 0x1, 0x7]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x98, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6820, 0xc8a9, 0x5, 0x800, 0x0, 0x0, 0x81, 0x3]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x6, 0x24, 0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x12, 0x12, 0x36, 0xc, 0x0, 0x0, 0x1, 0x1, 0x30, 0x3, 0x0, 0x16, 0x24, 0xc, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1, 0x3, 0x1f, 0x6, 0x0, 0x1, 0x8000]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x8, 0x8, 0x0, 0x0, 0x0, 0x3f, 0x5]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x4, 0xa}, {}, {0x1, 0x4}, {0x6, 0x9}, {0x2, 0x7}, {0x1, 0xa}, {}, {0x4}, {0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x4}, {0x4, 0x6}, {0x5, 0x9}, {0x4, 0x5}, {0x4, 0x5}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0xa}, {0x0, 0xa}, {0x6, 0x4}, {0x6, 0x5}, {0x6, 0x8}, {0x5}, {0x0, 0x4}, {0x4}, {0x2, 0x2}, {0x4, 0x6}, {0x0, 0x8}, {0x5}, {0x4, 0x8}, {0x7, 0x6}, {0x0, 0x7}, {0x2, 0x5}, {0x0, 0xa}, {0x3, 0x1}, {0x1, 0x6}, {0x6, 0x1}, {0x1, 0x1}, {0x0, 0xa}, {0x3, 0xa}, {0x4, 0x5}, {0x5, 0x9}]}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}]}, 0xec4}}, 0x4090) 13:26:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x3, 0x0, 0x0, 0x400}]}) 13:26:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8971, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', 0x0}) 13:26:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback, 0x7, 0x7}}) 13:26:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x2, 0x0, @dev}, 0x10) 13:26:17 executing program 3: r0 = syz_io_uring_setup(0x8fe, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 13:26:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891f, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 13:26:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 13:26:17 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 13:26:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x143) 13:26:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xfc7d, &(0x7f0000000080)={&(0x7f00000001c0)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_WPAN_DEV={0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX]}, 0x64}}, 0x0) 13:26:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x14, 0x0, 0x0) 13:26:17 executing program 3: openat$pidfd(0xffffff9c, &(0x7f0000000300), 0x10100, 0x0) 13:26:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:17 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 13:26:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x3) 13:26:17 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 13:26:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8933, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:17 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'syztnl2\x00', 0x0}) 13:26:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080), 0xc) 13:26:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 13:26:17 executing program 4: timer_create(0x3, 0x0, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000001140)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000440)) 13:26:17 executing program 3: io_uring_setup(0x7345, &(0x7f0000000340)={0x0, 0x0, 0x2a}) 13:26:17 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r0, 0x5453, 0x0) 13:26:17 executing program 0: shmget(0x3, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) r0 = syz_io_uring_setup(0x643, &(0x7f0000000280), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000340)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) 13:26:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x88, 0x61, 0x0, 0x0) 13:26:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71006000000ffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 13:26:18 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x10) 13:26:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000740)=""/160, &(0x7f0000000800)=0xa0) 13:26:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8990, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:18 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000ffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x3e7f, &(0x7f0000000040)}) 13:26:18 executing program 5: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x83) 13:26:18 executing program 3: timer_create(0x7, 0x0, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000001140)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 13:26:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x2, 0x4) 13:26:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) [ 56.731993][ T4560] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 13:26:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @remote}}}, 0x84) 13:26:18 executing program 1: syz_io_uring_setup(0x2000002e, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 13:26:18 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x400}, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 13:26:18 executing program 3: syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x40080) 13:26:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 13:26:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x2101) 13:26:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:26:18 executing program 5: syz_io_uring_setup(0x16aa, &(0x7f0000000580), &(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, 0x0, 0x0) 13:26:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0045878, 0x0) 13:26:18 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000180)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0x1001) 13:26:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0x0) 13:26:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000001300)=0x3f, 0x4) 13:26:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001040)='{', 0x1, 0x4040140, &(0x7f0000001000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 13:26:18 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000040)) 13:26:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x2002) 13:26:18 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40013, r0, 0x8000000) 13:26:18 executing program 5: socket(0xa, 0x0, 0x400) 13:26:18 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:18 executing program 3: io_uring_setup(0x20d, &(0x7f0000000000)={0x0, 0x0, 0x22}) 13:26:18 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 13:26:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 13:26:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40841, 0x0, 0x0) 13:26:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 13:26:19 executing program 0: io_uring_setup(0x7964, &(0x7f0000000000)={0x0, 0x0, 0x2}) 13:26:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000180)) 13:26:19 executing program 2: timer_create(0x7, &(0x7f00000010c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000001140)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000001180)) 13:26:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 13:26:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback, 0x0, 0x7800}}) 13:26:19 executing program 1: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x88000000) 13:26:19 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001100)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000001140)={{0x77359400}, {r0, r1+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f00000000c0)) 13:26:19 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0xadb, 0x63) syz_io_uring_complete(0x0) 13:26:19 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000140), 0x0) 13:26:19 executing program 3: timer_create(0x1, &(0x7f00000010c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000001140)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000001180)) 13:26:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev}}) 13:26:19 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x3e7f, &(0x7f0000000040)}) 13:26:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="81", 0x1) 13:26:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 13:26:19 executing program 2: syz_io_uring_setup(0xc42, &(0x7f0000000080)={0x0, 0x0, 0x5}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 13:26:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x9, {{0x2, 0x0, @remote}}}, 0x84) 13:26:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 13:26:19 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000001140)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 13:26:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8901, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000480)) 13:26:19 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0xadb, 0x63) syz_io_uring_setup(0x8fe, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 13:26:19 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x3e7f, &(0x7f0000000040)}) 13:26:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000740)={&(0x7f0000000540), 0xc, &(0x7f0000000700)={0x0}}, 0x0) 13:26:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:26:19 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r0, 0x5425, &(0x7f0000000040)) 13:26:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x402c5828, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:19 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x3e7f, &(0x7f0000000040)}) 13:26:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @loopback}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 13:26:19 executing program 2: r0 = syz_io_uring_setup(0x4e2f, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0xff17) mmap$IORING_OFF_CQ_RING(&(0x7f00005fa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 13:26:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 13:26:19 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000000200), 0x410401, 0x0) 13:26:19 executing program 2: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000004c0)={'erspan0\x00', 0x0}) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 13:26:19 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x3e7f, &(0x7f0000000040)}) 13:26:19 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x3}, &(0x7f0000000100)={0x8}, &(0x7f0000000140), 0x0) 13:26:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1a, 0x0, 0x0) 13:26:20 executing program 0: syz_io_uring_setup(0x4059, &(0x7f00000000c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000140)) syz_io_uring_setup(0x2ba4, &(0x7f0000000180), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 13:26:20 executing program 1: io_uring_setup(0x7964, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x1cf}) 13:26:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x2, 0x4e20, @dev}, 0x10) 13:26:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) listen(r0, 0x0) 13:26:20 executing program 4: open$dir(0x0, 0x389880, 0x0) 13:26:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000004c0)={{0x2, 0x0, @local}, {}, 0x28, {0x2, 0x0, @dev}, 'wg2\x00'}) 13:26:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890c, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:20 executing program 4: syz_io_uring_setup(0x4e2f, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:26:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 13:26:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0xfffffffffffffe79) 13:26:20 executing program 1: clock_gettime(0x2, &(0x7f0000000380)) 13:26:20 executing program 5: clock_gettime(0x2a3c69c7d0ed6b4a, 0x0) 13:26:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) 13:26:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="657273706149ccf2c5ce6bf3f50000", @ANYRES32, @ANYBLOB="0001"]}) 13:26:20 executing program 0: syz_io_uring_setup(0x16aa, &(0x7f0000000580), &(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 13:26:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71006000000ffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 13:26:20 executing program 5: openat$pidfd(0xffffff9c, &(0x7f0000000040), 0x313640, 0x0) 13:26:20 executing program 3: futex(&(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x65f0, 0x1eb76a5a20175f43}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000003c0)) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6775b17b0a3bf8d4, 0x10, 0xffffffffffffffff, 0x8000000) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 13:26:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x40049409, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:20 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14, r0, 0x1}, 0x14}}, 0x0) 13:26:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8918, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:26:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 13:26:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, 0x7800}}) 13:26:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x23, 0x0, 0x0) 13:26:20 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 13:26:20 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x498781, 0x0) 13:26:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'vcan0\x00'}) 13:26:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) 13:26:20 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 13:26:20 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x41, 0x0, @thr={0x0, 0x0}}) 13:26:20 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000280)) 13:26:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 13:26:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @private=0xa010100, @multicast2}, 0xc) 13:26:20 executing program 5: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcdb8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:26:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/psched\x00') write$cgroup_type(r0, 0x0, 0x0) 13:26:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000002b40), 0x4) 13:26:20 executing program 2: select(0x40, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x0, 0x2710}) 13:26:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f00000000c0)) 13:26:20 executing program 4: clock_gettime(0xcca4ecaebe98b87a, 0x0) 13:26:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 13:26:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x400, 0x84c00) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xffffffffffff3dcf) 13:26:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) sendmmsg(r0, &(0x7f0000003c80)=[{{&(0x7f0000001580)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x4810) 13:26:20 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 13:26:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1c) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000240)=[{}], 0x0}, &(0x7f0000000000)=0x78) 13:26:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000640)=0x101, 0x4) 13:26:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x11, @loopback, 0x0, 0x0, 'nq\x00'}, {@local}}, 0x44) 13:26:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @multicast2}, {0x300, @random="e00f5e7891a6"}, 0x1a, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'batadv_slave_1\x00'}) 13:26:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x1, &(0x7f0000000000)={@empty, @multicast1, @local}, 0xc) 13:26:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 13:26:20 executing program 5: socket$netlink(0x10, 0x3, 0x93cf6d22b7894c41) 13:26:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 13:26:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 13:26:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @local}, 0x8, {0x2, 0x0, @empty}, 'ipvlan0\x00'}) 13:26:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @private, @multicast2}, 0xc) 13:26:20 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 13:26:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x63e, 0x4) 13:26:20 executing program 5: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x3938700}}, &(0x7f00000002c0)) 13:26:20 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) 13:26:20 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 13:26:20 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 13:26:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x83ef0e861305d63f, {0x2, 0x0, @local}, 'ipvlan0\x00'}) 13:26:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001080)=@proc, 0xc) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 13:26:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000480), 0x10) 13:26:20 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffdfbe, &(0x7f0000000080)) 13:26:21 executing program 3: syz_open_dev$loop(&(0x7f00000002c0), 0x9, 0x80000) syz_open_procfs(0x0, &(0x7f0000000340)='environ\x00') 13:26:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/151, &(0x7f00000000c0)=0x97) 13:26:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:26:21 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8c0, 0x0) 13:26:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 13:26:21 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x151240, 0x0) 13:26:21 executing program 0: getgroups(0x1, &(0x7f0000008240)=[0xffffffffffffffff]) 13:26:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 13:26:21 executing program 2: socket(0xa, 0x80001, 0x0) 13:26:21 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') 13:26:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0x3ff, 0x4) 13:26:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001080)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000001340)={&(0x7f0000001240), 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 13:26:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005080)=[{{&(0x7f0000000080)=@rc, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005140)=[{0x10, 0x1, 0x1}], 0x10}}], 0x2, 0x0) 13:26:21 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)) 13:26:21 executing program 0: syz_open_dev$loop(&(0x7f00000079c0), 0x2, 0x123081) 13:26:21 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') 13:26:21 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') 13:26:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}]}, 0x24}}, 0x0) 13:26:21 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 13:26:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000000980)={0x10}, 0x10}], 0x3}, 0x0) 13:26:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000400)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f0000000440)={0x25, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0x0, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT, @NL802154_KEY_ID_ATTR_MODE, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED, @NL802154_KEY_ID_ATTR_MODE]}]}, 0x1c}}, 0x0) 13:26:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x9, 0x0, "e3303804c75236c23bdc54a27189b1c9021ef9a655416812160da1e0718b8b0f22cc0eba985074837a61c2ad2bd239d94bb2d670c657dc09db8f7b2656086519", "d4bb81798789f07b46f56369c0bc4b62adaee3fd3fddc9d0a91687463b43739d"}) 13:26:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x28}}, 0x0) 13:26:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000140)="08c94f079b323221d6b9e5ef3222e2d83cac01e970a37ce5c458db92e0cc96112bcbc3724a511b54feb3fabdeefa74523c8a2389131169c1d24adc67d2b97c5e8812f32c9922c86237dc0bdc1f4249ec2c77648fb1631495366596001583a398c7459087c45da299022ee9f1cf4c63bec923dd9c9e9241fce186cd0a05044308b4a9a629f2f0e20f3f9318ac4ffdc61138b0ef0f8b9fd1af972baae113bfb7a56a48cbe34250270414698478f1956eeb7f017e78e905b56788f870e192d9d99d763918688033db2a8cef76db93fb1eda753d5f9fc7afc28f", 0xd8) 13:26:21 executing program 3: syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x0) 13:26:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001880)) 13:26:21 executing program 2: syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x111000) 13:26:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x8, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 13:26:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'team_slave_0\x00', @ifru_data=&(0x7f00000005c0)="70034209c490228e378c4b083ad1ed2ca1750300ba50439d2f78cc0036c20001"}) openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x60100, 0x116) r1 = openat$autofs(0xffffff9c, &(0x7f0000000b00), 0x0, 0x0) getuid() ioctl$sock_ifreq(r1, 0x0, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="38040000f303020029bd7000fddbdf2500000000010000003a0000000200000007000000bd06000005000000ffffff7f93310000b2000000030000007e000000080000003303000001000000010000000100000000000000859d000081000000050000000900000008000000ffffff7f0700000002000000010000005500000004000000090000000700000009000000f6f0ffff070000000500871db2290000070000000000008005000000090000000300000000000000000000800200000009000000010400000700000001000100feffffff04000000050000001f0000000100008002000000ffffffff8b000000ff01000000000000482b0000ffffffffc0ffffff7f00000001ffffff090000000a090000ff000000d800000008000000070000000500000001000000ef55343bb30000003f00000001000000090000000000000008000000ff0000000000008005000000fcffffffc8e50000080000000900000002000000a1b00000050000000400000000000100060000000000010004000000000200006e0000000004000008000000070000007e4b000003000000030000000000000004000000040000000400000001040000fbffffff0500000008000000010000000700000004000000310600008ee80000400000000300000001f8ffffff7f000040000000b996000006000000802300000080000000c001000600000008000000876800000004000000000000090000000000008000080000080000009f3bcb27000000000400000005000000080000000100010000000000830c000005000000090000000100000000800000030000000000000000010000090000000100010008000000feffffff0000008002000000330e000001000000050000000100000000000000080000000900000002000000ff030000000000003bb6450b0100000000000000010000006900000020000000a109000040000000ffffffff07000000070000007f0000002802000001000100050000000100000005000000220a00000002000009000000001000009b5b000000000008050000000500000004000000ca0d00000600000006000000f40b00000800000003000000fa5c000000000000900000000180000000000000060000000104000001000000c4000000000000000900000006000000eaaa000002000000c1ffffff3f000000090000000000000008000000fbffffffcb0d00000600000040000000ff010000030000003b470000ffffffffd10c000006000000ffff00000000000049000000c0040000faffffff01010000ffffffffffffff7fffff00000800000001000000010000000000005e0300000007000000030000000300000014090000ff7f00000e010000ff07000040000000b900000009000000aaffffff040000000500000000000100810f0000050000000400000000000000020000000000ffff180000002d20242129402800212d007465616d5f736c6176655f30001732acbd1c6a2f4e12743f405568ca3ff21a35c488d412c53fc012bb56d67b97611dcc14e084a2d46132e3e32e4adf27e5134982e9cc4da9491065ef55ed9cb1cc16c9394cf400"], 0x438}}, 0x1) 13:26:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000040)={'vlan0\x00', @ifru_ivalue}) 13:26:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x8, &(0x7f0000000000)="e9f60507", 0x4) 13:26:21 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x20) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 13:26:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x9, 0x7, "e3303804c75236c23bdc54a27189b1c9021ef9a655416812160da1e0718b8b0f22cc0eba985074837a61c2ad2bd239d94bb2d670c657dc09db8f7b2656086519", "d4bb81798789f07b46f56369c0bc4b62adaee3fd3fddc9d0a91687463b43739d"}) 13:26:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x20802) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, "03f7f6680c829e946eac51910ffec2c492a633ef0a6ec1c163daebb750cad514cf94bdfc1bfda22e70f669c32b8756a19236ed688d828d3ac3ce498da8e8fe77", "53c31123692b33190ab5487037ac2e83118178738119645b7d715ddbe9093642ff9697dddb5d668f7a8db1e410702b72b6ebc071eb3ff572f5f04cf0cc2f8731", "78a05aa1c1ed4a8b831b632895aaf8ad90554aa0feb670033d652ea0ef0cfc2d"}) 13:26:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@polexpire={0xe0, 0x1b, 0x701, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00', @in=@loopback}}}, [@address_filter={0x28, 0x1a, {@in=@private, @in6=@dev}}]}, 0xe0}}, 0x0) 13:26:21 executing program 3: getresgid(&(0x7f0000006f80), &(0x7f0000006fc0), &(0x7f0000007000)) 13:26:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8982, 0x0) 13:26:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 13:26:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:21 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 13:26:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x1) 13:26:21 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 13:26:21 executing program 1: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x3, &(0x7f0000000040)={0x100000, 0x100000}) [ 59.483882][ T5095] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 13:26:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="d2591116aa4cfe5522e8664b2eca759d1a3962003e8ca630b1d1bf08af63c89aa2c4eec9054fadf5e94c8d99cad7fd87b193c3d25ea142243e999357b0693e2b22c2047a2550c5660230a046eaa9b6c673482f43b8790bb6cd399be3894591e94c7d9f764f0903feacc82b0ae405892b169c0e4a9ce59a15a8f503a090dbb35e979b6b3797c41f343d1a9e131f86d65ed0", 0x91, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xa) 13:26:21 executing program 5: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 13:26:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 13:26:21 executing program 2: setrlimit(0x8, &(0x7f0000000040)) pipe(0x0) 13:26:21 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x1) 13:26:21 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10000073) 13:26:21 executing program 1: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:26:21 executing program 5: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 13:26:21 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:21 executing program 2: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xc600000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffeae}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1000}], 0xa) 13:26:21 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001300)=[{0x0}], 0x1) r1 = getuid() fchown(r0, r1, 0xffffffffffffffff) 13:26:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 13:26:21 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 13:26:21 executing program 2: setrlimit(0x0, &(0x7f0000000080)) setrlimit(0x2, &(0x7f00000002c0)={0x60000000, 0x60000000}) 13:26:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 13:26:21 executing program 4: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) pipe(&(0x7f0000000800)) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 13:26:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 13:26:21 executing program 3: setrlimit(0x0, &(0x7f0000000080)) setrlimit(0x0, &(0x7f0000000080)) 13:26:21 executing program 1: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 13:26:21 executing program 2: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x3012, 0xffffffffffffffff, 0x0) 13:26:21 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmsg(r1, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/4096, 0x1000}, 0x0) 13:26:21 executing program 2: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 13:26:21 executing program 4: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:26:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 13:26:21 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) 13:26:21 executing program 3: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 13:26:21 executing program 2: setrlimit(0x8, &(0x7f0000000000)) socket$inet6(0x18, 0x1, 0x0) 13:26:21 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x8}, 0x10) 13:26:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 13:26:21 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000080), 0x4) 13:26:21 executing program 2: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 13:26:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 13:26:22 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0x66, 0x0, 0x0) 13:26:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 13:26:22 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 13:26:22 executing program 5: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1819, 0xffffffffffffff9c, 0x0) 13:26:22 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:26:22 executing program 2: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 13:26:22 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/148, 0x94}, {&(0x7f0000000140)=""/201, 0xc9}, {&(0x7f0000000240)=""/167, 0xa7}, {&(0x7f0000000000)=""/58, 0x3a}, {&(0x7f0000000340)=""/59}], 0x1000000000000279) 13:26:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)=""/184, &(0x7f0000000040)=0xb8) 13:26:22 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x1}, 0xc) 13:26:22 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/163}, {&(0x7f0000000180)=""/223}, {&(0x7f0000000280)=""/4096}, {&(0x7f0000001380)=""/255}], 0x10000000000000fe) 13:26:22 executing program 2: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 13:26:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f00000000c0)={'gretap0\x00', @ifru_data=0x0}) 13:26:22 executing program 3: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) 13:26:22 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000005c0)=[{&(0x7f0000000080)="bc5d1a400e011c02ce33af2a86ed35a50e23be77e6014cac6a91a3316d18cec3e567274ecaf7b43c9d295086656d882e6ab87ac1a6f4bd37cf480213aa7753a45546f22b3187104892751fb81c65144eba1ac011579791304d54af5647d791de5bdb7698d1972e14fb1558c641d2622462d4a770269c2db082808f16ffc9e905e42286044203886d6bc0c79f59ab439adfff6526eca2f00958c6bc22e37ae4a975cd5a0b790303b807859e8658bbf7dc9dfe985ce538dfaf0812f6ec46be528155d26f27aeb387d56773d84eff20dc4adf3d2128a0be6fb9cbff3e2b1dbf41a3ab963d2791e67140680c35b37a536c047095f500", 0xf4}, {&(0x7f0000000180)="354b3fb19efa0c1ee4b8055bd0d33e2a01a187d7da2d66d4a8a16286c9142d26af299486308ad4577fb75bdda87130f0b666611fee02e189419cdfa8c554ecf2b7c0", 0x42}, {&(0x7f0000000200)="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", 0xfd}, {&(0x7f0000000300)="6988cac8707ba8a25954947a799a15626be64994c8d49a34869af31784493aeed8fbf0cb624e86df9b53ff96e801bb819192caef22eb968b80c28b9d386d632261b6bbd73223f41c57eff91070f644dc6623615e6068176d5a397f021169fc6e2c86d623b616", 0x66}, {&(0x7f0000000380)="f3d6d78fceba99ddd846444c2866fefe028b0c3ac149900f3e7e11865bbfecc4e7324bdd97b68551f7325246885e30af429df67036efec", 0x37}, {&(0x7f00000003c0)="6da813f4d55c2059b78a70e72e1d2280114ab8b383709d861ea3cf02c3e419b61375313a39dec2bfa66842c34d0b019333857aee9a6f040c978abb39160f3a5fa4289762ad17a5489a727196653d2aeaa06d429b6f63d6b80e910eb2d3803b2e6912c243e3834dbcf0c9f440cfbad58c3b5e657b851c9b89dfba2b38106f89cb019a24a46e72b09b949f5c246755ada4922ee9189a0dc103292b6f314555e911814a009407bb7078f2fe575b6603ebf758b6dbe848084aa6ba6243f3f3adda", 0xbf}, {&(0x7f0000000480)="60502d6b7efcb514c0b92a6a3c8b0a6987b08ef000a928678a7217bdbed77362f0a7dcde32a9553fef0b3088010979b7d9bbfaa9372ed709549051b945a021a80deeda78e20c04df34eb221d583be3996ac3d764a03a08b906e8ab26a754e867f12024de2f849810ec07ae629bc59b39905ef3572e8bfe96adc2595cfa747421908c0387e3f3b371777b1cd098c0eb94bcf0fa99636ef1e247e3764b6f743d2c051048eb29b3caee7079e8e01ee30599d29c02e922305f2dbf444b86505c6ecd139ca0e2ab134f2c8a7c20eebedff33c9988c1e2a6b035dc05", 0xd9}, {&(0x7f0000000580)="16ddc604fc8e7f", 0x7}], 0xfffffffffffffff2, &(0x7f0000000640)=[@cred, @cred], 0x40}, 0x0) 13:26:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000440)="9487d8976a4dbf950cfbed5b265ffac97056601a0df50ce52ea5641de1da4feb39fc02a6f9441d0c1c075ec27dcbf6773f3e4f60867e5762d5481e611311bb04cbe523b677aebf8af698d9b29238d913e920b5d8d8aa80d98c2d0085d242db0320f51c29a3b89d864de57c43c47d65db14ba6f2f9dedd663b738e7c077d9713f658a22e282d1674e0a2b6ba6bbaac0057aea8f3d201a47b6fa8f0bfac43876c000165ca2f967f0beb6153b677e0164d21385e1ebe57f6161589cef4203277f4cd662765ab3210418430583bcc1c00f64eac1eeb8d248be9453f1f649b1ee191ef1c6647cebf77022287c1b582679a728a8b97b3d03eecc800272ee3905fdcc362ceb142826cd595bb3a55ea42db6ae61b1719c4d3c8c4cba1f67df53084d42d302674b942d539027963298d8033fdfe16adc2f05eb67962d3444c06b643c3679870d7d53782f9bce1a407e3943971fe6f44a8388bde36651201301573766039f5f64067ae3c000d2462ec131574b7c6e08cfa89db589d027dacfdb31d47ae7bf22b4c748c717f7eed495237b78a1c586a7f22fd2afdace50663d27171da4a6256b97a8b87ea6e6beb0e2babc97522f8e5bb6c88b90218283e42119ecce22196c7c0d82a36a03f5729eab834fae76d7821fb5ed1a2caf9554610adf4e7f1ea497ffbd701d2947445351ff8b044d4b6d7d741547187ad7e112c48c053ad72d23930b387710b6767d412c489ea6370d8e3d16779bee89a278c9b6cec181ff706711888e48500acc6c2c0f7b0e2aca634fbf11aded9947d1fbbd1db6f2ec8ba503fce69043ce66062760d7eaa569124ad9898b235c9bd3f8037cb4ad667e6962d8b36dcce2edd67d79724d0e6f28b7313073f6c07f1470efa62f77aa4ca20ca736b66b0b76a1e1d395ec2f399259fdcaf226fe71154ec61e79cc36f3f7368d33a5916ccba8a7816e64c5e93ff0ba50f7b89046216f8163ff8072ecb0678dfe7255508378e06c432da8cf686165dd6a34fe2e26eb3c20904066adab856cfb291fb53c0c42986feb93fea07fccb09af840231e818ffb903870fe3ee25df9503cc40b6e94d1b7417f6b96972800f4843c3cff3619ed235d8f18d8d6dd1b8ba2cdb75a65a08dd24f0f8ebabbcf398b83410ed451d276471b98c861bf1d06c5bf19e38140867629d991b7f4233a390e186633cdacb662ce46bc33862ad2c523aa67de810675a04b82682c54b7211251933517c48a24091a1e7a223798d92d627775f90433db4155ac6801173d6210834fe1eb88a1929a1061097801ca31f0a4f796334479337bc58d7d62ed940cb42c3aceac199adcef53668ae7c085d8eb972720549718f44c9b534164d1c6a1ade2bfd87be05d1f2c1695f51355829f4393395852f420e3ee340437882f3b42ce00e49ceea65c2f3c14474abae464dda7e4ce3e9f658fb62a4779371e2fae209d1a90a26c5267245c5c486302ee7ab941edc3a655a87c439c908d60858a7682616a3918a439791b8ea7ffffa5e21cc6ae880ba1e6a5d40f42947062dc1bb2bfa80b120b8660f655ce8fa3b072cab9b04074e64589c7d9e42d7385bd3a74b272716b5bb8f51c977d118ed524e0f50a85e39451049d284d186d5924ebe64e4713e7582cdac4b916e0c9db9d7e63bf35f355fd0ef5e5e86f31d668776831d8d8b4d659b6416fbdd09c8f16988680dea1417333959da65f8667bedd29e304590e9448134e5851c78dd874610c43e8944971ed4fee660e324c6995cef7698b0085bc329c90044a78f391f83cfb22b154662e39058e1842801228d7e395b6ae7fcea3cd6135c6f62fabb025abaa79b7901b5f882a1803f8bcd6e004c9a0760bd256dc1f1f58f7a483ce6880bc21cec73236fcee5c9459cee146bbb3fe9392fd4562e97748804bc50526630ad3cce0611bfe0fb8f947d617f4f4c70c0f0f0e460af2b9a4c4b02245c0e0c6088b029d951152cefd133813125bbc2550619e63df9cc4441067d55fd8eefbc46089f2ed4ca66b4ed9a7710f5c05408d09a26c557387fa6e026d6341c3919ed2ff1d25aaee5baa9ed881c095c2753270e8127fc5da3700b4930768ad6231849081dd574c1b9c333cf6c089485c84a2cf2e21c90d5a25f659f43d31daefafc5e679f7d7706a553175612a32c449c4ac6f5785ba5d1045611a5a74d33a31dc5c027c3d6e7d773458b93bf582895d0e24f84c79ed0f4a7e32c941480394e456dc02f69abfb3cb8d72996f5877aaecc466bd9c84f4a9fd037504fcd3f983002b1082cffa484d7761230acd458720b055bb50ab840beb100f3c9b2a489cb4297e195124547211fdc1c433a6676b06cbc1047d5796ec87280b93b338372bdd4d8b764bcc4f604346fb6273cc1b08bc05adfe3e59d0eccf08fe651459ecb3f770525a0e1cad53df1f2c373ae3e9b3ed089c76cc4584da601fa1ce1b0a343ab6b15af344ffbd365fbbe5bde349e40b06d6af4af2eaa6c83d9b62b01a94239b4d0273656baacb9f2dcd90194b56023216c25ee19b4ef15f0948430a08ce186ba28219613c85ef0c3a3cb287d44ef0117a99b8431adfa62172d686c8a0cd894dd351ebe7985959bcd5a393ef1f1930ae11c630bf72d0ed044ab3504aa436005dc222df565ff997a7a6fe6331af0a8aeb3b031353e86665b1f7cd4505f16b030c7e4f5c06e1fc56fdc37b2c6ec5c6424c9471ff5e1d1ac4ca7de4539ee353ff5f0f8a992984397964b3b95f078210cd90f9bf9347294960e25d88a9e5d9bc4d66cec12b10091226b14dea060e1d0ea1c3caec6519671e2bbc9aea11e5dbff930cf8aee9637e5747227071716fcb2f43474c116e7f44a59d2016fc7f29cd4b1f43e4f4d174aa7bdc9315e406b089c20533f7534200", 0x800}, {&(0x7f0000001440)="8b", 0x1}], 0x2}, 0x0) 13:26:22 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/72, 0x48}], 0x1) 13:26:22 executing program 3: setrlimit(0x0, &(0x7f0000000000)={0x100005}) 13:26:22 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000880)="82245968c7b000a9659d4066f529a03339bb33806d600b27d1d354e0", 0x1c}], 0x1}}], 0x1, 0x0) 13:26:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 13:26:22 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 13:26:22 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 13:26:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000040)="a4da1280a21836f4b1e4b6b5db134e401e", 0x11}, {&(0x7f00000000c0)="ca3e", 0x2}, {&(0x7f0000000100)="89ebffcc2f7f3f2fa7d808517fda8637e2f4680f4ee561c24c7461721f9eba952d52d89ced9fc2f3aa2b74b67e35b6438147a2d9855b5ed13aca9f81ac22e7ea758028c6b9534547145171a15161569e199dc5f3ac9cf96c6ea261441370fdab397bb22f0e7c60e7264d7fc5a7182a4509a3ed3e8a061cfe52eee345a9c6b13856a4cae557911f08a6a04db86ffeb26bc49e29fd6e946601423332988473d8fd0251a5a00269b26f", 0xa8}, {&(0x7f00000001c0)="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", 0xf46}], 0x4}, 0x0) 13:26:22 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 13:26:22 executing program 1: setrlimit(0x3, &(0x7f0000000300)={0xb12d, 0x100000}) 13:26:22 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000000180)) 13:26:22 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x8, 0x3}}, @sco={0x1f, @none}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, 0x0) 13:26:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:22 executing program 1: remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 13:26:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000002100)='./file0\x00', 0x0, 0x0, 0x0, 0x40090, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) 13:26:22 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:26:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:22 executing program 5: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/60) 13:26:22 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, 0x0, 0x0) 13:26:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) [ 60.950444][ T5314] mmap: syz-executor.1 (5314) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:26:23 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @sco={0x1f, @none}, @nl=@unspec}) 13:26:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:23 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:26:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 13:26:23 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "78b062c1e109142c4d2789b6febb3ce7ba5264d58a32b069664d7563759ae95dec5a61fe8fb25bfddb458cdaab6fb5ca10de92eb02679a3333c50aaabf2e21a3"}, 0x48, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "78b062c1e109142c4d2789b6febb3ce7ba5264d58a32b069664d7563759ae95dec5a61fe8fb25bfddb458cdaab6fb5ca10de92eb02679a3333c50aaabf2e21a3"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 13:26:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000380)=0x4, 0x4) 13:26:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROGET(r0, 0x4020940d, 0x0) 13:26:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000001040)) 13:26:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:26:23 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/kexec_crash_size', 0x101282, 0x0) sendfile(r0, r0, 0x0, 0x6) 13:26:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROGET(r0, 0xc0481273, 0x0) 13:26:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:23 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4283) 13:26:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000140)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 13:26:23 executing program 0: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x82641) 13:26:24 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0603d0f, &(0x7f0000000140)) 13:26:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROGET(r0, 0x127f, 0x0) 13:26:24 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x2, 0x0) write$nbd(r0, &(0x7f00000000c0)=ANY=[], 0x8c) 13:26:24 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc4}, &(0x7f00000004c0)={0x0, "be97ffb6a87615e26b0a821e6f20d85b55b08e878fd716b9abd65dc8251a0c7c39a0a8cb1f10d27fea67a62570ac4254bd1df21b062c567b2e27747ce461350c"}, 0x48, r0) 13:26:24 executing program 1: add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "78b062c1e109142c4d2789b6febb3ce7ba5264d58a32b069664d7563759ae95dec5a61fe8fb25bfddb458cdaab6fb5ca10de92eb02679a3333c50aaabf2e21a3"}, 0x48, 0xfffffffffffffffd) 13:26:24 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x2, 0x0) write$nbd(r0, 0x0, 0x8c) 13:26:24 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 13:26:24 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000580)={0x7fff}) 13:26:24 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x3, 0x0) 13:26:24 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:24 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0xe403, 0x0) 13:26:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROGET(r0, 0x125f, 0x0) 13:26:24 executing program 2: r0 = perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}}}, 0x88) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[], 0xfc30) recvmsg(0xffffffffffffffff, 0x0, 0x0) 13:26:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000480)={0x188, 0x1a, &(0x7f0000000080)}) timerfd_create(0x1, 0x80000) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 13:26:24 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:24 executing program 5: ustat(0x6, &(0x7f00000012c0)) 13:26:24 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000240)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000100)={0x15, 0x0, 0x0}) 13:26:24 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x1f}}) 13:26:24 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x2, 0x1, "89"}) 13:26:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:24 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0xe) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 13:26:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xfffffffffffffef4, &(0x7f0000000080)={&(0x7f0000000300)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x0, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x38}}, 0x0) 13:26:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROGET(r0, 0x401070c9, 0x0) 13:26:24 executing program 4: futex(&(0x7f0000000200), 0x3, 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280), 0x0) 13:26:24 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x2, 0x0) write$nbd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='g'], 0x8c) 13:26:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:24 executing program 4: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 13:26:24 executing program 0: r0 = perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000002c0), 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000900)={{}, "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"}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x88) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[], 0xfc30) recvmsg(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000780)=@rc, 0x80, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)=""/6, 0x6}], 0x4, &(0x7f0000000080)=""/26, 0x1a}, 0x0) 13:26:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROGET(r0, 0x1260, 0x0) 13:26:27 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, 0x0) 13:26:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 13:26:27 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 13:26:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROGET(r0, 0x1269, 0x0) 13:26:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROGET(r0, 0x1263, 0x0) 13:26:27 executing program 0: shmget$private(0x0, 0x2000, 0x54001045, &(0x7f0000ffe000/0x2000)=nil) 13:26:27 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:27 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x4080, 0x0) 13:26:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 13:26:27 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 13:26:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)={0x2a4, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x285, 0x33, @reassoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @random="ca9a268229ac"}, 0x0, 0x0, @default, @val, @void, [{0xdd, 0x62, "0f606818a866a6adf8e36df654b786dca018563cb40551a81f613eb09ccb080e4b4bbb0acc72759c6a1d750716a7a302d4b948168b61878c4a8d57a3b5608d6391154df86e2b7209252b50800fb7b7960d4fcab88a75d6f8d50712207b1151c4e02a"}, {0xdd, 0xe5, "6f8dd9def0a8ad6be6871e5272b114597f1db1f097207aae1ab70bc098be58b9e9aee8707fbacac889b5b29a8d7a0795f2fe90f770ed422cb686d828abbb8800452a0ea9411158f18ed537a2e15bc9bf2349b74652183cca1584c56f179747114d8bdd48cb0d1fb0cb52dd8b7e3084f420cfa02a07fe5603582f8317f511c2642d104f58b326c0b08a050625525867f5798c2a255d165d92bccba7ced46fc73cc70bad63b9be0da704b77108f9cb8ff3671fff98c5c5e0b756a7d9f6ff924b95d27ecfe9c5079e9017d4f35e76b8a5cf1c2c87b9ff1fc8697449472096927c5cacd7bd40a0"}, {0xdd, 0x33, "47513cee31575347fd480be946e4754aaab72f65a450da127bcd0e9c66a1d7e1876853b1e6cbb758110c241e2a935205fc6795"}, {0xdd, 0x7c, "0a559e53a640099bc0a109f7ab6469945d5c3f57e9cd6cdcb7b56740d8c37592e5ba5b6f510349062dfd6a997bb988738b986b042bdb0fdc0699c16cc1686ec50eee96897ac3e1357c54da23fd2ea03c7e143a4ceeb6943d256b38aaee0d43bcf61ebb292465d59965d725c7b1d081ce676e01a582be4d31a93584eb"}, {0xdd, 0x61, "e84b1051a07c15fb28b08314e5779cbfe0253ed82c65a5b7daa0750c65f3e76ab6ddb4c41f692a0548ea514273464d3dbd6f5e1cfa8b1b663efb7b003d01de4f144be8f3dd74a65784c62434e9b8d18390c9f7bec171ddc0db6014a4e0609c5649"}]}}]}, 0x2a4}}, 0x0) 13:26:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc888b9040f2b2dc270e6cfc8e60b3eb90f1431553e89db4995fdfeda198c36f0b700fdf82955f9d8dc3c666274f857f68dc7ef74db056ef99268b6931c8b275", "22928dcf0bd1d1459585fb117630030bbe16db5b396c36f33c401b69ef109b0738fd194507627b6171146afbae5c85b076924cd05f71d8570ac5755f7f898b5b", "350d7bd1d0fb757bf9722722abbf6a22321c5bb657a8a836e92fa9d87b0f1ea1"}) 13:26:27 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)) 13:26:27 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:27 executing program 2: socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 13:26:27 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/selinux', 0x0, 0x0) 13:26:27 executing program 5: add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "78b062c1e109142c4d2789b6febb3ce7ba5264d58a32b069664d7563759ae95dec5a61fe8fb25bfddb458cdaab6fb5ca10de92eb02679a3333c50aaabf2e21a3"}, 0xfffffffffffffe49, 0xfffffffffffffffd) 13:26:27 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 13:26:27 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:27 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x2, 0x5, "89839adb60"}) 13:26:27 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000580)) 13:26:27 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x2, 0x0) 13:26:27 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0xa00, 0x0) 13:26:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROGET(r0, 0x80041284, 0x0) 13:26:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, 0x0, 0x0) 13:26:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000180)) 13:26:27 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$nbd(r0, 0x0, 0x0) 13:26:27 executing program 1: ioprio_set$uid(0x0, 0x0, 0x5fc2b98e44177227) 13:26:27 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop7', 0x62003, 0x0) 13:26:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, 0x0, 0x0) 13:26:27 executing program 0: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) 13:26:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:26:27 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 13:26:27 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 13:26:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, 0x0, 0x0) 13:26:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROGET(r0, 0x1274, 0x0) 13:26:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) 13:26:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x189441) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 13:26:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 13:26:27 executing program 1: add_key$keyring(&(0x7f0000001840), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setfsuid(0x0) 13:26:27 executing program 2: request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 13:26:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROGET(r0, 0x80081270, 0x0) 13:26:27 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x3}}) 13:26:28 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xbc, 0x0, 0x9, 0x7, 0x0, 0xffffffff, 0x40, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x800, 0x8, 0x3, 0x6, 0x6, 0x3, 0x0, 0x0, 0x8, 0x0, 0xffe}, r0, 0x3, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x82882, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000009, 0x8011, r1, 0x8000000000000000) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x6, 0x8, 0x8, 0x40, 0x0, 0x8, 0x40046, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, @perf_config_ext={0x8, 0x7fff}, 0x1048, 0x100, 0x9, 0x3, 0x2, 0xfffffffe, 0x7, 0x0, 0xcbf2, 0x0, 0x8}, r0, 0x10, r1, 0x3) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x4, 0x1f, 0x20, 0xff, 0x0, 0x80000000, 0x2010, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x6, 0x401}, 0xc20, 0x9, 0x1000, 0x0, 0x64bd6d6b, 0x8, 0x9, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000002240)={0x0, 0x0, "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", "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"}) 13:26:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 13:26:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000140)=@abs={0x1}, 0x6e, 0x0}, 0x0) 13:26:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="850000050000000000001b00c30008009a00020014"], 0x1c}}, 0x0) 13:26:28 executing program 0: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') poll(0x0, 0x0, 0xfffffff7) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x6, 0x0) 13:26:28 executing program 5: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 13:26:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 13:26:28 executing program 5: io_setup(0x93fd, &(0x7f0000002140)) 13:26:28 executing program 2: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e0", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f00000010c0)=""/46, 0x2e) 13:26:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:26:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 13:26:28 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 13:26:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, &(0x7f0000000680)="6ca7", 0x5e0, 0x0, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="f31cc516fc46"}, 0x20000754) 13:26:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:26:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 13:26:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}) 13:26:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x44, 0x1, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}]}]}, 0x44}}, 0x0) 13:26:29 executing program 5: sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0xd5575bce8517af10) 13:26:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x111, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}}, 0x0) 13:26:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @random="f31cc516fc46"}, 0x14) 13:26:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 13:26:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) 13:26:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 13:26:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x5421, &(0x7f0000002c80)={'ip6gre0\x00', 0x0}) [ 67.405680][ T5695] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5695 comm=syz-executor.1 13:26:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:26:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, &(0x7f0000000100)) 13:26:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}]}]}, 0x2c}}, 0x0) 13:26:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @random="f31cc516fc46"}, 0x14) [ 67.477263][ T5719] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5719 comm=syz-executor.1 13:26:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) 13:26:29 executing program 1: r0 = epoll_create1(0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x60000001}) 13:26:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) 13:26:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:29 executing program 0: getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 13:26:29 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x610040, 0x0) [ 67.585350][ T22] audit: type=1400 audit(1633094789.508:10): avc: denied { block_suspend } for pid=5743 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 13:26:29 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0xc2, 0xaa62726ca20fcb3e) 13:26:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r1, 0x0, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 13:26:29 executing program 0: socketpair(0x28, 0x0, 0x4, &(0x7f0000000000)) 13:26:29 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={0x0, 0x0}) 13:26:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r1, 0x0, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:29 executing program 5: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) 13:26:29 executing program 1: getrusage(0x1, &(0x7f0000000300)) 13:26:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 13:26:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x2c, r1, 0x0, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 13:26:30 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) 13:26:30 executing program 1: capset(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') 13:26:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x44, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @mcast2}}}]}]}, 0x44}}, 0x0) 13:26:30 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 13:26:30 executing program 5: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0xffffffff}) 13:26:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) [ 68.520671][ T22] audit: type=1326 audit(1633094790.438:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5817 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb7c26808d9 code=0x0 13:26:30 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') 13:26:30 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000380), 0xffffffffffffffff) 13:26:30 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)) 13:26:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) [ 69.331356][ T22] audit: type=1326 audit(1633094791.248:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5817 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb7c26808d9 code=0x0 13:26:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) 13:26:31 executing program 5: syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x4c2401) 13:26:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000480), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000000)) 13:26:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 13:26:31 executing program 1: syz_open_dev$vcsa(&(0x7f00000000c0), 0x4, 0x1c000) 13:26:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{}]}) 13:26:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, r2}) 13:26:31 executing program 0: socketpair(0x1a, 0x80002, 0x0, &(0x7f0000000b80)) [ 69.409873][ T22] audit: type=1326 audit(1633094791.328:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5866 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb7c26808d9 code=0x0 13:26:31 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f000000cf80)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000001840)=[{&(0x7f0000000380)=""/152, 0x98}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/85, 0x55}, {&(0x7f0000001600)=""/243, 0xf3}, {&(0x7f0000001700)=""/172, 0xac}, {&(0x7f0000000280)=""/39, 0x27}, {0x0}], 0x7, &(0x7f0000001900)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000001980), 0x6e, &(0x7f0000002a00)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002c80), 0x0, &(0x7f0000002cc0)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000005400), 0x0, &(0x7f00000054c0)}}, {{&(0x7f0000006600)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x2, 0x0) 13:26:31 executing program 5: pipe(&(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) 13:26:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x18, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x4}]}, 0x18}}, 0x0) 13:26:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 13:26:32 executing program 2: r0 = epoll_create(0x7ffc) close(r0) 13:26:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40000141) 13:26:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x18, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x4}]}, 0x18}}, 0x0) 13:26:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0xd0f, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x2c}}, 0x0) 13:26:32 executing program 0: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x8]}, 0x8}) [ 70.240818][ T22] audit: type=1326 audit(1633094792.158:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5866 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb7c26808d9 code=0x0 13:26:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x18, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x4}]}, 0x18}}, 0x0) 13:26:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 13:26:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) 13:26:32 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f000000cf80)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000001840)=[{&(0x7f0000000380)=""/152, 0x98}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/92, 0x5c}, {&(0x7f00000014c0)=""/85, 0x55}, {&(0x7f0000001540)=""/169, 0xa9}, {&(0x7f0000001600)=""/243, 0xf3}, {&(0x7f0000001700)=""/172, 0xac}, {&(0x7f0000000280)=""/39, 0x27}], 0x8, &(0x7f0000001900)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000001980), 0x6e, &(0x7f0000002a00)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1, &(0x7f0000002a40)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}}, {{&(0x7f0000002d00), 0x6e, &(0x7f0000005400)}}, {{0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000005500)=""/4096, 0x1000}, {&(0x7f0000006500)=""/92, 0x5c}], 0x2, &(0x7f00000065c0)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f000000a640)=[{0x0}], 0x1}}], 0x5, 0x2, 0x0) 13:26:32 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 13:26:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) 13:26:32 executing program 2: socket(0x1e, 0x0, 0x91) 13:26:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="d6", 0x1) 13:26:32 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f00000016c0), &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 13:26:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000080)="e74543489944c45b3b93caf8ca4702a6", 0x10) 13:26:32 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan1\x00') 13:26:32 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'ipvlan1\x00', @ifru_flags}) 13:26:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 13:26:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:26:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', 0x0}) 13:26:33 executing program 4: keyctl$negate(0x4, 0x0, 0x0, 0xfffffffffffffffe) 13:26:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', 0x0}) 13:26:33 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 13:26:33 executing program 2: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000100)='ns/cgroup\x00') 13:26:33 executing program 3: add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)="ffe3", 0x2, 0xfffffffffffffffe) 13:26:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:26:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 13:26:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0) 13:26:33 executing program 4: keyctl$negate(0x12, 0x0, 0x0, 0xfffffffffffffffe) 13:26:33 executing program 1: syz_io_uring_setup(0x9, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 13:26:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:26:33 executing program 2: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 13:26:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000100)='\x00', 0x0) 13:26:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 13:26:33 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0xc14a02, 0x0) 13:26:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) creat(&(0x7f0000000300)='./bus\x00', 0x0) 13:26:33 executing program 1: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 13:26:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 13:26:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xb, r0, 0xfffffffffffffffd) 13:26:33 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000280), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x3f20, 0x0, 0x0, 0x0, 0x0) 13:26:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 13:26:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000), 0x10) 13:26:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x38}}, 0x0) 13:26:33 executing program 4: r0 = getpgrp(0x0) pidfd_open(r0, 0x0) 13:26:33 executing program 1: fork() waitid(0x2, 0x0, 0x0, 0xe0000008, 0x0) 13:26:33 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000140)=""/140, 0x8c) 13:26:33 executing program 2: keyctl$unlink(0x4, 0x0, 0xffffffffffffffff) 13:26:33 executing program 5: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x6, r0, 0x0) 13:26:33 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') 13:26:33 executing program 4: syz_io_uring_setup(0x42f3, &(0x7f0000000180)={0x0, 0x5981, 0xe, 0x0, 0xffffffff}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 13:26:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0x4, r0, 0x8, 0xfffffffffffffffe) 13:26:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) 13:26:33 executing program 2: clone(0x4042900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) fork() semop(0x0, &(0x7f0000000040), 0x0) 13:26:33 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0x0) kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 13:26:33 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$cgroup_subtree(r0, 0x0, 0x0) 13:26:33 executing program 3: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x11, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)=':@&*\xdd}^#-^\x00') 13:26:34 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:26:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') 13:26:34 executing program 0: waitid(0x2, 0x0, 0x0, 0xe0000008, 0x0) 13:26:34 executing program 5: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xb, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)=':@&*\xdd}^#-^\x00') 13:26:34 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000280), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@rc, 0x80, 0x0}}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x3f20, 0x0, 0x0, 0x0, 0x0) 13:26:34 executing program 2: clone(0x4042900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) fork() semop(0x0, &(0x7f0000000040), 0x0) 13:26:34 executing program 5: io_uring_setup(0x23a2, &(0x7f00000004c0)={0x0, 0x0, 0x20}) 13:26:34 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) 13:26:34 executing program 4: keyctl$restrict_keyring(0x8, 0x0, &(0x7f0000000080)='asymmetric\x00', 0x0) 13:26:34 executing program 5: syz_io_uring_setup(0x42f3, &(0x7f0000000180)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 13:26:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x3}}) 13:26:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000000440)={0x1eb0, 0xa, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x1001, 0xd, 0x1, 0x0, "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"}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @cmp={{0x8}, @void}}, @NFTA_SET_USERDATA={0xe81, 0xd, 0x1, 0x0, "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"}]}, 0x1eb0}}, 0x0) 13:26:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=[0x0], 0x0, 0x0) 13:26:34 executing program 4: clone(0x4042900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = fork() r2 = semget$private(0x0, 0x7, 0x0) semop(r2, &(0x7f0000000040)=[{0x0, 0x5}], 0x1) semop(r2, &(0x7f0000000100)=[{}], 0x1) semop(r2, &(0x7f00000000c0)=[{}, {}], 0x2) tkill(r1, 0x26) 13:26:34 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)='fS\a', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:26:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x7, 0x4) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 13:26:34 executing program 0: add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 13:26:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012040, 0x0) 13:26:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0x4) [ 72.608045][ T6161] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2570 sclass=netlink_route_socket pid=6161 comm=syz-executor.2 13:26:34 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x300}, 0x0) 13:26:34 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x6082, 0x0) 13:26:34 executing program 1: setregid(0xee00, 0x0) 13:26:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0xf, r0, r0) 13:26:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) 13:26:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffdbb) 13:26:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0}], 0x0, &(0x7f0000000540)={[{@utf8no}]}) 13:26:37 executing program 4: clone(0x4042900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = fork() r2 = semget$private(0x0, 0x7, 0x0) semop(r2, &(0x7f0000000040)=[{0x0, 0x5}], 0x1) semop(r2, &(0x7f0000000100)=[{}], 0x1) semop(r2, &(0x7f00000000c0)=[{}, {}], 0x2) tkill(r1, 0x26) 13:26:37 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00w'], 0x14}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001880)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:26:37 executing program 2: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0xe, r0, 0x0) 13:26:37 executing program 3: r0 = socket(0x2, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:26:37 executing program 0: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x11, r0, 0x0) 13:26:37 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/ata_device', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) 13:26:37 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae89", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:26:37 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x464, 0x0, 0x0, 0x0, "b49322cd23dc619d678229b5cf479ed8263c7a51766a149ee61b6849cd022bc29d7e92b91ecc0e68e429c3db7b99eb7c475dfd9e95ebded039ed79fbb6a3a9e83a532887b0f9496704c0ec2f0d40b99ca3cc519240aa615ea9d446724c412ae6b2930c55fd1bb36804ea1bcfd534f05ffff2af04ef21b90e0174690e9f2ac77e8799a833d088bf5d1029e99e50393b5aba20635a7e71261d70df582847afc339908312a9f1de74c6dfdb16d3a0ba7219a4e0353a6849d8121623ceb5ff446ed974d829eb78aaa95217c4cd513308d923342625e3be162a6606c4a4db834317a374691952f096d5d89150a5cdf299d2acf37b0523390e621092d8d4f483277d485fd2b52561c30231f505f83708952838d41dcb38176d42d337f68c624783c15fc0f640aaf9abe1359025aed8c5c65eab1035f7bac4efc23216a0939bd45498748b49c7c17afe5d0080e5a4088e9b2fb28a3aa11d0a1dac31326d2eea928f199a365df540707f0043e237bd04bbddc0fcabc63eb0772fb9924f8dc43c1b27fccb58ea3d6375973bb7a4bda5ccdaa2b3774644294abedc92fe98959e90606f5b5f5a759ab9c7ddf32db9d9705145f6e91d5cc81669a86cbc9555967c8825091d29c18703d762877d39a742d00897bdf84c5d567c6e8c1922e448b915570d8a7f177debc0e91f8ffa2ce48eceecb064dd546c5957401e9742704a8cf57898320695d84ffc43baa74234d1eb29d942f3e74368fb4ea9dfd72bff95cbe911911bd101a420223f888536d72e324cfb81efc290314d26db7661a2c5a1dddc99ed88e0a1bc7160ae3060a888d61ebfd4841770d2adead1588d0545b41feba2c8fbd28ae346ac08c4fa6cba13b45b22fe32316840d7b1ae6baa841de65e4a808b06e6a05d7a3d7f5d7d86989ebb136940d507a443285689d34e546874a41db95b70838aeecb6fccd943084496bf84c4acd0190bff2cab07da63293b9d02ff4bbc9270dc9cb0691e14855bd5c080716551bd15691d1c708bf2f81c967fad10516f325e3c7fe6068a4cf74c77320d3257659148e43a38e0463e5a46ad6b0b3cb7169b739d6ed77f03491f925d224c606095330a4bab760e89658c93b959589fa1291eb1cd5b1b91e6c754892a43c3621c1c1a6a3f0628ca04e156b2ec3c9cd30ed03f989236f94b9f16714c3a331647aacf32bf35d31dc1959abc92703b60aa1243fc0260d0a4630f331b8f363aba1823ab5e230a5f0011e520323c3ff20a41bd6a81f3902936175ca7178cbaad0c0d2246526491b19372f8444c3fb9ae3e4fae3e946d7c308cf01703d1ac54e859492647f6a03515296d8dd7f7f03a7704ed6e573beab3425c21eb7859646c1ed4c003069a526c8763ef1a96443fed244e45ad8179b9e0c10759d4018933d33b3c52dd2b11e6d682c30f5048298a4a0fc8abc3b8d4eca73fafd2990e1c4e7467447b8dfc0c8590fa36eee8abb6db28b3b8c9e9859e50340c3279e5ecec0acc619b28a739e716fd2ab2980072e0766d72fcd8ba2aa79982bcf2e8b3247150ded0cb6bbfbe341decff90518cbeadb3bd84bf0bc0420139550d231a055041ffc741268a845536e346c8cbf30def0a468fcc05a329b4c72f25af7f23506da568146e24573d3e5a4384c2765cf2d309b9515c8be8a710ce32064d22f42028a5f5c790cdfe243355053f291a5e48a509176073d4fc11211a80847cc131328743b104eed227eba188a42a8af30b8d96fc764bcb68554b09ed3bb0e7c5e34c971ddcdda937b88582881dfd0917912c2355f2a87858f5ad4dae9cd4a1f190e893506e2009938d5794d1e0ecd3ebb7adfd3758eb76669038206ce922406455036e068b9ca9241e1aa79a086d507dbd6bde08838a7971ed98da972395e4313ce5f8bf58a97aa4533d4b728cd3ba9d39260e6b1fbbe90c82815b31d28bc47e939aab510bd609e520a1f34d4de4cb1bad7f92e3fb5820e1c8b4a307033f625ab1ba6278348a522f22c0431e06354d798404a71f92a5b04132287cd7ec7a7e0d1673631f43ec67a335b7d9cf0306230fb88eddbb1530283be0412036b6d6e48c2a9164353f511a8bf8a86f4424e0858ea75264c383a30e308f916d9418cd61a250b2a423b72457d88b9b9e6e7eec4459bd2898d6d68b1cf9e6f61af0054e8af92f95fecfa9db01c17e3da4eee4b1fe0f7e67df838be525f702e4937e852249f4d72f0661a476c0366a97d273d971852f7eec47adf4b0eaeed19f93607bca75aa52bff512dbbec6cb4e18aac06ea659f381850f8209687226670c123819cc838d3747435cdf8600649a7f8ee0c2cdc2b3673e518679be8ed2cfa54044825a164501996c9cb05cf34889019bb9052ef1fa5a249bd8e5a6862ae94c68dda0c227352da875f7fd62711c01f15d9ac4ec0ad099d42117dcc8ac736478b8122511293e1408cfdc835756b3bf3577047c7ea1d899199babc40c56beb5ac6f9f69d35fa8df14f7cdd8f2c8666dceecb019da43be9423bc5d7413af3f7f9b6ad074cc0f387ae5cd8d9e67591a1d1a4c1f302e68e842d49e15301daffed3a058257261732f4105aa918879b74ce3a36d37a9101654826e2b7dac6fdf158273840d23c036687c1509248a9ee7a2745428b15d84e207d77514e8ba5317bc799cc746951097eadc15d67da313fbff7dfbdef224edb73a3a347f9b4756ed919cbbec7803023117b6d545dc2223e2aced763f48b2d2d7d4b1e0a1ef272acee0e16499bf4fe95f2de052e3f382604bda6835bef4b05b60605c3b1394b3e66ff39d5c232f25886a9d6b44252dede6adcc1458c605f7f02dd7bda7eccb34a3391e68633d7b43ded95393fb92cf35163b797ff8cb75d4b74de4ac86338a728933fb8eeaa6d92a98e75a31f843ff49dcb6e5f7596b6dd798dcc7c658a1e2bdc7a2395b3d5002f514bb9279a609de664aa9a8a643e57c05f7ef1a81a5c92e3596aa47de503885050ab266072691e2a104486ab121e203f96719f39014ece0b0a697ce998e442dffe87e119cd545bec3bc1596fa1d8aacf8931f1651bc996163c80bfee3117a63156ee28e6941962411088c57286f2ec5e98932b003fe82398c0d12b44c81d6bb12287d2993a7f27daeedf61cf98b240765a9dce1b3efd5ed5bf586b2e67a6dd8c133e897a89f98f31bb34b09732c3de5fce73bd2dbbccb9feb7cb97c71559d48600d352e7129449c2728ebc21f031c42aa34d933782ed47876bb4125c5e7d56c38fcec7a8c227d31ece3a535eceb846ac53568812f521020c7f64f1b5db06c907f01d6f1d09634243a147b626fd242cc8197ec55ac1552ceeabd095e5415e24f5065a0ce2e7972a220fefd1716ca01526048c94789c38406f55143c8061bf256d0099f94d95ea28b4809c0b4e9e5ae745c68d0c1e63aeb75db73bae8365242fd0e6bc3601cfc4d21db1a14eea2504923742bc364fd95be4394f01d0fcbad7c52851ff1aec60d230dd874af86087433343ff42f549fa78fadd1c5aa6fb9c1d1ba17fd93b8f6896d780157f404aec46d92c6786d23cc283adf490844e8c55fa440e82efff2a72198edc3ce29a7f2b19d4f1a37e1e70f12196bc7f509cc26b9c26c2c0962b9865b2257d8c196a95a84dc86c7995d48b6a0b730185bd74391101ba9f230d2d3c6547ffe0674c2647323b66381acd89498bc6169c77333e3c5ad4e85ab5aeb7f513ee587e426378857208bb7069d494d556203e52b54f98b02bca32bea48a3fa40ccc3cde2ac363b217288c9efacd066ec7a416052ea431bf239e7a48918fa4a67f01952c0841b612c1bcf48f4fd864506e62a83b88562f33edad64e2e2791ca8b8e776047dc5bce30adb076ba9f1282c3b2eed3b36f4349154da2331cbd06cb2ae4655269e65ca58d446ec94d3714e4748fead0400c56d81628288300a807d764634c4ce7d6606d57f3258dc91ade03f02a5a25fbd5827528c96cb0779861748e0190c858bd1203584bc0281508eb15a95c497e4c5e747c24c75d9dbab03005e84e93d2e464654a6fcff518912e02ae8f91f46b7ac0f134b9106c1671b7db49bedc598991b33653e6e2eff8b9848e63ae26b65b43264bfc6f2d8cc4b3f218d66fd294f0c9d089e6778627696152c9d24d51ec8ac432c893eb8e0308cac69da0fd209f7b75cd4db3ee3406693b766da65fbabe0310c9e370770e6a1fad95ccb5be79884a81b59d79bd3f2c3697f76f1b8e0f946db18ba462e92204807f5a33ebe1663e36dd74242c2ec3c1fe9bed7eec06155a41c524cf93f7d0417c35119830e0c2b1c5eb55fbf8295f4c9daec30d046c23a7e03c05e52b1ad345abacbbc9a4101337329aab5b8bea5cfeaca5a7ec011c1daf618e032cccc42a05d825a9c1e19e16d44bd641632241925a231528d3fd2d222eddda294c2aaa1410dd469021a9cf287fb73aa467e4e65760874e529eea5cd747207e9b805c0ca94e1b021c3e15bfd17e8f1dd9cfa5814bb3535d113bce762603ac4ca0131bf69230199933258f27cd4ff3ff86973bb7a1f284b4a35a355d5e8a66efa8b112603cb9b1c326f6bfe54441a32947523a9002c671bdf6e22117c25eb39e7b409f35616b167e3af2b0e851dd771ae7c6c6d472ecf42c50c01f6622c691212190166516674b179637e6dc1f681bc6e185fbafc7183679bb569f170b46694a4d4839d200ae7bc4408e9893e483eebd98d316d9ca4aff4abf3e8d57ffe7eba2ddf470d88d8f1b69ac7216e6826f1848eaa8ba1032f35310398e367189e614572c19794b6a155acc1dff37617a6f16b33a96a31ed0a2d9f8259411d42a4d7a8cbd1a90ae5208d81fafc72cecec9fa0dd919ed8a8ccd26424ed32e771084fcbee9156f46ddfe86e038e16231d0af9e810b1eb83eaecaac2489be2b5201b39cab4f1bb514c23b7633c8fed1811b6e71c1a25fb98f5503573365289a4e59ba084c97444c1671cc67a63d5cc51f4acb228842862b8265ccacc69480d4001d5dca1a9e27bb155d87ab7bacaf1bd40059d3c5e6ed47e4b6c7fa3c1843d97a09b2378e4a951fc0a1ae6c6cb467015189f56c81ee8c60679ff364573345c1da82751357961fabd39dd4bca597dab1ff39635c560c60922339a8c2b08e898792c41c4353d187da08a52ae2964a86a6ff8224ed169522443d89807c41eda226b5b085aac1b9966b077647b4f95c2caa4250b5de825e84804edacfead7f0bb1e4499b4e2da30a5d6202ada5f70de5cfd1fd4554250c51b49886c703fe96d68b44464be7d4115ddc9698facaf1536945b2de9fd3746f1cd5a1a9acaa05b6da7a49"}, 0xec4}}, 0x800) 13:26:37 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpus\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x3f, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000800)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 13:26:37 executing program 2: keyctl$negate(0x3, 0x0, 0x0, 0xfffffffffffffffe) 13:26:37 executing program 3: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4042900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = fork() semop(0x0, &(0x7f0000000040)=[{0x0, 0x5}], 0x1) semop(0x0, &(0x7f0000000100)=[{}], 0x1) tkill(r1, 0x26) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0) 13:26:37 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa0a953241a38ffbe, 0xffffffffffffffff, 0x8000000) [ 75.691705][ T6252] new mount options do not match the existing superblock, will be ignored [ 75.724395][ T6252] new mount options do not match the existing superblock, will be ignored 13:26:40 executing program 4: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 13:26:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 13:26:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xf, r0, 0xfffffffffffffffd) 13:26:40 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="3f0600da92207a5b22be6d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:26:40 executing program 1: select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000340)={0x7}, 0x0) 13:26:40 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup/syz1\x00', 0x200002, 0x0) 13:26:40 executing program 4: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="17", 0x1, 0xfffffffffffffffc) 13:26:40 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x0) 13:26:40 executing program 2: move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xc) 13:26:40 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 13:26:40 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001300)=[{&(0x7f00000001c0)="233852211d0d935c133a17dc1d17687b8e55ece41bea8c55c7485d1852aed17296e8db474d4c980c8c85930357dcae3e174aa38c3fb33e8bb4cd2d2c5a94777f4f4ee1d309414e24efbc878b2f89f68c9091fe4e3fd32564dcbac2aa0f4fbe1647e3c95652317d61bb6724e0fd0f2efddaeeab1f67d384b3c943bbeec2e8df83c5ef82c1e3d087bc29fff9cb0c6b6661bb6a071b06c77215ae868045bc9be1e04e85758d80ad9d468e8fd9a307adca413963701cd49901fb1896bb18d2890ca2612bd0756e252d7610611fb1e497ac94204a4adf4a6b383e117e52e100313860af338e248c3d89f2a93988d8234c619d3fb584eefa196e7f70cb793d634c18b52c527ae1178fb5b3c86ec48e938407333210fd4a493e65e3b66881828aeab11a6ad61eb639f89881148b2756d6097b55b11401dfb73bb498d2aba1662b8317d62901184aa9da24d7f39c1d26a5db5ac7308bd9011d937862a9c61b35f5ee0779f271340ce49afe8e53b35ac26058cd16ade5e6091462c96b965c3acd284142", 0x17f, 0x81}]) 13:26:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local}}) 13:26:40 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f00000001c0)) 13:26:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x5, 0x2) ioctl$EVIOCSMASK(r0, 0x4020940d, &(0x7f00000000c0)={0x3, 0x0, 0x0}) 13:26:40 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x800) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) [ 78.751215][ T6325] loop3: detected capacity change from 0 to 1 [ 78.843591][ T6325] loop3: detected capacity change from 0 to 1 13:26:43 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000000680)) 13:26:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:26:43 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x4000000}, 0x7}, 0x0) 13:26:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local, 0x0, 0x7800}}) 13:26:43 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 13:26:43 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f00000001c0)) 13:26:43 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000001300)=[{&(0x7f00000000c0)="0f98ed34a1d3a948443267d2ed320c2fbee5e82141200bf70f5e85b5d3c6b155ece4c6e25e126b875fdb4c5de95e72e7c0759a45b90c8479e0e5fd59ac", 0x3d}, {0x0}]) 13:26:43 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0xffffffffffffffff}) 13:26:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x103001) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0xea60}, 0x12}, {{0x77359400}, 0x1}], 0x30) 13:26:43 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="740100001200012100000000610bbe5a0a9350220db1ec8aa60b3d3c2d0a1cbab23b1f7e3a08a1e9f5d5f7d3ac04fa011baf34101192dffa9af5ab1f2429e70e8fe62eb00c"], 0x174}}, 0x0) 13:26:43 executing program 0: clock_adjtime(0xc00, &(0x7f0000000000)) 13:26:43 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="212100001500010000000000ffffffff0a005e0001004d46df434e88bfe577ac545885d9886d7dcdd953936dec1c3cce50a35f5c99bf21e120c8f1e162640d6187d3d5df95aa52b63c028c"], 0x2358}}, 0x0) 13:26:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x5, 0xc002) readv(r0, &(0x7f0000002240)=[{&(0x7f0000001100)=""/2, 0x2}], 0x1) 13:26:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 13:26:43 executing program 3: clock_adjtime(0x80969800, &(0x7f0000000000)) 13:26:43 executing program 4: capget(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) 13:26:43 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "8cd036bbc4ddc0807c53f913614a4bf4b4b01fa4148b4ae68f30e27eceae76999489d5a90b1e220c13732e1b46da38cde6"}]}, 0x4c}}, 0x0) 13:26:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x7b, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r0, r1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:26:43 executing program 3: setresgid(0xee00, 0xffffffffffffffff, 0xffffffffffffffff) 13:26:43 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001300)=[{0x0, 0x0, 0x1f}, {&(0x7f00000001c0)="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", 0x2ad}]) 13:26:43 executing program 2: syz_read_part_table(0x80, 0x0, 0x0) 13:26:43 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0xf}, 0x0) 13:26:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1, 0x2102) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)={'veth0_macvtap'}, 0x10) 13:26:43 executing program 3: socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004000}, 0x100) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x1a9, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 13:26:43 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8}) 13:26:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x7, 0x0) ioctl$EVIOCSMASK(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0xfffffffffffffd62, 0x0}) [ 81.930677][ T6433] loop1: detected capacity change from 0 to 1 13:26:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000069a3432801040000", @ANYRES32=r1, @ANYBLOB="3c0002803800010024000100616374697665706f7274000000000000000000000000000000000000000000000500030003000000080004"], 0x58}}, 0x0) 13:26:43 executing program 0: ptrace$setregset(0x4205, 0x0, 0x4, 0x0) r0 = getpgid(0x0) move_pages(r0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil], &(0x7f00000000c0)=[0x0, 0x9, 0x0, 0x0, 0x1], &(0x7f0000000100)=[0x0], 0x0) 13:26:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x1) ioctl$EVIOCSMASK(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x0}) 13:26:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x59}}, 0x0) 13:26:43 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="740100001400012100000000610bbe5a0a"], 0x174}}, 0x0) [ 81.994923][ T6433] loop1: detected capacity change from 0 to 1 13:26:43 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) readv(r0, &(0x7f0000000000), 0x15) 13:26:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x2) write$evdev(r0, &(0x7f00000000c0)=[{{}, 0x0, 0xe7}], 0x18) 13:26:44 executing program 4: socketpair(0x0, 0xd, 0x0, &(0x7f00000001c0)) 13:26:44 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14}, 0x14}, 0x7}, 0x0) 13:26:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x7, 0x0) ioctl$EVIOCSMASK(r0, 0x4020940d, &(0x7f0000000080)={0x3, 0x0, 0x0}) 13:26:44 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0xec4, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) 13:26:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58596, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:26:44 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "184c98a8206a2d51d78f698c3d6cdd644af7d46115ced93cf31c4c0f2b869a96fbdb1b247e13bfdc2da408b46a"}]}, 0x48}}, 0x0) 13:26:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 13:26:44 executing program 0: r0 = getpgid(0x0) capget(&(0x7f0000000100)={0x20080522, r0}, &(0x7f0000000140)) 13:26:44 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 13:26:44 executing program 4: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000080), 0x1, 0x2) 13:26:44 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 13:26:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x2) write$evdev(r0, &(0x7f00000000c0)=[{}], 0x18) 13:26:44 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="740100001200012100000000610bbe5a0a9350220db1ec8aa60b3d3c2d0a1cbab23b1f7e3a08a1e9f5d5f7d3ac04fa011baf34101192dffa9af5ab1f2429e70e8fe62eb00c22eca75e75"], 0x174}, 0x2}, 0x0) 13:26:44 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4) 13:26:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x200, 0x40001) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0xea60}, 0x12}], 0x18) 13:26:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:26:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000069a3432801040000", @ANYRES32=r1, @ANYBLOB="3c00028038000100240001"], 0x58}}, 0x0) 13:26:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x7b, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:26:44 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/notes', 0x0, 0x0) 13:26:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, 0x0}) 13:26:44 executing program 2: socketpair(0x25, 0x3, 0x0, &(0x7f00000001c0)) 13:26:44 executing program 0: syz_open_dev$evdev(&(0x7f00000002c0), 0xffffffffffffffff, 0x20942) 13:26:44 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xec0}, 0x14}}, 0x0) 13:26:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:26:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000069a34328010400000800", @ANYRES32], 0x58}}, 0x0) 13:26:44 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffff7f00000000}}, 0x0) 13:26:44 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) close(r0) 13:26:44 executing program 0: clock_adjtime(0x0, &(0x7f0000000100)={0xdf1}) 13:26:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:26:44 executing program 5: clock_adjtime(0x0, &(0x7f0000000200)={0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 13:26:44 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x4}, 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 13:26:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x7b, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x540f, 0x0) 13:26:44 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x2, 0x0, 0x100000000000000}) 13:26:44 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x2102) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)={'veth0_macvtap'}, 0x10) 13:26:44 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7401000012000121"], 0x174}}, 0x0) 13:26:44 executing program 1: socketpair(0x2, 0x3, 0x8, &(0x7f0000000680)) 13:26:44 executing program 2: socketpair(0x28, 0x5, 0x0, &(0x7f0000000680)) 13:26:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1053, r0, 0x0) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/164) 13:26:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000069a343280104000008000100", @ANYRES32=r1], 0x58}}, 0x0) 13:26:44 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x12, 0x1}, 0x14}}, 0x0) 13:26:44 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000001c0)=0x4c22e0e7bcb9f30a) 13:26:44 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x7}, 0x0) 13:26:44 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RSTAT(r0, &(0x7f00000000c0)={0x43, 0x7d, 0x0, {0x0, 0x3c, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x6, '\xc6\\^[,#', 0x1, '-', 0x2, '(\\'}}, 0x43) 13:26:44 executing program 3: clock_adjtime(0x0, &(0x7f0000000200)={0x704e}) 13:26:44 executing program 1: syz_io_uring_setup(0x25ca7, &(0x7f0000000140)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 13:26:44 executing program 2: get_mempolicy(0x0, &(0x7f0000000180), 0x10000, &(0x7f0000ffd000/0x2000)=nil, 0x4) 13:26:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x7b, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x540e, 0x0) 13:26:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x7, r0, 0x0, 0x0) 13:26:44 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000002280)={0x10, 0x3ed, 0x6}, 0x10}}, 0x0) 13:26:44 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 13:26:44 executing program 2: move_pages(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) [ 82.749460][ T6649] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=125 sclass=netlink_tcpdiag_socket pid=6649 comm=syz-executor.0 13:26:44 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x4c, 0x15, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x37, 0x1, "184c98a8206a2d51d78f698c3d6cdd644af7d46115ced93cf31c4c0f2b869a96fbdb1b247e13bfdc2da408b46a2efb327d507e"}]}, 0x4c}}, 0x0) 13:26:44 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 13:26:44 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) 13:26:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000dc0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800010011"], 0x58}}, 0x0) 13:26:44 executing program 2: r0 = syz_io_uring_setup(0x343f, &(0x7f0000000180), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r1, 0x1) 13:26:44 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x401, 0x44042) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1) 13:26:44 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x15, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 13:26:44 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xffffffffffffffc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:26:44 executing program 4: mlockall(0x3) syz_io_uring_setup(0x584f, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), 0x0) 13:26:44 executing program 5: socketpair(0xa, 0x3, 0x9, &(0x7f0000000680)) 13:26:44 executing program 1: move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil], 0x0, &(0x7f0000000180), 0x0) 13:26:44 executing program 3: clock_adjtime(0x0, &(0x7f0000000140)={0x4}) 13:26:44 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:26:44 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x4c, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "8cd036bbc4ddc0807c53f913614a4bf4b4b01fa4148b4ae68f30e27eceae76999489d5a90b1e220c13732e1b46da38cde6"}]}, 0x4c}}, 0x0) 13:26:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000000c0)) 13:26:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x5421, &(0x7f0000000000)={0x0, 0x0, 0x0}) 13:26:44 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='dctcp\x00', 0x6) 13:26:44 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:26:44 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1) 13:26:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x20}]}) 13:26:45 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x4c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x37, 0x1, "184c98a8206a2d51d78f698c3d6cdd644af7d46115ced93cf31c4c0f2b869a96fbdb1b247e13bfdc2da408b46a2efb327d507e"}]}, 0x4c}}, 0x0) 13:26:45 executing program 3: socketpair(0x28, 0x2, 0x0, &(0x7f0000000680)) 13:26:45 executing program 5: socketpair(0x10, 0x2, 0x0, &(0x7f0000000680)) 13:26:45 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:26:45 executing program 0: r0 = eventfd(0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xb) 13:26:45 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:26:45 executing program 0: getrandom(&(0x7f0000000000)=""/255, 0xff, 0x0) 13:26:45 executing program 5: clock_adjtime(0x0, &(0x7f0000000100)={0xdf1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x1}) 13:26:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0}) 13:26:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000069a343280104000008000100", @ANYBLOB="3c000280380001"], 0x58}}, 0x0) 13:26:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 13:26:45 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 13:26:45 executing program 1: r0 = eventfd(0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="23210a0000f8abe0"], 0xf) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0'}, 0xb) 13:26:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 13:26:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x7b, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541b, &(0x7f0000000000)) 13:26:45 executing program 0: r0 = eventfd(0x0) write$binfmt_script(r0, 0x0, 0xb) 13:26:45 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x48, 0x15, 0x1, 0x0, 0x0, {0xa, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "184c98a8206a2d51d78f698c3d6cdd644af7d46115ced93cf31c4c0f2b869a96fbdb1b247e13bfdc2da408b46a"}]}, 0x48}}, 0x0) 13:26:45 executing program 5: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 13:26:45 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 13:26:45 executing program 0: syz_mount_image$tmpfs(&(0x7f0000001ec0), &(0x7f0000001f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)={[], [{@euid_lt}]}) 13:26:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x30}}, 0x0) 13:26:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 13:26:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0xc020660b, 0x0) 13:26:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'vcan0\x00', @ifru_flags}) [ 84.007190][ T6813] tmpfs: Unknown parameter 'euid<00000000000000000000' [ 84.036421][ T6813] tmpfs: Unknown parameter 'euid<00000000000000000000' 13:26:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3b, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 13:26:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000008c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x3c}, 0x2, @in6=@private0, 0x0, 0x4}}, 0xe8) 13:26:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0x2, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x4040000) 13:26:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:46 executing program 5: rt_sigprocmask(0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 13:26:46 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xc0000022) 13:26:46 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 13:26:46 executing program 2: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000001ec0), &(0x7f0000001f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)) 13:26:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(r0, 0x0) 13:26:46 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14}, 0x20000314}}, 0x0) 13:26:46 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010832, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 13:26:46 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 13:26:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:46 executing program 5: socketpair(0x11, 0x3, 0x7, &(0x7f0000000240)) 13:26:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 13:26:46 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14}, 0x1bfc0}}, 0x0) 13:26:46 executing program 3: socketpair(0x2, 0x0, 0xffff, &(0x7f00000002c0)) 13:26:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:26:46 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/class/rtc', 0x0, 0x0) setns(r0, 0x0) 13:26:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x5, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 13:26:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x2}}], 0x1, 0x0) 13:26:47 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x101, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="f4", 0x1}], 0x0, 0x0) 13:26:47 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/platform', 0x711101, 0x0) 13:26:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x0, 0x0}) 13:26:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2, 0x2}, 0x20) 13:26:47 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/workqueue', 0x0, 0x0) 13:26:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, 0x0, 0x0) 13:26:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000180)={'veth0_to_batadv\x00', @ifru_addrs=@isdn}) 13:26:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}, 0x1, 0x0, 0x85090000}, 0x0) 13:26:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x18, 0x0, 0x0) 13:26:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="a6a863260a05e1113671c8b3cb36c20fb4194da1b09d5a0a2455afc93b79f26c", 0x20) 13:26:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x0, 0x4}, 0x20) 13:26:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x100) [ 85.959341][ T6955] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:26:47 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) 13:26:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0xa}}], 0x1, 0x0) 13:26:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0xffffffffffffffff}], 0x1}}], 0x1, 0x0, 0x0) 13:26:47 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x77359400}, {r0, r1+60000000}}, 0x0) 13:26:47 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f0000000100)) 13:26:47 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000f00), 0x0, 0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f0000001140)="9f", 0x1, 0xffff}], 0x0, &(0x7f0000001240)) 13:26:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xd2, 0x0, &(0x7f0000000100)) 13:26:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x34}}, 0x0) 13:26:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@local]}, 0x18) 13:26:48 executing program 3: socketpair(0x2, 0x3, 0xb4, &(0x7f0000000000)) 13:26:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x24, 0xffffffffffffffff) [ 86.063274][ T6979] loop5: detected capacity change from 0 to 255 13:26:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40000002) [ 86.158157][ T6979] loop5: detected capacity change from 0 to 255 13:26:48 executing program 4: syz_open_dev$rtc(&(0x7f0000000140), 0x4, 0x18001) 13:26:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 13:26:48 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0xaa0a79938f7da717, 0x0) 13:26:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x1}], 0x10}, 0x0) 13:26:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x2, 0x9}, 0x20) 13:26:48 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000011c0)=[{&(0x7f0000000f80)="851d08d0cde26674d7a1e9726cc6ece80d403c5c51d4cb6d536371ec67c0be8b342ff5c4bd6c5c23b735f6dd743d65b3f189fd8216677fe80db6ae942a1747c44bcd019d74ed822cbe284b73cacf6e818c09c3abbd0ebb1cb521a8e056c5ac6eb55f8ce2d9112b074da02b1c709944af1285426a901f6b4144a2e81e7dfcd5372f", 0x81}, {&(0x7f0000001080)=']', 0x1}, {&(0x7f0000001140)="9fde", 0x2, 0xffff}], 0x0, 0x0) 13:26:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 13:26:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xfffffdef}}, 0x0) 13:26:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f0000003400)=[{&(0x7f0000000140)="f7", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8040) 13:26:48 executing program 2: arch_prctl$ARCH_GET_CPUID(0x1011) prctl$PR_SET_KEEPCAPS(0x8, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x101, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="f4095e5571e12cdded15e1cbc892b59d3a8d5d39b804b656ca0a300dbe1b1c2b3ac3420a92097f614080f44f7482049bb90714e10bb72553ea63038f240245ad8eb45aba361991ff747031328186af28bbc30c1944cf371dc6a3af1b8400899a650389f59e491c0cb51dd4ace48e67018646f10f4b0133", 0x77, 0x5}], 0x0, &(0x7f0000000180)={[{@huge_always}, {@nr_inodes={'nr_inodes', 0x3d, [0x34]}}, {@huge_always}, {@huge_always}], [{@dont_measure}, {@dont_appraise}]}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) socket(0x18, 0x1, 0xeaa2) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000012c0)={0xffff, 0x1, 0x4, 0x0, 0x0, [{{}, 0x8b34}, {{}, 0x7f0000000000}, {{}, 0x80000001}, {{}, 0x2}]}) 13:26:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001880)={'batadv_slave_0\x00'}) [ 86.328446][ T7051] tmpfs: Unsupported parameter 'huge' [ 86.385945][ T7051] tmpfs: Unsupported parameter 'huge' 13:26:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x11, 0x23, 0x0, 0x0) 13:26:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 13:26:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, 0x0, 0x0) 13:26:48 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="f4", 0x1}], 0x0, &(0x7f0000000180)) 13:26:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xf92}}], 0x18}}], 0x1, 0x0) 13:26:48 executing program 2: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x23, 0x4, @tid=r0}, &(0x7f0000000040)) 13:26:48 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000051c0)='/sys/block/loop0', 0x200100, 0x0) 13:26:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'syz_tun\x00', @ifru_map}) 13:26:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 13:26:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 13:26:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@rand_addr=' \x01\x00', @empty, @mcast1}) 13:26:49 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) 13:26:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x300, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 13:26:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x46, 0x0, 0x0) 13:26:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x8}]}) 13:26:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) 13:26:49 executing program 2: r0 = fork() sched_setaffinity(r0, 0x8, &(0x7f0000000440)=0x2) 13:26:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x20) 13:26:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001dc0)={&(0x7f0000001d00), 0xc, &(0x7f0000001d80)={0x0}}, 0x0) 13:26:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 13:26:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 13:26:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x300}}], 0x1, 0x0) 13:26:49 executing program 1: socketpair(0x1e, 0x0, 0x2, &(0x7f0000000180)) 13:26:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 13:26:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000000000)=@routing, 0x8) 13:26:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000280)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[{0x10}], 0x10}, 0x0) 13:26:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}, 0x1, 0x0, 0x2}, 0x0) 13:26:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:49 executing program 2: socketpair(0x10, 0x0, 0x7ff, &(0x7f0000000040)) 13:26:49 executing program 3: socketpair(0x18, 0x0, 0x7fff, &(0x7f0000000000)) 13:26:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)='g', 0x1}], 0x3}, 0x0) 13:26:49 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000480)={'macvtap0\x00', @ifru_names}) 13:26:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x22}, 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}}], 0x1, 0x200444d4) 13:26:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x37fe0}}, 0x0) 13:26:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x89a1, 0x0) 13:26:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)='g', 0x1}], 0x4}, 0x0) 13:26:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, 0x0, 0x0) 13:26:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 13:26:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x24}}, 0x0) 13:26:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000040)={'syz_tun\x00', @ifru_map}) 13:26:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x4000054) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) 13:26:49 executing program 5: socketpair(0xa, 0x5, 0x26b6, &(0x7f0000000000)) 13:26:49 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x81}, &(0x7f0000000100)={0x77359400}, 0x0) 13:26:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x406, r0) 13:26:49 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000004b00), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000004b80), &(0x7f0000004bc0)) 13:26:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 13:26:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}, 0x1, 0x0, 0x4000}, 0x0) 13:26:49 executing program 3: socketpair(0xa, 0x3, 0x0, &(0x7f0000000100)) 13:26:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2c}}, 0x0) 13:26:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ff08000000000000000003000000140001800d0001"], 0x28}}, 0x0) 13:26:49 executing program 1: getpgrp(0x0) timer_create(0x0, 0x0, 0x0) 13:26:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, 0x0, 0x0) 13:26:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x97ffffff00000000}}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x4, "ec3326c5"}, &(0x7f0000001040)=0x28) 13:26:49 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x616001, 0x0) 13:26:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x35, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2f, 0x0, 0x0) 13:26:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x16, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0x20000368) 13:26:49 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/cgroup\x00') 13:26:49 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 13:26:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000008c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in6=@private0}}, 0xe8) 13:26:49 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f00000000c0), 0x4) 13:26:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB="340000001000d3"], 0x34}}, 0x0) 13:26:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x42, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:49 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/mnt\x00') 13:26:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:49 executing program 0: ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 13:26:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'macvlan1\x00', @ifru_names}) 13:26:49 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, 0x0) 13:26:49 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) 13:26:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}, 0x1, 0x0, 0x985}, 0x0) 13:26:49 executing program 2: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000f, 0x4010832, 0xffffffffffffffff, 0x0) 13:26:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004c80)) 13:26:49 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000140)) 13:26:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 13:26:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4a, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 13:26:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="48030000", @ANYRES16=r1, @ANYBLOB="ff0800000000000000000b0000004400098008000100ffffffff08000200843000000800020041060000080002000100000008000100080000000800020000100000080002004f0000000800010000000000b4"], 0x348}}, 0x0) 13:26:50 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0x10001]}, 0x0, 0x8) 13:26:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3c, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:50 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x10040, 0x0) 13:26:50 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/class/rtc', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 13:26:50 executing program 2: syz_open_dev$rtc(&(0x7f0000000040), 0xd44d, 0x8041) 13:26:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0xffffff7f00000000}}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x17, 0x0, 0x0) 13:26:50 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 13:26:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000004000000007700ff00080003"], 0x30}}, 0x0) 13:26:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) 13:26:50 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x20, 0x3fa, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0xfdfb}}, 0x2400c040) 13:26:50 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x32, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000200)) 13:26:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x30, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x30}}, 0x0) 13:26:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="48030000", @ANYRES16=r1, @ANYBLOB="ff0800000000000000000b0000004400098008000100ffffffff08000200843000000800020041060000080002000100000008000100080000000800020000100000080002004f0000000800010000000000b40005803c00028008000200000800000800040000010000080001000c00000008000300060000000800020003000000080002007d090000080004000700000008000100657468"], 0x348}}, 0x0) 13:26:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000006d40)={@mcast1, @dev, @remote}) 13:26:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev, 0x8c}, 0x1c) [ 88.858294][ T7400] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 88.888652][ T7410] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:26:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x300}, 0x0) 13:26:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x36, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x44}}, 0x0) 13:26:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:50 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) syz_mount_image$tmpfs(0x0, &(0x7f0000000f40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:50 executing program 1: getcwd(&(0x7f0000000040)=""/79, 0x4f) getcwd(&(0x7f00000000c0)=""/180, 0xb4) 13:26:50 executing program 5: prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@huge_always}]}) syz_mount_image$tmpfs(&(0x7f0000000f00), 0x0, 0x0, 0x3, &(0x7f00000011c0)=[{&(0x7f0000000f80)="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", 0xfa, 0xd3}, {&(0x7f0000001080)="5da2bb288b8be14616173296fd4cd5bd9ce5d7ac9abea263f0abc0373ac64c63bec359f2b98548b8f3088d3b74de80181544e11151406094d83b30391d9838974a94b6e36f1d5245a980b9f38d949583303e30825c00539aa1f70d0223db2073971cb3ebc07281ae33fbefd404d09b3a31e35bdf6ce0f98e0b70c372790521c06cb6eeb5bccb8971c665ecc5bb5947b917f0b5b0", 0x94, 0x45}, {&(0x7f0000001140)="9fde", 0x2}], 0xc0084, &(0x7f0000001240)={[{@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x31]}}, {@huge_never}, {@huge_advise}], [{@obj_type={'obj_type', 0x3d, '*&\xb7'}}, {@pcr={'pcr', 0x3d, 0x24}}, {@appraise_type}]}) 13:26:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0xc0084, &(0x7f0000001240)={[{@huge_never}, {@huge_advise}]}) 13:26:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0x2, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0xa00) 13:26:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000004000000007700ff0008"], 0x30}}, 0x0) 13:26:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0x2, 0x4e24, 0xe0000000, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:51 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/fs/selinux', 0x0, 0x0) 13:26:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000000), 0x1, 0x0) 13:26:51 executing program 2: socketpair(0x1, 0x0, 0x24, &(0x7f0000000280)) 13:26:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 13:26:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1}]}, 0x30}}, 0x0) 13:26:51 executing program 3: ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={@loopback}) time(&(0x7f0000000000)) [ 89.068159][ T7471] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 89.095645][ T7480] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:26:51 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x34]}}], [{@dont_measure}]}) 13:26:51 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop4', 0x1ec00, 0x0) 13:26:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)=0x84) 13:26:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB="340000003f00d3"], 0x34}}, 0x0) 13:26:51 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="f4095e5571e1", 0x6, 0x5}], 0x0, 0x0) 13:26:51 executing program 3: socketpair(0x18, 0x0, 0x10001, &(0x7f0000000000)) 13:26:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, 0x0, 0x60}}], 0x1, 0x0) [ 89.182211][ T7508] tmpfs: Unknown parameter 'dont_measure' [ 89.188822][ T7508] tmpfs: Unknown parameter 'dont_measure' 13:26:51 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:51 executing program 0: timer_create(0x7, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000000200)) 13:26:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 13:26:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 13:26:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000440)=ANY=[@ANYBLOB='@'], 0x284}}, 0x0) 13:26:51 executing program 1: timer_create(0x2, &(0x7f0000000100)={0x0, 0x32, 0x0, @thr={0x0, &(0x7f0000001b00)="13"}}, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f00000012c0)) 13:26:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x766}, 0x20) 13:26:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x0, 0x0, 0x11, &(0x7f0000000040)="e3ecfae5f2b064a847feb713927829b62e"}) 13:26:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002180)={'ip6tnl0\x00', &(0x7f0000002100)={'syztnl1\x00', 0x0, 0x0, 0x9, 0x1e, 0x57, 0x21, @dev={0xfe, 0x80, '\x00', 0x18}, @loopback, 0x20, 0x10, 0x93b4}}) 13:26:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={&(0x7f0000000280), 0x2000028c, &(0x7f00000002c0)={&(0x7f0000001080)={0x1e84, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x1e6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe59, 0x3, "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"}]}]}, 0x1e84}}, 0x0) 13:26:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'gretap0\x00', @ifru_data=0x0}) 13:26:51 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f00000000c0), 0x4) 13:26:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000008c0)={{{@in, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@private0}}, 0xe8) 13:26:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={0x0}}, 0x0) 13:26:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000740)=@abs, &(0x7f00000007c0)=0x6e) 13:26:51 executing program 0: memfd_create(&(0x7f0000000080)='syzkaller\x00', 0x4) 13:26:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 13:26:51 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 13:26:51 executing program 1: arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x101, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="f4", 0x1, 0x5}], 0x0, &(0x7f0000000180)={[{@huge_always}], [{@dont_measure}]}) keyctl$set_reqkey_keyring(0xe, 0x3) socket(0x18, 0x0, 0xeaa2) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000012c0)={0xffff, 0x1, 0x4, 0x0, 0x0, [{{}, 0x8b34}, {{}, 0x7f0000000000}, {{}, 0x80000001}, {{}, 0x2}]}) 13:26:51 executing program 2: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010832, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 13:26:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, 0x0, 0x2}}], 0x1, 0x0) 13:26:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001dc0)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001d80)={0x0}}, 0x0) 13:26:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1e, 0x0, 0x0) 13:26:51 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) [ 89.516572][ T7585] tmpfs: Unsupported parameter 'huge' 13:26:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40002000, 0x0) 13:26:51 executing program 5: ppoll(&(0x7f0000000000)=[{}, {}, {}], 0x3, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0)={[0x5]}, 0x8) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) 13:26:51 executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000077000000080003"], 0x30}}, 0x0) 13:26:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x40087602, 0x0) 13:26:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1, 0x0, 0x5}, 0x20) 13:26:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000008c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in6=@private0, 0x0, 0x4}}, 0xe8) 13:26:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 13:26:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04"], 0x4c}}, 0x0) [ 89.611963][ T7585] tmpfs: Unsupported parameter 'huge' [ 89.631395][ T7619] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:51 executing program 4: sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000040)={0x260, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0x244, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x23e, 0x80, [@tim={0x5, 0x53, {0x0, 0x0, 0x0, "4ae12cf1bd9df0f07469b6f66d1b24254e919de0cfb27f3df5a85daee2492ee1cdaf02accf112d39eea6a6bf11f820de222e0b75d1c7ea39d0ca818e80388f925d69e1fa7cd5eda6617711512d997ea6"}}, @random={0x0, 0x7f, "eb8f04dd71d70ecab0cf5647a32a2c4d2a97a4a0aadba7f473a0878d0504c9bff0e41eacde7b79276ccb84668e52370674ba609c7d8e8241ac63d6d1cc59d2bb6bec00ff1cb1bf0139b0f2b5ea2a92e05cc4576c46a567fd70aee4519da4798d0305aa6a494020a2ec3d02ee2bd33220c683ca66d9817fe471ab02da28e857"}, @perr={0x84, 0x10e, {0x0, 0x10, [@ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast}, @ext, @ext={{}, @device_b}, @not_ext, @ext={{}, @device_b, 0x0, @device_b}, @not_ext, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast}, @not_ext, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}]}}, @fast_bss_trans={0x37, 0x52, {0x0, 0x0, "69d2607b7e50c0b28395611ec11618d7", "3b39bc9cb6e034d53007bd160a2e951d6e72a0a5f457733ae833337c44eb4f73", "bbe05c6b6b2461ac83df6af76e9f0b3a50ebeb287bbbc3f67579957a5e7f00b5"}}]}]]}]}, 0x260}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/class/rtc', 0x0, 0x0) 13:26:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:26:51 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$packet(0x11, 0x3, 0x300) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 13:26:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_ivalue}) 13:26:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r1, @ANYBLOB="ff08010000000057d9e00868883a060006"], 0xac}}, 0x0) 13:26:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, 0x0, 0x0) 13:26:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 13:26:51 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 13:26:51 executing program 2: sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000040)={0x260, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0x244, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x23e, 0x80, [@tim={0x5, 0x53, {0x0, 0x0, 0x0, "4ae12cf1bd9df0f07469b6f66d1b24254e919de0cfb27f3df5a85daee2492ee1cdaf02accf112d39eea6a6bf11f820de222e0b75d1c7ea39d0ca818e80388f925d69e1fa7cd5eda6617711512d997ea6"}}, @random={0x0, 0x7f, "eb8f04dd71d70ecab0cf5647a32a2c4d2a97a4a0aadba7f473a0878d0504c9bff0e41eacde7b79276ccb84668e52370674ba609c7d8e8241ac63d6d1cc59d2bb6bec00ff1cb1bf0139b0f2b5ea2a92e05cc4576c46a567fd70aee4519da4798d0305aa6a494020a2ec3d02ee2bd33220c683ca66d9817fe471ab02da28e857"}, @perr={0x84, 0x10e, {0x0, 0x10, [@ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast}, @ext, @ext={{}, @device_b}, @not_ext, @ext={{}, @device_b, 0x0, @device_b}, @not_ext, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}]}}, @fast_bss_trans={0x37, 0x52, {0x0, 0x0, "69d2607b7e50c0b28395611ec11618d7", "3b39bc9cb6e034d53007bd160a2e951d6e72a0a5f457733ae833337c44eb4f73", "bbe05c6b6b2461ac83df6af76e9f0b3a50ebeb287bbbc3f67579957a5e7f00b5"}}]}]]}]}, 0x260}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/class/rtc', 0x0, 0x0) 13:26:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 13:26:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000100)={0x0, "e6c0f000c63ef0d6d59d5c55332a2f31"}) fstat(r0, &(0x7f0000001c80)) 13:26:51 executing program 0: syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) 13:26:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) 13:26:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000008c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@local}, 0x0, @in6=@private0}}, 0xe8) 13:26:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'team_slave_1\x00', @ifru_ivalue}) 13:26:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 13:26:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 13:26:52 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}], 0x1) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r3+30000000}, 0x0) 13:26:52 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x6000, 0x0) 13:26:52 executing program 2: modify_ldt$write(0x1, &(0x7f0000000180)={0x8000}, 0x10) 13:26:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x5, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 13:26:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000000000)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@local]}, 0x18) 13:26:52 executing program 3: socket$inet6(0xa, 0xe, 0x0) 13:26:52 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 13:26:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 13:26:52 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x40003, 0x0) 13:26:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0xfe80ffff00000000}}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000002140)={@private1}) 13:26:52 executing program 3: socketpair(0x11, 0x3, 0x0, &(0x7f0000000240)) 13:26:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x34}}, 0x0) 13:26:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) 13:26:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:26:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4, 0x300}]}, 0x18}}, 0x0) 13:26:53 executing program 5: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000000)) 13:26:53 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/class/rtc', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000001c40)='devices.deny\x00', 0x2, 0x0) 13:26:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f0000000340)='}', 0x1}, {&(0x7f00000003c0)='g', 0x1}], 0x4}, 0x0) 13:26:53 executing program 3: socket$inet6(0xa, 0x2, 0x11) 13:26:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in=@remote}, 0xa, @in6=@private2}}, 0xe8) 13:26:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x33, 0x0, 0x0) 13:26:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001780)={@private1}, 0x14) 13:26:53 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000001, 0x4010832, 0xffffffffffffffff, 0x0) 13:26:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 13:26:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 13:26:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 13:26:53 executing program 3: setrlimit(0x1, &(0x7f0000002400)) 13:26:53 executing program 1: sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000040)={0x270, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0x254, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x24d, 0x80, [@tim={0x5, 0x53, {0x0, 0x0, 0x0, "4ae12cf1bd9df0f07469b6f66d1b24254e919de0cfb27f3df5a85daee2492ee1cdaf02accf112d39eea6a6bf11f820de222e0b75d1c7ea39d0ca818e80388f925d69e1fa7cd5eda6617711512d997ea6"}}, @random={0x0, 0x7e, "eb8f04dd71d70ecab0cf5647a32a2c4d2a97a4a0aadba7f473a0878d0504c9bff0e41eacde7b79276ccb84668e52370674ba609c7d8e8241ac63d6d1cc59d2bb6bec00ff1cb1bf0139b0f2b5ea2a92e05cc4576c46a567fd70aee4519da4798d0305aa6a494020a2ec3d02ee2bd33220c683ca66d9817fe471ab02da28e8"}, @chsw_timing={0x68, 0x4}, @perr={0x84, 0x114, {0x0, 0x10, [@ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast}, @ext, @ext={{}, @device_b}, @not_ext, @ext={{}, @device_b, 0x0, @device_b}, @not_ext, @ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}]}}, @ibss={0x6, 0x2}, @fast_bss_trans={0x37, 0x52, {0x0, 0x0, "69d2607b7e50c0b28395611ec11618d7", "3b39bc9cb6e034d53007bd160a2e951d6e72a0a5f457733ae833337c44eb4f73", "bbe05c6b6b2461ac83df6af76e9f0b3a50ebeb287bbbc3f67579957a5e7f00b5"}}]}]]}]}, 0x270}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/class/rtc', 0x0, 0x0) 13:26:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 13:26:53 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/nf_conntrack_irc', 0x10000, 0x0) 13:26:53 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x4000, 0x0) 13:26:53 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002300)='/sys/block/loop0', 0x0, 0x0) 13:26:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 13:26:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'veth1_vlan\x00', @ifru_flags}) 13:26:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 13:26:53 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/bus/usb', 0x400c0, 0x0) 13:26:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[], 0xe80}}, 0x0) 13:26:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 13:26:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 13:26:53 executing program 1: socketpair(0x18, 0x0, 0x2, &(0x7f0000000340)) 13:26:53 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:53 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:26:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg2\x00'}}]}]}, 0x24}}, 0x0) 13:26:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 13:26:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000280)={'batadv_slave_0\x00', @ifru_flags}) 13:26:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[], 0x37fe0}}, 0x0) 13:26:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendto(r0, &(0x7f0000002f40)="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", 0xe81, 0x0, 0x0, 0x0) 13:26:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x34}}, 0x0) 13:26:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1d, 0x0, 0x0) 13:26:53 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:26:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0xfc00000000000000}}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000040)={'syz_tun\x00', @ifru_map}) 13:26:53 executing program 1: ppoll(&(0x7f0000000000)=[{}, {}, {}], 0x3, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0)={[0x5]}, 0x8) 13:26:54 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9675eff}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) 13:26:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/165, 0xa5}], 0x24, &(0x7f0000000200)=""/240, 0xf0}, 0x0) 13:26:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 13:26:54 executing program 2: socket$inet6(0x2, 0x2, 0x1) 13:26:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x2, 0x0}}], 0x1, 0x0) 13:26:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=@abs={0x1}, 0x6e) 13:26:54 executing program 0: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000140)) 13:26:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x17, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:54 executing program 5: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x989680}}, 0x0) 13:26:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) 13:26:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:26:54 executing program 1: clone(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)="722ee110ec23bf9837619578b8") 13:26:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 13:26:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000002280)={&(0x7f0000002140), 0xc, &(0x7f0000002240)={0x0}}, 0x0) 13:26:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x40086602, 0x0) 13:26:54 executing program 3: add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="e0", 0x1, 0xfffffffffffffffb) 13:26:54 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="f4", 0x1}], 0x0, &(0x7f0000000180)={[{@nr_inodes}]}) 13:26:54 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f00000000c0), 0x4) 13:26:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2c, 0x0, 0x0) 13:26:54 executing program 2: ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(r0, &(0x7f0000001c80)) 13:26:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 13:26:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 92.303214][ T7968] tmpfs: Bad value for 'nr_inodes' 13:26:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 13:26:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x32, 0x0, 0x0) 13:26:54 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000f00), &(0x7f0000000f40)='./file0\x00', 0x0, 0x0, 0x0, 0xc0084, &(0x7f0000001240)) [ 92.375873][ T7968] tmpfs: Bad value for 'nr_inodes' 13:26:54 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ec0), 0x210d80, 0x0) 13:26:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, 0x0, 0x0) 13:26:54 executing program 5: clock_gettime(0x7, &(0x7f00000003c0)) 13:26:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}}, 0x1c) 13:26:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:26:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 13:26:55 executing program 2: clock_getres(0x3166f8460ecae99e, 0x0) 13:26:55 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)={'a', ' *:* ', 'rm\x00'}, 0x9) 13:26:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0xb, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, 0x0, 0x0) 13:26:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 13:26:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 13:26:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}}, 0x0) 13:26:55 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000041c0)='/sys/class/rfkill', 0x3b5000, 0x0) 13:26:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0xfcd9, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) 13:26:55 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000004b00), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 13:26:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:55 executing program 0: socket$inet6(0xa, 0x2, 0x7ff) 13:26:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:26:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'syz_tun\x00', @ifru_map}) 13:26:55 executing program 2: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0xbc, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x92, 0xbe, "5d1afe420182218edb806a3506bdae2bf570396b7797e8e8e471c0d24d0a5d8c7d62869fb04e997958b9fbee291dacbe557e8680d2425ec38bb3c50b15043ed39719911e193e57b8fb614dbf2ce5fd28205f63cf4ef29941693d9dd78e1f181f6fe4ee1e4f7acbbbb39fa4e2b4ba296dc583c58bec406c089f1c6aa1dac522f6b72cfa4704777548baab2741fa2f"}]}, 0xbc}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/class/rtc', 0x0, 0x0) 13:26:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 13:26:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), r0) 13:26:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'syz_tun\x00', @ifru_map}) 13:26:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x32, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:55 executing program 2: socket$inet6(0x64, 0x0, 0x0) 13:26:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x49, 0x0, 0x0) 13:26:55 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f00000000c0), 0x4) 13:26:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x7}}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb2, 0x2}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 13:26:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000140)=ANY=[], 0x78) 13:26:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 13:26:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, @private1, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000200}) 13:26:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 13:26:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 13:26:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={0x0, 0x4c}}, 0x0) 13:26:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) 13:26:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000006d40)={@mcast1, @dev, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010000}) 13:26:55 executing program 1: socketpair(0xc2f903b00d3f91b6, 0x0, 0x0, &(0x7f0000000040)) 13:26:55 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002c00)='ns/uts\x00') 13:26:55 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x1c99c3, 0x0) 13:26:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x0, 0x104}, 0x14}}, 0x0) 13:26:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 13:26:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9}}], 0x1, 0x0, 0x0) 13:26:55 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80000020, 0x0) 13:26:56 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004bc0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:26:56 executing program 0: sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000040)={0x274, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0x258, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x254, 0x80, [@tim={0x5, 0x53, {0x0, 0x0, 0x0, "4ae12cf1bd9df0f07469b6f66d1b24254e919de0cfb27f3df5a85daee2492ee1cdaf02accf112d39eea6a6bf11f820de222e0b75d1c7ea39d0ca818e80388f925d69e1fa7cd5eda6617711512d997ea6"}}, @random={0x0, 0x7c, "eb8f04dd71d70ecab0cf5647a32a2c4d2a97a4a0aadba7f473a0878d0504c9bff0e41eacde7b79276ccb84668e52370674ba609c7d8e8241ac63d6d1cc59d2bb6bec00ff1cb1bf0139b0f2b5ea2a92e05cc4576c46a567fd70aee4519da4798d0305aa6a494020a2ec3d02ee2bd33220c683ca66d9817fe471ab02da"}, @chsw_timing={0x68, 0x4}, @perr={0x84, 0x121, {0x0, 0x11, [@ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast}, @ext, @ext={{}, @device_b}, @not_ext, @ext={{}, @device_b, 0x0, @device_b}, @not_ext, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast}, @not_ext, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}]}}, @fast_bss_trans={0x37, 0x52, {0x0, 0x0, "69d2607b7e50c0b28395611ec11618d7", "3b39bc9cb6e034d53007bd160a2e951d6e72a0a5f457733ae833337c44eb4f73", "bbe05c6b6b2461ac83df6af76e9f0b3a50ebeb287bbbc3f67579957a5e7f00b5"}}]}]]}]}, 0x274}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/class/rtc', 0x0, 0x0) 13:26:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000008c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local}, 0x2, @in6=@private0, 0x0, 0x4}}, 0xe8) 13:26:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002180)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 13:26:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x33, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x2}}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @loopback}, 0xc) 13:26:56 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000180)) 13:26:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000600)) 13:26:56 executing program 1: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f00000005c0)) 13:26:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0xff00000000000000}}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:56 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x5}], 0x0, &(0x7f0000000180)) 13:26:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0xc0045878, 0x0) 13:26:56 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') 13:26:56 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007700000008"], 0x30}}, 0x0) 13:26:56 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/loop0', 0x101a80, 0x0) 13:26:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000080)=[{0x15}, {}, {}, {}, {}]}) 13:26:56 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x34]}}]}) 13:26:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x1) 13:26:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001500)={'ip6gre0\x00', 0x0}) 13:26:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0xfffffdef}}, 0x0) 13:26:56 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9675eff}, 0x0, 0x0) 13:26:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, 0x0, 0x97ffffff}}], 0x1, 0x0) [ 94.602680][ T8218] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.613486][ T8224] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:26:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001200)={'sit0\x00', &(0x7f0000001280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @empty}}) 13:26:56 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000f00), 0x0, 0x0, 0x3, &(0x7f00000011c0)=[{&(0x7f0000000f80)="851d08d0cde26674d7a1e9726cc6ece80d403c5c51d4cb6d536371ec67c0be8b342ff5c4bd6c5c23b735f6dd743d65b3f189fd8216677fe80db6ae942a1747c44bcd019d74ed822cbe284b73cacf6e818c09c3abbd0ebb1cb521a8e056c5ac6eb55f8ce2d9112b074da02b1c709944af1285426a901f6b4144a2e81e7dfcd5372fe9ad7bce90ef95dd8046d5ef691fd4b02fd4007c46847c3fd654f965d46dee4c0a92e102bb75d5d2f440a0cd5549befdde2e9d57c9ab84494441adff791d58292bd0c4732f031e4cfc6e9fd94b9ab5fb01772a", 0xd4, 0xd3}, {0x0, 0x0, 0x45}, {&(0x7f0000001140), 0x0, 0xffff}], 0xc0084, &(0x7f0000001240)={[{@nr_blocks}, {@huge_never}, {@huge_advise}], [{@obj_type={'obj_type', 0x3d, '*&\xb7'}}, {@pcr={'pcr', 0x3d, 0x24}}]}) 13:26:56 executing program 2: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000001ec0), &(0x7f0000001f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)={[], [{@euid_lt}]}) 13:26:56 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="f4", 0x1}], 0x0, 0x0) 13:26:56 executing program 4: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 13:26:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 13:26:56 executing program 4: socketpair(0x0, 0xf, 0x0, &(0x7f0000000280)) 13:26:56 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="722ee110ec23bf9837619578b88098beb0") [ 94.729799][ T8245] loop0: detected capacity change from 0 to 255 13:26:56 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1d, &(0x7f00000000c0), 0x4) 13:26:56 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x32, 0x0, @thr={0x0, &(0x7f0000001b00)="13"}}, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f00000012c0)) 13:26:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1}}) [ 94.773864][ T8245] loop0: detected capacity change from 0 to 255 [ 94.791048][ T8266] tmpfs: Unknown parameter 'euid<00000000000000000000' 13:26:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_names}) 13:26:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x49, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:56 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:57 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x80040, 0x0) 13:26:57 executing program 4: timer_create(0x1, 0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x77359400}, {r0}}, 0x0) 13:26:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x0, 0x0, 0x6, 0x766}, 0x20) 13:26:57 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0xaa0a79938f4d9715, 0x0) 13:26:57 executing program 5: socket$inet6(0x10, 0x2, 0x1) 13:26:57 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/mnt\x00') 13:26:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@rand_addr=' \x01\x00', @empty, @mcast1, 0x0, 0x0, 0x1}) 13:26:57 executing program 0: waitid(0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 13:26:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg$unix(r1, 0x0, 0x0) 13:26:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'sit0\x00', 0x0}) 13:26:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 13:26:57 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000007e00), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000003, 0x12, r0, 0x8000000) 13:26:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'syz_tun\x00', @ifru_map}) 13:26:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 13:26:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @xdp, @llc, @in={0x2, 0x0, @local}}) 13:26:57 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) 13:26:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x34, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x34}}, 0x0) 13:26:57 executing program 0: clone(0x800000, 0x0, 0x0, 0x0, 0x0) 13:26:57 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) 13:26:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x60, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x60}}, 0x0) 13:26:57 executing program 5: socket$inet6(0x11, 0x2, 0x0) 13:26:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 13:26:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 13:26:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000008c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local}, 0x2, @in6=@private0}}, 0xe8) 13:26:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3, 0x0, 0x0) 13:26:57 executing program 1: socketpair(0xa, 0x3, 0x9, &(0x7f0000000100)) 13:26:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000003480)=[@dstopts={{0x18}}], 0x18}}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f00000037c0)="f2", 0x1}], 0x1}}], 0x2, 0x8040) 13:26:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'macvtap0\x00', @ifru_map}) 13:26:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 13:26:57 executing program 5: socket$inet6(0x11, 0x2, 0x1) 13:26:57 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) 13:26:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0xfe80000000000000}}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:57 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000f00), &(0x7f0000000f40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)={[{@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x31]}}, {@huge_advise}]}) 13:26:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000002280)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002240)={0x0}}, 0x0) 13:26:57 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0xaa0a79938f5da717, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 13:26:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 13:26:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x18, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:57 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/class/rtc', 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) 13:26:57 executing program 4: ppoll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0, &(0x7f00000000c0)={[0x5]}, 0x8) 13:26:57 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x50400) 13:26:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0xc0189436, 0x0) [ 95.994259][ T8418] tmpfs: Unsupported parameter 'huge' [ 96.019146][ T8418] tmpfs: Unsupported parameter 'huge' 13:26:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x20) 13:26:58 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)) r0 = fork() process_vm_writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, &(0x7f0000000380)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1, 0x0) 13:26:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 13:26:58 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 13:26:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20048804, 0x0, 0x0) 13:26:58 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x989680}}, &(0x7f00000010c0)) 13:26:58 executing program 1: socketpair(0x1, 0x0, 0x7f, &(0x7f0000007f00)) 13:26:58 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x42, &(0x7f00000000c0), 0x4) 13:26:58 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xfffffffffffffdb3, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x38}}, 0x0) 13:26:58 executing program 4: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='%', 0x1, 0xfffffffffffffffb) 13:26:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001500)={'ip6gre0\x00', &(0x7f0000001480)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 13:26:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@remote, @loopback, @empty, 0xffffffff}) 13:26:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4c, 0x0, 0x0) 13:26:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x18, 0x0}}], 0x1, 0x0) 13:26:58 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x90142, 0x0) 13:26:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/165, 0xa5}], 0x24, &(0x7f0000000200)=""/240, 0xf0}, 0x241) 13:26:58 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000011c0)=[{&(0x7f0000000f80)="85", 0x1}, {&(0x7f0000001080)=']', 0x1}, {&(0x7f0000001140)="9f", 0x1}], 0x0, 0x0) 13:26:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001200)={'sit0\x00', &(0x7f0000001280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 13:26:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg$unix(r1, &(0x7f0000000340)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x40) 13:26:58 executing program 4: modify_ldt$write(0x1, &(0x7f0000000180), 0x10) 13:26:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x81, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 13:26:59 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@nr_inodes}]}) 13:26:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 13:26:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2101, 0x0) 13:26:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2}, 0x40) 13:26:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@private1}}, &(0x7f0000000100)=0xe8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', r1, 0x29, 0x7f, 0x81, 0x200, 0x4, @remote, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80, 0x10, 0x800, 0x400}}) 13:26:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) 13:26:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, r1, 0x415, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 13:26:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x0, 0x1ff}, 0x20) [ 97.145752][ T8531] tmpfs: Bad value for 'nr_inodes' [ 97.161947][ T8531] tmpfs: Bad value for 'nr_inodes' 13:26:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x300}}, 0x1c, 0x0}}], 0x1, 0x0) 13:26:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 13:26:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(r0, &(0x7f0000001c80)) 13:26:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, r1, 0x21a3b01d2bfd08ff, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 13:26:59 executing program 2: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000040), 0x4) 13:26:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3a, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x80086601, 0x0) 13:26:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x10040) 13:26:59 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000000600)) 13:26:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x39, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@private2}}, 0xe8) 13:26:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 13:26:59 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) lseek(r0, 0x0, 0x0) 13:26:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 13:26:59 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000040)=@un=@abs, 0x8) 13:26:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 13:27:00 executing program 4: getgroups(0x7, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setregid(r0, 0x0) setregid(0x0, 0x0) 13:27:00 executing program 1: r0 = semget(0x1, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000000)) 13:27:00 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x8, &(0x7f0000000640)=""/228) 13:27:00 executing program 5: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000180)=[{0x1, 0xfffd}], 0x1) 13:27:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="96288e6023f84fbb7c05fdd88084e44af0b06c26e96f0d85a50931ae49410b6a8cbc87c7a3bbd59d7e9d493b404ebda43c5127300600699f5273d9435ed14e8a06bb1b598df4a2fa2133c28f739b79e5d91af79367152d73bf85530fb62ead9f51526cc5b8647e7160668d24d184879f3820fb7937b63b35a274d770526bb8f9c0778a4dd613b95ffab6ab4c1460cf49ee", 0x91}], 0x1}, 0x0) 13:27:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000002c0)="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", 0x801, 0x0, 0x0, 0xa) 13:27:00 executing program 1: r0 = socket(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 13:27:00 executing program 3: socket$inet6(0x21, 0x0, 0x0) 13:27:00 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 13:27:00 executing program 5: r0 = socket(0x18, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x2}, 0x68) 13:27:00 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x3012, 0xffffffffffffffff, 0x0) 13:27:00 executing program 4: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x4, 0x0) 13:27:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, &(0x7f00000000c0)=0x2, 0x4) 13:27:00 executing program 1: symlink(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file0\x00') readlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/133, 0x85) 13:27:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000140), 0x4) 13:27:00 executing program 1: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xfff, 0x1000}], 0x1) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x1, 0x8, &(0x7f0000000000)) 13:27:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180), 0x10) 13:27:00 executing program 2: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x18, 0x2}, 0xc) 13:27:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0x18, 0x1}, 0xc, &(0x7f0000000400)=[{&(0x7f0000000100)="164c2ea4f3eaea2597d43d7c08e8b532a74af282e38681f0a725957c5ed763cc2451979a9ddcb9184854d7d417667c1b538eb974354ecfe92520d5de6a4da8e032e78d166756a418eaa342001f11d7f966220113f8ed7c6974fa0d762066a020b0fa152e352db175ad6479d8f82f6b8e3b01460cfbb738b5d20ff5414e7ce33caabea4ac536966cfbb1911734362bb09de88e287002614f23377abd38e376e3b0d", 0xa1}, {&(0x7f0000000040)="a05df28f06f5a50d671abaf8269cafd6c3e0684ca766452dc3b4aa2c", 0x1c}, {&(0x7f00000001c0)="12541b4a0dbdaedc40cb10e854091a1ee8efb4833bb53c893b5e85bd07635c8a92da2dc2f50ee1d0ba2851387854f40c0c3a293fa597e1e57f62d06bd9b432c71cd1782eb76a07e70e5abfb234", 0x4d}, {&(0x7f0000000240)="fa66f3db359a48e767b1f23ef3d22cfe970cbd3181e35b4a509df6ee54716874ede6784a204d221596b1088dfe84f9dd80e2f88ff4ddd94e9bb6d9a9bb333e684647458f03e5b7859582bf70c8419be18493c8f52de7b04daef1f0402565b48ccf8d93a80661173351fc64ce19d76db6de719739b8b4cdacb1ee4906fed9f726db39ff93d0a78b687ccbe2f27bfe85a7a615704100b2b15c862745a659278031608552bb", 0xff88}, {&(0x7f0000000300)="5d79f3bf70d53cb5a6ea69e5c8dbb9b0bb30926ecd32d684f5e87dee0f122dae36e1d22019fba6328f302087956fc914ac6515c4b0d31456e0f1c16a7b4f0730d0f0998c1b0dd88e228b227da8a64f4cf1ad84b22dac9c2b912fde6503371ca5d637546f82f0db979eb0afa261e037438eeb1eb2f1db17e3d14ad01d49aee5e5288bc4393911002b37d92833c1766f96b30615216babd9cd3f3fdbfee0f0217ae115bac17bc00861e25c30316b27d823348e7d38f11712331ec50b14b89c537c2cab8655bd6476fd4e2aac46acf05b39eb4ab8788021a891e1eb2c40805fd88aab17", 0xe2}], 0x5, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x230}, 0x2) 13:27:00 executing program 0: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000180)=[{}], 0x9) 13:27:00 executing program 2: acct(&(0x7f0000000040)='./file0/file0\x00') 13:27:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=[{0x10}], 0x10}, 0x1) 13:27:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0x2}, 0x10) 13:27:00 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) 13:27:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 13:27:00 executing program 5: symlink(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file0\x00') readlink(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 13:27:00 executing program 3: accept$unix(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000001200)=0x1002) 13:27:00 executing program 2: r0 = socket$inet6(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 13:27:00 executing program 1: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000bc0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 13:27:00 executing program 0: r0 = semget(0x1, 0x0, 0x0) open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x6, &(0x7f0000000640)=""/228) 13:27:00 executing program 4: r0 = socket(0x18, 0x3, 0x0) recvfrom(r0, &(0x7f0000000080)=""/199, 0xc7, 0x0, 0x0, 0x0) 13:27:00 executing program 5: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000bc0)={&(0x7f0000000000)=@abs={0x1800, 0x0, 0x1}, 0x8, 0x0}, 0x0) 13:27:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) 13:27:00 executing program 2: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000040), 0x4) 13:27:00 executing program 0: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0xfffd}], 0x9) 13:27:00 executing program 3: connect$inet6(0xffffffffffffff9c, 0x0, 0x0) 13:27:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) listen(r0, 0x0) 13:27:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 13:27:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) accept$unix(r0, &(0x7f00000001c0), &(0x7f0000001200)=0x1002) 13:27:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000080), 0x4) 13:27:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x40}, 0x5) 13:27:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffffffffffe36) 13:27:00 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 13:27:00 executing program 5: r0 = socket$inet6(0x2, 0x2, 0x0) close(r0) 13:27:00 executing program 1: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x23, 0x0) 13:27:00 executing program 4: mknod$loop(&(0x7f0000000080)='.\x00', 0x0, 0x0) 13:27:00 executing program 0: setuid(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) 13:27:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 13:27:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 13:27:00 executing program 5: accept$unix(0xffffffffffffffff, &(0x7f00000001c0), 0x0) 13:27:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000200)=[{&(0x7f0000000080)="2bf672833cf57f2e43e27bb3fabe6555592a63c25c9368505257bfb6736eb98e927843428328963ceba405be57116e08a4def6916ab26828d625c05c616b2b931fb86f2fd21a76efc040154ca0fbaf43fa86d10eda2f17fb3c3f22d5bf6025e9ee6b382b7e174f2dfd4a6d574db01843bec54bb5659b39fcc009e02c9bdd1de85223324003aaef3a18e33716c18f32448709dfe434863bd44572348dd982502ee3998cb2079bd4aa5343a125c434c8f18f2fbb67d73b8f88ae086d9cd8f0bd96f33c1b8d8e08", 0xc6}, {&(0x7f0000000400)="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", 0xffffffffffffff9c}], 0x2, 0x0, 0x0, 0x401}, 0x4) 13:27:00 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in6={0x18, 0x3}, 0xc) 13:27:00 executing program 4: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_STAT(r0, 0xc6000000, 0x4, 0x0) 13:27:00 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:27:00 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x700}, 0x0) 13:27:00 executing program 5: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x5, 0x0) 13:27:00 executing program 3: openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 13:27:00 executing program 0: r0 = semget(0x1, 0x0, 0x0) open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x8, &(0x7f0000000640)=""/228) 13:27:00 executing program 1: setuid(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 13:27:00 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 13:27:00 executing program 5: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 13:27:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 13:27:00 executing program 3: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 13:27:00 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 13:27:00 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_STAT(r0, 0x2, 0x4, 0x0) 13:27:00 executing program 4: setuid(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 13:27:00 executing program 5: ftruncate(0xffffffffffffffff, 0x0) 13:27:00 executing program 2: r0 = socket$inet6(0x2, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 13:27:00 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000180)=0x3) 13:27:00 executing program 1: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xfff}, {0x0, 0x9}, {0x1, 0xa59b}], 0x3) 13:27:00 executing program 4: r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xa) 13:27:00 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x9}, 0x0) 13:27:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='+', 0x1}, {0x0}, {&(0x7f00000002c0)="96", 0x1}], 0x3}, 0x0) 13:27:00 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 13:27:00 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xe9a, 0x0) 13:27:00 executing program 5: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) 13:27:00 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000000)='2', 0x1) 13:27:00 executing program 4: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 13:27:01 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lchown(&(0x7f00000012c0)='./file0\x00', 0x0, 0x0) 13:27:01 executing program 1: r0 = semget(0x1, 0x0, 0x0) open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000640)=""/228) 13:27:01 executing program 2: r0 = socket(0x18, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 13:27:01 executing program 0: r0 = socket$inet6(0x2, 0x3, 0x0) close(r0) 13:27:01 executing program 5: r0 = socket$inet6(0x2, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x18, 0x1}, 0xc) 13:27:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="96", 0x1}], 0x3}, 0x0) 13:27:01 executing program 3: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x6, &(0x7f0000000640)=""/228) 13:27:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x40}, 0x0) 13:27:01 executing program 4: r0 = socket(0x18, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 13:27:01 executing program 1: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) 13:27:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xc, 0x0, 0x0) 13:27:01 executing program 3: r0 = socket$inet6(0x2, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 13:27:01 executing program 2: r0 = socket(0x18, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 13:27:01 executing program 0: r0 = socket$inet6(0x2, 0x2, 0x0) close(r0) getpeername$inet6(r0, 0x0, 0x0) 13:27:01 executing program 5: r0 = socket$inet6(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 13:27:01 executing program 4: getgroups(0x7, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setregid(r0, 0x0) 13:27:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18, 0x1}, 0xc) 13:27:01 executing program 5: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) 13:27:01 executing program 1: r0 = socket(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x18, 0x1}, 0xc, 0x0, 0x0, &(0x7f0000001600)=[{0x10}, {0x10}], 0x20}, 0x0) 13:27:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0x18, 0x1}, 0xc, &(0x7f0000000400)=[{&(0x7f0000000100)="16", 0x1}, {0x0}, {&(0x7f0000000300)=']', 0x1}], 0x3, 0x0, 0x230}, 0x0) 13:27:01 executing program 0: r0 = socket$inet6(0x2, 0x1, 0x0) close(r0) 13:27:01 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, &(0x7f0000001340)) 13:27:01 executing program 4: setrlimit(0x8, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) 13:27:01 executing program 3: setuid(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchown(r0, 0x0, 0x0) 13:27:01 executing program 1: r0 = socket(0x18, 0x3, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file1\x00'}, 0xa) 13:27:01 executing program 5: socket$inet6(0x2, 0x52eac7204623577f, 0x0) 13:27:01 executing program 2: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 13:27:01 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 13:27:01 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000001300), 0x0) 13:27:01 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_STAT(r0, 0xc6000000, 0x3, 0x0) 13:27:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:27:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0xa, 0x6, 0x0, &(0x7f0000000000)) 13:27:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000140)="8c", 0x1}], 0x2}, 0x0) 13:27:01 executing program 2: perf_event_open(&(0x7f0000000b00)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x829d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:27:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:27:01 executing program 3: perf_event_open(&(0x7f0000000b00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:27:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) 13:27:01 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f0000001880)) 13:27:01 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 13:27:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:27:01 executing program 4: perf_event_open(&(0x7f0000000b00)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x829d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:27:01 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004f40)='ns/net\x00') 13:27:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="cdd1c139b72d0e558f6e82bac91e9e82b80dd9cee9d69fec86dbab34875ea1828578074efdf2cb164ea2873215040d440bc454aa6776f2a1d62b3db8a232badd8e0a491fd09566dd8d4b31ca0abf606af154491edf36b5df085da4b477c9d02378018abdaf3f720e6bf4a1cca735b8adf486162e12e519b40e6826bb82a46f574974e0923f74085db8b2c089207144007f0209dfb1978fd07c6dd613174480d68ad8a12801a3df76bb64917b7740cf0bfa5511ddc57ef95c8b0240a5988a80a72eb6b69e5116d295821de09af981867aa935e837fb02206c413ab8931a14ab9f16f5b6442450e043d3ecf86b3fa9fecad1c21efac99a701a", 0xf8}, {&(0x7f0000001400)="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", 0xf08}, {0x0}, {&(0x7f0000000200)="c6", 0x1}], 0x4, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 13:27:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@txtime={{0x18}}], 0x18}, 0x0) 13:27:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, 0x20) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 13:27:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc612, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:27:02 executing program 0: socketpair(0x28, 0x0, 0x7f, &(0x7f0000001840)) 13:27:02 executing program 3: perf_event_open(&(0x7f0000000b00)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:27:02 executing program 5: socketpair(0x23, 0x0, 0x8, &(0x7f0000001180)) 13:27:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x40) 13:27:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:27:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:27:02 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) 13:27:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:27:02 executing program 2: symlink(&(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)='./file0\x00') 13:27:02 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000007c0)='rxrpc_s\x00', &(0x7f0000000800)={'syz', 0x2}, &(0x7f0000000840)='/+#-:)', 0x0) 13:27:02 executing program 5: add_key$user(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) 13:27:02 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x6, 0x0) 13:27:02 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "2023ac9a273c563487bbe10e078b77e7b50c073e451e4e6cd0aa7ae942e7ee72eef317106fbb25b000fc8598bde152135bc6bc727a69d7c219a9de67e798f733"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "712818d36df44757325c07437693de81cac7263d1913784242b8abdf3960cc13fbe12bde585d8ab228532e739d9c2fabb48e6b29ea4141a9fe537739e1134468"}, 0x48, 0xffffffffffffffff) 13:27:02 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000002d00)='./file0\x00', &(0x7f0000002d40), &(0x7f0000002d80)="94", 0x1, 0x0) 13:27:02 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "0bb7d99c89013d6837361e4a9106140c8a47805d8a3874086016f8a3264349741d68585f366816260b021d506f3324939af0709860424536a05706fc697be412"}, 0x48, 0xfffffffffffffffe) 13:27:02 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000002c0)) 13:27:02 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:27:02 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "712818d36df44757325c07437693de81cac7263d1913784242b8abdf3960cc13fbe12bde585d8ab228532e739d9c2fabb48e6b29ea4141a9fe537739e1134468"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 13:27:02 executing program 0: r0 = epoll_create1(0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000008c0)={0x3000000c}) 13:27:02 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 13:27:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000002c80), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000039c0), 0xffffffffffffffff) 13:27:02 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000003000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 13:27:02 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000007c0)='rxrpc_s\x00', &(0x7f0000000800)={'syz', 0x2}, &(0x7f0000000840)='/+#-:)', 0x0) 13:27:02 executing program 3: socketpair(0x22, 0x0, 0x7fff, &(0x7f0000000080)) 13:27:02 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "712818d36df44757325c07437693de81cac7263d1913784242b8abdf3960cc13fbe12bde585d8ab228532e739d9c2fabb48e6b29ea4141a9fe537739e1134468"}, 0x48, 0xffffffffffffffff) add_key$user(&(0x7f00000006c0), 0x0, 0x0, 0x0, r0) 13:27:02 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) 13:27:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x20, &(0x7f0000000080)={'dummy0\x00', @ifru_flags}}) 13:27:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, 0x0, 0x0) 13:27:02 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000002d00)='./file0\x00', &(0x7f0000002d40), 0x0, 0x0, 0x0) 13:27:02 executing program 3: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 13:27:02 executing program 0: open_tree(0xffffffffffffffff, 0x0, 0x8900) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x10000) socket$inet_udplite(0x2, 0x2, 0x88) open_tree(0xffffffffffffffff, &(0x7f0000003480)='./file0\x00', 0x1) syz_open_procfs$namespace(0x0, &(0x7f0000003880)='ns/ipc\x00') ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) 13:27:02 executing program 5: request_key(&(0x7f00000007c0)='rxrpc_s\x00', &(0x7f0000000800)={'syz', 0x2}, &(0x7f0000000840)='/+#-:)', 0x0) 13:27:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB="100000001000d3"], 0x34}}, 0x0) 13:27:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 13:27:02 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x3e, &(0x7f0000000040)={[0x4]}, 0x8) 13:27:02 executing program 3: openat$nvram(0xffffff9c, &(0x7f00000001c0), 0x4000, 0x0) 13:27:02 executing program 5: setxattr$incfs_metadata(&(0x7f0000003000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 13:27:02 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 13:27:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 13:27:02 executing program 4: memfd_create(&(0x7f0000000040)='{\xd9$.@\\\x00', 0x0) 13:27:02 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x3e, 0x0, 0x0) 13:27:02 executing program 5: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0x14) 13:27:02 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x3e, &(0x7f0000000040)={[0x4]}, 0x8) 13:27:02 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000003880)='ns/ipc\x00') ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 13:27:02 executing program 4: syz_io_uring_setup(0x58ff, &(0x7f00000000c0)={0x0, 0x674e, 0x8}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 13:27:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x9, 0x7}) 13:27:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 13:27:02 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000340)) 13:27:02 executing program 1: request_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) 13:27:02 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0), 0xffffffffffffffff) 13:27:02 executing program 0: open_tree(0xffffffffffffffff, &(0x7f0000003480)='./file0\x00', 0x1) 13:27:02 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000001340)) 13:27:02 executing program 4: openat$nvram(0xffffff9c, &(0x7f00000009c0), 0x401, 0x0) 13:27:02 executing program 2: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) symlink(0x0, 0x0) 13:27:02 executing program 0: syz_io_uring_setup(0x58ff, &(0x7f00000000c0)={0x0, 0x0, 0x8}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0) 13:27:03 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)='./file0\x00') 13:27:03 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x80, 0x0) 13:27:03 executing program 3: r0 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 13:27:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4020940d, 0x0) 13:27:03 executing program 4: add_key$user(&(0x7f0000000980), 0x0, &(0x7f0000000a00)="ca", 0x1, 0xfffffffffffffffa) 13:27:03 executing program 5: syz_io_uring_setup(0x6905, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1d3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000740), 0x0) 13:27:03 executing program 0: add_key$user(&(0x7f0000000980), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 13:27:03 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000200)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '/+#-:)'}, 0x2e, 0x0) 13:27:03 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 13:27:03 executing program 2: socketpair(0x1, 0x0, 0xe3, &(0x7f0000000040)) 13:27:03 executing program 0: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 13:27:03 executing program 4: getresgid(&(0x7f0000006f40), &(0x7f0000006f80), &(0x7f0000006fc0)) 13:27:03 executing program 0: io_uring_setup(0xd9f, &(0x7f0000000380)) 13:27:03 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001340)) 13:27:03 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000002c80), 0xffffffffffffffff) 13:27:03 executing program 1: socketpair(0x1, 0x0, 0x6, &(0x7f0000001340)) 13:27:03 executing program 4: syz_io_uring_setup(0x5ccc, &(0x7f0000002840), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000028c0), &(0x7f0000002900)) 13:27:03 executing program 2: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 13:27:03 executing program 5: setxattr$incfs_metadata(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 13:27:03 executing program 0: openat$dir(0xffffff9c, &(0x7f0000001540)='./file0\x00', 0x58680, 0x0) 13:27:03 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000b00)='{+}:\x00', 0x0) 13:27:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 13:27:03 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "712818d36df44757325c07437693de81cac7263d1913784242b8abdf3960cc13fbe12bde585d8ab228532e739d9c2fabb48e6b29ea4141a9fe537739e1134468"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='%:+/-#\\++^)@$.\x00', r0) 13:27:03 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000003880)='ns/ipc\x00') 13:27:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000008c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 13:27:03 executing program 3: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x104, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10be}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x31}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x104}, 0x1, 0x0, 0x0, 0x1}, 0x240040c8) setxattr$incfs_metadata(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)="525644b3d6e073f3b32610012cefab5b70428a1041adc8199ebc4b2ca92a2d164d4727d31c8543373b25d62cfa456eae523043b8be2febdec91255d37c7ce093cc2aec18b00ec92ad4459b91e5e8e6e74a492298e476cbaf3e87866deaebe7d505e4dbd7176f32796f0797", 0x6b, 0x1) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x80, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000002c80), r0) symlink(&(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)='./file0\x00') syz_genetlink_get_family_id$devlink(&(0x7f00000039c0), r0) 13:27:03 executing program 4: setxattr$incfs_metadata(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) 13:27:03 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000002d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 13:27:03 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x4]}, 0x8) 13:27:03 executing program 5: epoll_create(0x3) 13:27:03 executing program 1: add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "712818d36df44757325c07437693de81cac7263d1913784242b8abdf3960cc13fbe12bde585d8ab228532e739d9c2fabb48e6b29ea4141a9fe537739e1134468"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "712818d36df44757325c07437693de81cac7263d1913784242b8abdf3960cc13fbe12bde585d8ab228532e739d9c2fabb48e6b29ea4141a9fe537739e1134468"}, 0x48, 0xffffffffffffffff) 13:27:03 executing program 3: ioperm(0x0, 0xfff, 0xffffff80) 13:27:03 executing program 4: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x1) syz_open_procfs$namespace(0x0, &(0x7f0000003880)='ns/ipc\x00') 13:27:04 executing program 2: socketpair(0x29, 0x2, 0x1f, &(0x7f0000000080)) 13:27:04 executing program 5: syz_io_uring_setup(0x5ccc, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000028c0), &(0x7f0000002900)) 13:27:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000280)={0x18, 0x15, 0xf, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 13:27:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 13:27:04 executing program 3: syz_io_uring_setup(0x5d89, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fee000/0xf000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5032, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 13:27:04 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "0bb7d99c89013d6837361e4a9106140c8a47805d8a3874086016f8a3264349741d68585f366816260b021d506f3324939af0709860424536a05706fc697be412"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 13:27:04 executing program 4: syz_io_uring_setup(0x7995, &(0x7f00000001c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), 0x0) syz_io_uring_setup(0x4063, &(0x7f00000003c0), &(0x7f0000d06000/0x1000)=nil, &(0x7f0000f4b000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 13:27:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000040)='%', 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 13:27:04 executing program 0: fork() r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred, @rights], 0x30}, 0x0) 13:27:04 executing program 2: add_key$fscrypt_v1(&(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) 13:27:04 executing program 3: syz_io_uring_setup(0x7781, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000280), 0x0) 13:27:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x3c}}, 0x0) 13:27:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:27:04 executing program 2: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0xfffffe78) 13:27:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) 13:27:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000080)=""/84, &(0x7f0000000100)=0x54) 13:27:04 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x140, 0x0) 13:27:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000280)={0x64, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, 0x7ffff000}, {&(0x7f0000001800)={0x18c, 0x0, 0x0, 0x0, 0x0, "", [@generic="4ede557d336472b2d4f11f70b87f9af8eb23ae1353619a2843fd0af69594c051076cc034b84e8f", @nested={0x135, 0x0, 0x0, 0x1, [@generic="57e3d4914d8c58118e6a61277babe1d6033e4b9b439aabf483b76b3476e06ba539e4e1dd8745477e142c9fc41545ca861aa0d6f383f9cd9b6f47563a5d208c07a5ed9a443e4e317136a175e43b00a98a", @generic="41eda996d06d25489405934e5a0c3c4df8f64698f3deb96b888a28257a4c7ebc80bf0f1a42829191ef6ebabd915a6dbb5e75e172a58bad4c00c00e30c8a2379896ca820c479400633cc51e9ffade30b501609c0e1080b8716d3e34c4c2748b9d34fa8c8ac878d03804e75b4b8fa8e9c28c5421b51965a966ace56a64dadac1fbea374c713831c0c85c16eb243fa3c4863b7c06756ba94a412676625b1aa22f9c9100dee52bd553e71bbc484e609e86ed9583284665b7d549a399fe8925f15036977429a08647c8eb7041454ce806b89653cc64656b02d30b704ee9365982df7eae"]}, @generic="e2a38eed12903d469f8e8534e61616fa17915cf71acdc5264ec1"]}, 0x18c}, {&(0x7f00000003c0)={0xcd4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x121, 0x0, 0x0, 0x1, [@generic="2a954bf53f89912c2d0a6ca16cca97ab98de38283323981241f3c33a1e1fbf4aae5d976dd77c6bba478f3038509323ca61a4f630612582628f48ef22a9dfa4bc7c4eaf1ead7a1f69dbc6c5c68bb9ac5e5148ad82f4bbe3661c704dabd2da1df73acf44774285ae837ed35bc0d9a30f6de52400b72a5b62a70875f07eaeeb72633044b5df8609f1704cf681749150c1c1d7535ad2853cdc0657d39af2bd9f7c93c7ba9d44ca0d6b2146f65a2a93e23fc0bd36a367eaa82590caea698a6b9e8a58daddb936094eac5c186531", @generic="ed4826665ad7750f0bbc59ad07d7a2bd403bc3da726693b6bf3bb8769e1baf25ae5755d416e47714148247d6595a9fe846db7da7b184663571857cf168e8f5df4d9201398b4082cd0c43", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xb95, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="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"]}]}, 0xcd4}], 0x3}, 0x0) 13:27:04 executing program 3: r0 = getpid() waitid(0x1, r0, 0x0, 0x20000008, 0x0) 13:27:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:27:04 executing program 5: syz_mount_image$vfat(&(0x7f00000004c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[], [{@smackfsdef={'smackfsdef', 0x3d, '$\xbf,'}}]}) 13:27:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000280)={0x64, 0x0, 0x0, 0x70bd28, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x40, 0x0, 0x0, @u64=0x3ff}]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x17, 0x0, 0x0, @fd}, @nested={0x18, 0x55, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}, @typed={0x8, 0x76, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, 0x64}, {&(0x7f0000001800)={0x18c, 0x0, 0x0, 0x0, 0x0, "", [@generic="4ede557d336472b2d4f11f70b87f9af8eb23ae1353619a2843fd0af69594c051076cc034b84e8f", @nested={0x135, 0x0, 0x0, 0x1, [@generic="57e3d4914d8c58118e6a61277babe1d6033e4b9b439aabf483b76b3476e06ba539e4e1dd8745477e142c9fc41545ca861aa0d6f383f9cd9b6f47563a5d208c07a5ed9a443e4e317136a175e43b00a98a", @generic="41eda996d06d25489405934e5a0c3c4df8f64698f3deb96b888a28257a4c7ebc80bf0f1a42829191ef6ebabd915a6dbb5e75e172a58bad4c00c00e30c8a2379896ca820c479400633cc51e9ffade30b501609c0e1080b8716d3e34c4c2748b9d34fa8c8ac878d03804e75b4b8fa8e9c28c5421b51965a966ace56a64dadac1fbea374c713831c0c85c16eb243fa3c4863b7c06756ba94a412676625b1aa22f9c9100dee52bd553e71bbc484e609e86ed9583284665b7d549a399fe8925f15036977429a08647c8eb7041454ce806b89653cc64656b02d30b704ee9365982df7eae"]}, @generic="e2a38eed12903d469f8e8534e61616fa17915cf71acdc5264ec1"]}, 0x18c}, {&(0x7f00000003c0)={0xcd4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x155, 0x0, 0x0, 0x1, [@generic="2a954bf53f89912c2d0a6ca16cca97ab98de38283323981241f3c33a1e1fbf4aae5d976dd77c6bba478f3038509323ca61a4f630612582628f48ef22a9dfa4bc7c4eaf1ead7a1f69dbc6c5c68bb9ac5e5148ad82f4bbe3661c704dabd2da1df73acf44774285ae837ed35bc0d9a30f6de52400b72a5b62a70875f07eaeeb72633044b5df8609f1704cf681749150c1c1d7535ad2853cdc0657d39af2bd9f7c93c7ba9d44ca0d6b2146f65a2a93e23fc0bd36a367eaa82590caea698a6b9e8a58daddb936094eac5c186531", @generic="ed4826665ad7750f0bbc59ad07d7a2bd403bc3da726693b6bf3bb8769e1baf25ae5755d416e47714148247d6595a9fe846db7da7b184663571857cf168e8f5df4d9201398b4082cd0c4317843a3623f691d6ad584de0560be1c46f5b15f63d42fd5589808c9233ebc726724de3aa78d5088ae83e32d8b811fdc935aa3213", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x5a, 0x0, 0x0, 0x1, [@generic="abc3f00121c2c1154773dcda7bc281d3d01be854ee8406706330d38c111a6f5f36f5361baa431c8967e7e7445685631d767981f5f94f5c8771b9061dbcfa3956d24e9063963775c402cf", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4}]}, @nested={0xb05, 0x0, 0x0, 0x1, [@generic="d7dfba2a1874a4937fcfd04dd9fbec4440b615ea9eee3664951e0d0776e8be089e04469ad60c3cb4451fe42b343ab375cc7479bb45707933817ee026ff9b789c9dd9a42912bafa2e9de5894d54628c669fdf6f993b8ebff6cf3d71ebbaafe182d9ed4fdec15a821ee877aa461a05c2857485fa6fa82ad92103be301e3b8ff2f44628f18d31a694bff6e445b8af850b574d7507ad4b0360e64a13bd8e533058d377ad22", @generic="3b94b4ea6289f894c89ddb6aa23f0cd15b37b5f7639515b34cf60b559612d02b45f9c546a88887739ead0d6485d8f103bbea18ee878857ca2ff2228e092312116bbad401d2fee318a25f30a5ba47c012b5735663c6688a73", @generic="7a735afdc2a78968166414c017beebfee219cf092ab8ebe6dd255093f18123100118c8c18992dc4033faf3f3e9698d927e61659bfebd184ba6fb4576fa948c67f84a0236bbe501d1411214bf96163cef63ff3d631aa03b0b60545d55168f64bb6f771f4434d4acf0c65fd01507b301ecf94b2fbcb49a86796bf5f806c2a618a111b89f6ab2dc427d7d99b403c91d8585402436937a027f068a383d4513b0249c779456d61c766db7abfdfc1726862d0d85e75d9534175f831d9a86b3981083def92eab7abdc5c850", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="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"]}]}, 0xcd4}], 0x3, 0x0, 0x0, 0x400}, 0x80000) 13:27:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0xc0, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 13:27:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:27:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0xf}, 0x14}}, 0x0) 13:27:04 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 13:27:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=lower']) 13:27:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000280)={0x10, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, 0x64}, {&(0x7f0000001800)={0x18c, 0x0, 0x0, 0x0, 0x0, "", [@generic="4ede557d336472b2d4f11f70b87f9af8eb23ae1353619a2843fd0af69594c051076cc034b84e8f", @nested={0x135, 0x0, 0x0, 0x1, [@generic="57e3d4914d8c58118e6a61277babe1d6033e4b9b439aabf483b76b3476e06ba539e4e1dd8745477e142c9fc41545ca861aa0d6f383f9cd9b6f47563a5d208c07a5ed9a443e4e317136a175e43b00a98a", @generic="41eda996d06d25489405934e5a0c3c4df8f64698f3deb96b888a28257a4c7ebc80bf0f1a42829191ef6ebabd915a6dbb5e75e172a58bad4c00c00e30c8a2379896ca820c479400633cc51e9ffade30b501609c0e1080b8716d3e34c4c2748b9d34fa8c8ac878d03804e75b4b8fa8e9c28c5421b51965a966ace56a64dadac1fbea374c713831c0c85c16eb243fa3c4863b7c06756ba94a412676625b1aa22f9c9100dee52bd553e71bbc484e609e86ed9583284665b7d549a399fe8925f15036977429a08647c8eb7041454ce806b89653cc64656b02d30b704ee9365982df7eae"]}, @generic="e2a38eed12903d469f8e8534e61616fa17915cf71acdc5264ec1"]}, 0x18c}, {&(0x7f00000003c0)={0xcd4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x121, 0x0, 0x0, 0x1, [@generic="2a954bf53f89912c2d0a6ca16cca97ab98de38283323981241f3c33a1e1fbf4aae5d976dd77c6bba478f3038509323ca61a4f630612582628f48ef22a9dfa4bc7c4eaf1ead7a1f69dbc6c5c68bb9ac5e5148ad82f4bbe3661c704dabd2da1df73acf44774285ae837ed35bc0d9a30f6de52400b72a5b62a70875f07eaeeb72633044b5df8609f1704cf681749150c1c1d7535ad2853cdc0657d39af2bd9f7c93c7ba9d44ca0d6b2146f65a2a93e23fc0bd36a367eaa82590caea698a6b9e8a58daddb936094eac5c186531", @generic="ed4826665ad7750f0bbc59ad07d7a2bd403bc3da726693b6bf3bb8769e1baf25ae5755d416e47714148247d6595a9fe846db7da7b184663571857cf168e8f5df4d9201398b4082cd0c43", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xb95, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="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"]}]}, 0xcd4}], 0x3}, 0x0) 13:27:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x40, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}}, 0x0) 13:27:04 executing program 3: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f00000003c0)={0x0, 0x0, 0x1}) [ 102.559561][ T9396] FAT-fs (loop5): Unrecognized mount option "smackfsdef=$¿" or missing value 13:27:04 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0xa9}, &(0x7f0000bb7000/0x5000)=nil, &(0x7f0000c99000/0xc000)=nil, &(0x7f0000000340), &(0x7f0000000380)) [ 102.617496][ T9414] FAT-fs (loop4): bogus number of reserved sectors [ 102.624086][ T9414] FAT-fs (loop4): Can't find a valid FAT filesystem [ 102.636665][ T9396] FAT-fs (loop5): Unrecognized mount option "smackfsdef=$¿" or missing value [ 102.674799][ T9414] FAT-fs (loop4): bogus number of reserved sectors [ 102.681350][ T9414] FAT-fs (loop4): Can't find a valid FAT filesystem 13:27:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x40, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}}, 0x0) 13:27:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000280)={0x64, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, 0x64}, {&(0x7f0000001800)={0x18c, 0x14, 0x8, 0x70bd27, 0x25dfdbfd, "", [@generic="4ede557d336472b2d4f11f70b87f9af8eb23ae1353619a2843fd0af69594c051076cc034b84e8f", @nested={0x135, 0x0, 0x0, 0x1, [@generic="57e3d4914d8c58118e6a61277babe1d6033e4b9b439aabf483b76b3476e06ba539e4e1dd8745477e142c9fc41545ca861aa0d6f383f9cd9b6f47563a5d208c07a5ed9a443e4e317136a175e43b00a98a", @generic="41eda996d06d25489405934e5a0c3c4df8f64698f3deb96b888a28257a4c7ebc80bf0f1a42829191ef6ebabd915a6dbb5e75e172a58bad4c00c00e30c8a2379896ca820c479400633cc51e9ffade30b501609c0e1080b8716d3e34c4c2748b9d34fa8c8ac878d03804e75b4b8fa8e9c28c5421b51965a966ace56a64dadac1fbea374c713831c0c85c16eb243fa3c4863b7c06756ba94a412676625b1aa22f9c9100dee52bd553e71bbc484e609e86ed9583284665b7d549a399fe8925f15036977429a08647c8eb7041454ce806b89653cc64656b02d30b704ee9365982df7eae"]}, @generic="e2a38eed12903d469f8e8534e61616fa17915cf71acdc5264ec1"]}, 0x18c}, {&(0x7f00000003c0)={0xcd4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x121, 0x0, 0x0, 0x1, [@generic="2a954bf53f89912c2d0a6ca16cca97ab98de38283323981241f3c33a1e1fbf4aae5d976dd77c6bba478f3038509323ca61a4f630612582628f48ef22a9dfa4bc7c4eaf1ead7a1f69dbc6c5c68bb9ac5e5148ad82f4bbe3661c704dabd2da1df73acf44774285ae837ed35bc0d9a30f6de52400b72a5b62a70875f07eaeeb72633044b5df8609f1704cf681749150c1c1d7535ad2853cdc0657d39af2bd9f7c93c7ba9d44ca0d6b2146f65a2a93e23fc0bd36a367eaa82590caea698a6b9e8a58daddb936094eac5c186531", @generic="ed4826665ad7750f0bbc59ad07d7a2bd403bc3da726693b6bf3bb8769e1baf25ae5755d416e47714148247d6595a9fe846db7da7b184663571857cf168e8f5df4d9201398b4082cd0c43", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xb98, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="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"]}]}, 0xcd4}], 0x3}, 0x0) 13:27:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000280)={0x64, 0x15, 0x0, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x17, 0x0, 0x0, @fd=r0}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, 0x64}, {&(0x7f0000001800)={0x18c, 0x14, 0x0, 0x0, 0x0, "", [@generic="4ede557d336472b2d4f11f70b87f9af8eb23ae1353619a2843fd0af69594c051076cc034b84e8f", @nested={0x135, 0x0, 0x0, 0x1, [@generic="57e3d4914d8c58118e6a61277babe1d6033e4b9b439aabf483b76b3476e06ba539e4e1dd8745477e142c9fc41545ca861aa0d6f383f9cd9b6f47563a5d208c07a5ed9a443e4e317136a175e43b00a98a", @generic="41eda996d06d25489405934e5a0c3c4df8f64698f3deb96b888a28257a4c7ebc80bf0f1a42829191ef6ebabd915a6dbb5e75e172a58bad4c00c00e30c8a2379896ca820c479400633cc51e9ffade30b501609c0e1080b8716d3e34c4c2748b9d34fa8c8ac878d03804e75b4b8fa8e9c28c5421b51965a966ace56a64dadac1fbea374c713831c0c85c16eb243fa3c4863b7c06756ba94a412676625b1aa22f9c9100dee52bd553e71bbc484e609e86ed9583284665b7d549a399fe8925f15036977429a08647c8eb7041454ce806b89653cc64656b02d30b704ee9365982df7eae"]}, @generic="e2a38eed12903d469f8e8534e61616fa17915cf71acdc5264ec1"]}, 0x18c}, {&(0x7f00000003c0)={0xcd4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x121, 0x0, 0x0, 0x1, [@generic="2a954bf53f89912c2d0a6ca16cca97ab98de38283323981241f3c33a1e1fbf4aae5d976dd77c6bba478f3038509323ca61a4f630612582628f48ef22a9dfa4bc7c4eaf1ead7a1f69dbc6c5c68bb9ac5e5148ad82f4bbe3661c704dabd2da1df73acf44774285ae837ed35bc0d9a30f6de52400b72a5b62a70875f07eaeeb72633044b5df8609f1704cf681749150c1c1d7535ad2853cdc0657d39af2bd9f7c93c7ba9d44ca0d6b2146f65a2a93e23fc0bd36a367eaa82590caea698a6b9e8a58daddb936094eac5c186531", @generic="ed4826665ad7750f0bbc59ad07d7a2bd403bc3da726693b6bf3bb8769e1baf25ae5755d416e47714148247d6595a9fe846db7da7b184663571857cf168e8f5df4d9201398b4082cd0c43", @typed={0x8, 0x4c, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xb95, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="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"]}]}, 0xcd4}], 0x3}, 0x80000) 13:27:05 executing program 5: syz_genetlink_get_family_id$SEG6(0xfffffffffffffffd, 0xffffffffffffffff) 13:27:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000280)={0x64, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, 0x64}, {&(0x7f0000001800)={0x18c, 0x14, 0x8, 0x70bd27, 0x0, "", [@generic="4ede557d336472b2d4f11f70b87f9af8eb23ae1353619a2843fd0af69594c051076cc034b84e8f", @nested={0x135, 0x0, 0x0, 0x1, [@generic="57e3d4914d8c58118e6a61277babe1d6033e4b9b439aabf483b76b3476e06ba539e4e1dd8745477e142c9fc41545ca861aa0d6f383f9cd9b6f47563a5d208c07a5ed9a443e4e317136a175e43b00a98a", @generic="41eda996d06d25489405934e5a0c3c4df8f64698f3deb96b888a28257a4c7ebc80bf0f1a42829191ef6ebabd915a6dbb5e75e172a58bad4c00c00e30c8a2379896ca820c479400633cc51e9ffade30b501609c0e1080b8716d3e34c4c2748b9d34fa8c8ac878d03804e75b4b8fa8e9c28c5421b51965a966ace56a64dadac1fbea374c713831c0c85c16eb243fa3c4863b7c06756ba94a412676625b1aa22f9c9100dee52bd553e71bbc484e609e86ed9583284665b7d549a399fe8925f15036977429a08647c8eb7041454ce806b89653cc64656b02d30b704ee9365982df7eae"]}, @generic="e2a38eed12903d469f8e8534e61616fa17915cf71acdc5264ec1"]}, 0x18c}, {&(0x7f00000003c0)={0xcd4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x155, 0x0, 0x0, 0x1, [@generic="2a954bf53f89912c2d0a6ca16cca97ab98de38283323981241f3c33a1e1fbf4aae5d976dd77c6bba478f3038509323ca61a4f630612582628f48ef22a9dfa4bc7c4eaf1ead7a1f69dbc6c5c68bb9ac5e5148ad82f4bbe3661c704dabd2da1df73acf44774285ae837ed35bc0d9a30f6de52400b72a5b62a70875f07eaeeb72633044b5df8609f1704cf681749150c1c1d7535ad2853cdc0657d39af2bd9f7c93c7ba9d44ca0d6b2146f65a2a93e23fc0bd36a367eaa82590caea698a6b9e8a58daddb936094eac5c186531", @generic="ed4826665ad7750f0bbc59ad07d7a2bd403bc3da726693b6bf3bb8769e1baf25ae5755d416e47714148247d6595a9fe846db7da7b184663571857cf168e8f5df4d9201398b4082cd0c4317843a3623f691d6ad584de0560be1c46f5b15f63d42fd5589808c9233ebc726724de3aa78d5088ae83e32d8b811fdc935aa3213", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x59, 0x0, 0x0, 0x1, [@generic="abc3f00121c2c1154773dcda7bc281d3d01be854ee8406706330d38c111a6f5f36f5361baa431c8967e7e7445685631d767981f5f94f5c8771b9061dbcfa3956d24e9063963775c402", @typed={0x8, 0xe, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x12}]}, @nested={0xb05, 0x0, 0x0, 0x1, [@generic="d7dfba2a1874a4937fcfd04dd9fbec4440b615ea9eee3664951e0d0776e8be089e04469ad60c3cb4451fe42b343ab375cc7479bb45707933817ee026ff9b789c9dd9a42912bafa2e9de5894d54628c669fdf6f993b", @generic, @typed={0x14, 0x5c, 0x0, 0x0, @ipv6=@loopback}, @generic="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"]}]}, 0xcd4}], 0x3}, 0x0) 13:27:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=lower']) 13:27:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 13:27:05 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 13:27:05 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$rfkill(r0, &(0x7f00000001c0), 0x8) 13:27:05 executing program 3: syz_mount_image$vfat(&(0x7f00000004c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[], [{@smackfshat={'smackfshat', 0x3d, 'fsname'}}]}) 13:27:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES32, @ANYBLOB="0000020000000000000002f0ff0004000180"], 0x33fe0}}, 0x0) [ 103.419602][ T9460] FAT-fs (loop4): bogus number of reserved sectors [ 103.426171][ T9460] FAT-fs (loop4): Can't find a valid FAT filesystem 13:27:05 executing program 0: socketpair(0x22, 0x0, 0x3, &(0x7f0000000040)) 13:27:05 executing program 2: syz_io_uring_setup(0x69a6, &(0x7f00000004c0)={0x0, 0x5931}, &(0x7f0000734000/0x3000)=nil, &(0x7f0000508000/0x9000)=nil, &(0x7f0000000540), 0x0) syz_io_uring_setup(0x1ab0, &(0x7f00000002c0), &(0x7f0000bb7000/0x5000)=nil, &(0x7f0000c99000/0xc000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 13:27:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=lower']) 13:27:05 executing program 5: syz_io_uring_setup(0x7995, &(0x7f00000001c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), 0x0) syz_io_uring_setup(0x1ab0, &(0x7f00000002c0), &(0x7f0000bb7000/0x5000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 13:27:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) [ 103.517012][ T9487] FAT-fs (loop3): Unrecognized mount option "smackfshat=fsname" or missing value 13:27:05 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 13:27:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 13:27:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x33fe0}}, 0x0) 13:27:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x33fe0}}, 0x60) [ 103.568049][ T9497] FAT-fs (loop4): bogus number of reserved sectors [ 103.574614][ T9497] FAT-fs (loop4): Can't find a valid FAT filesystem [ 103.594197][ T9487] FAT-fs (loop3): Unrecognized mount option "smackfshat=fsname" or missing value 13:27:06 executing program 1: socketpair(0x3b, 0x0, 0x0, &(0x7f0000000040)) 13:27:06 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000140), 0x8) 13:27:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=lower']) 13:27:06 executing program 5: clock_gettime(0x217511a79843b045, 0x0) 13:27:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000280)={0x200002e4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, 0x64}, {&(0x7f0000001800)={0x18c, 0x0, 0x0, 0x0, 0x0, "", [@generic="4ede557d336472b2d4f11f70b87f9af8eb23ae1353619a2843fd0af69594c051076cc034b84e8f", @nested={0x135, 0x0, 0x0, 0x1, [@generic="57e3d4914d8c58118e6a61277babe1d6033e4b9b439aabf483b76b3476e06ba539e4e1dd8745477e142c9fc41545ca861aa0d6f383f9cd9b6f47563a5d208c07a5ed9a443e4e317136a175e43b00a98a", @generic="41eda996d06d25489405934e5a0c3c4df8f64698f3deb96b888a28257a4c7ebc80bf0f1a42829191ef6ebabd915a6dbb5e75e172a58bad4c00c00e30c8a2379896ca820c479400633cc51e9ffade30b501609c0e1080b8716d3e34c4c2748b9d34fa8c8ac878d03804e75b4b8fa8e9c28c5421b51965a966ace56a64dadac1fbea374c713831c0c85c16eb243fa3c4863b7c06756ba94a412676625b1aa22f9c9100dee52bd553e71bbc484e609e86ed9583284665b7d549a399fe8925f15036977429a08647c8eb7041454ce806b89653cc64656b02d30b704ee9365982df7eae"]}, @generic="e2a38eed12903d469f8e8534e61616fa17915cf71acdc5264ec1"]}, 0x18c}, {&(0x7f00000003c0)={0xcd4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x121, 0x0, 0x0, 0x1, [@generic="2a954bf53f89912c2d0a6ca16cca97ab98de38283323981241f3c33a1e1fbf4aae5d976dd77c6bba478f3038509323ca61a4f630612582628f48ef22a9dfa4bc7c4eaf1ead7a1f69dbc6c5c68bb9ac5e5148ad82f4bbe3661c704dabd2da1df73acf44774285ae837ed35bc0d9a30f6de52400b72a5b62a70875f07eaeeb72633044b5df8609f1704cf681749150c1c1d7535ad2853cdc0657d39af2bd9f7c93c7ba9d44ca0d6b2146f65a2a93e23fc0bd36a367eaa82590caea698a6b9e8a58daddb936094eac5c186531", @generic="ed4826665ad7750f0bbc59ad07d7a2bd403bc3da726693b6bf3bb8769e1baf25ae5755d416e47714148247d6595a9fe846db7da7b184663571857cf168e8f5df4d9201398b4082cd0c43", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xb95, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="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"]}]}, 0xcd4}], 0x3}, 0x0) 13:27:06 executing program 2: add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "712818d36df44757325c07437693de81cac7263d1913784242b8abdf3960cc13fbe12bde585d8ab228532e739d9c2fabb48e6b29ea4141a9fe537739e1134468"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "712818d36df44757325c07437693de81cac7263d1913784242b8abdf3960cc13fbe12bde585d8ab228532e739d9c2fabb48e6b29ea4141a9fe537739e1134468"}, 0x48, 0xffffffffffffffff) add_key$user(&(0x7f00000006c0), 0x0, 0x0, 0x0, r0) 13:27:06 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$netlink(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 13:27:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01"], 0x18}}, 0x0) 13:27:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) [ 104.357841][ T9540] FAT-fs (loop4): bogus number of reserved sectors [ 104.364421][ T9540] FAT-fs (loop4): Can't find a valid FAT filesystem 13:27:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000280)={0x14, 0x15, 0x2b2d, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 13:27:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000002f40), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000d640)={0x0, 0x0, &(0x7f000000d600)={&(0x7f000000cc00)={0x58, r1, 0x109, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 13:27:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 13:27:06 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=lower']) 13:27:06 executing program 5: syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x60b00) 13:27:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x323, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) 13:27:06 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=lower']) 13:27:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:27:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001280)={'erspan0\x00', 0x0}) 13:27:06 executing program 5: add_key(&(0x7f0000000180)='big_key\x00', 0x0, &(0x7f0000000200)="d8", 0x1, 0xfffffffffffffffc) 13:27:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() ptrace(0xffffffffffffffff, 0x0) 13:27:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:27:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000500)={0xa, 0x4a21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdr_2292={{0x18}}, @rthdr_2292={{0x18}}], 0x30}}], 0x2, 0x0) 13:27:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f0000003380)={0x38, r1, 0xf9cfccbd3db996cf, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x38}}, 0x20000044) 13:27:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$getregset(0x5, r0, 0x0, 0x0) 13:27:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003640)={0x0, 0x989680}) 13:27:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) 13:27:06 executing program 3: socket(0x29, 0x5, 0x7) 13:27:06 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=lower']) 13:27:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5460, &(0x7f00000005c0)) 13:27:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000640)={'sit0\x00', 0x0}) 13:27:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003640)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) 13:27:06 executing program 1: perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000007c0)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0#\xc3\xfd\x0e\"\x0f\vy(q~\x1e\x104\x1b|\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G%?`\xdd/k\t\xbe\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\xa1\xaf\xe1\x95\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x0) fallocate(r0, 0x0, 0x0, 0x400001) 13:27:06 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8905, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 13:27:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x5603, 0x0) 13:27:06 executing program 3: clock_gettime(0x5, &(0x7f0000000280)) 13:27:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000070000000090000000c000180080003000000000020"], 0x40}}, 0x0) 13:27:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 13:27:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) 13:27:06 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000700), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 13:27:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=lower']) 13:27:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000540)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 13:27:06 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="80af8c4eb48fd436d88af20b13811bf381e197ce015daa5f3e73e5f4dcefbce283e924860ff68873cc201a73ba429f0f16bf2c3b355371b1f4cbe5a0901464d53d68721dea3cd54b53fbb2f614e6e32283f9719a6370966c2e3d0df614f74a5573cceed7f4d8bfeb90a777f206f601dce0025034e865e66132bc802919453cab5cbcf25f9b107c33972b2c0dfee227372f6ebca3b7727749ece707c21d34328971a8bca60a5b7a470261aaefc175c705dc5c522772c475f3d81ff0fd53fd31c183d6d94d0d91a7d841d5e368565c4b5f3a738b0cabb35c5631b594f15855af2a306cdf7bb66b13"]) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000040)={@id={0x2, 0x0, @d}}) 13:27:06 executing program 2: creat(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000140)=ANY=[@ANYRESOCT=r0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x35880}}, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2200000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache}, {@cache_loose}], [{@fsmagic}, {@subj_role={'subj_role', 0x3d, '-'}}, {@dont_measure}]}}) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000000c0)) 13:27:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="14354a00", @ANYRES16=r1, @ANYBLOB="010000000000000000001e000000"], 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/89, 0x59}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000340)=""/131, 0x83}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000001580)=@nfc, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001600)=""/184, 0xb8}, {&(0x7f00000016c0)=""/159, 0x9f}, {&(0x7f0000001780)=""/142, 0x8e}, {&(0x7f0000001840)=""/139, 0x8b}, {&(0x7f0000001900)=""/195, 0xc3}, {&(0x7f0000001a00)=""/81, 0x51}, {&(0x7f0000001a80)=""/155, 0x9b}], 0x7, &(0x7f0000001bc0)=""/178, 0xb2}, 0xfffffff8}], 0x2, 0x10060, &(0x7f0000000280)) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001e40)={&(0x7f0000001d00)={0x108, r1, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x108}}, 0x0) r3 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x877e, 0x0, 0x4}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000), 0x7, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x1, 0x4000010, r6, 0x10000000) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x80}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r3, 0x10000000) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x3000002, 0x50, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r7, r5, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x2) io_uring_enter(r3, 0x6eaa, 0x0, 0x0, 0x0, 0x0) [ 104.978636][ T9690] loop3: detected capacity change from 0 to 264192 [ 105.006217][ T9690] EXT4-fs (loop3): Unrecognized mount option "€¯ŒN´Ô6ØŠò óá—Î]ª_>såôÜï¼âƒé$†öˆsÌ sºBŸ¿" or missing value 13:27:07 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000def4655fdef4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x35880}}, 0x0) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x0) 13:27:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=lower']) 13:27:07 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000028c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002840)=[{{&(0x7f00000000c0)=@caif=@rfm, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000000380)=""/144, 0x90}, {&(0x7f0000000440)=""/164, 0xa4}], 0x5, &(0x7f0000000500)=""/150, 0x96}, 0x80000001}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000005c0)=""/169, 0xa9}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000680)=""/247, 0xf7}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x4, &(0x7f0000002800)=""/2, 0x2}, 0x8}], 0x2, 0x60010020, &(0x7f0000002900)={r1, r2+60000000}) chdir(&(0x7f0000000080)='./file1\x00') r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) ftruncate(r3, 0x800) pwrite64(r3, &(0x7f0000000340)='%', 0x1, 0x1000) [ 105.086293][ T9690] loop3: detected capacity change from 0 to 264192 [ 105.120701][ T9690] EXT4-fs (loop3): Unrecognized mount option "€¯ŒN´Ô6ØŠò óá—Î]ª_>såôÜï¼âƒé$†öˆsÌ sºBŸ¿" or missing value 13:27:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x4}, 0x1c) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x101000) getsockopt$inet6_buf(r2, 0x29, 0x3d, &(0x7f0000000080)=""/144, &(0x7f0000000140)=0x90) dup(r2) fcntl$setownex(r0, 0xf, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fork() r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[]) getdents64(r3, 0x0, 0x19) [ 105.152755][ T9732] loop0: detected capacity change from 0 to 512 [ 105.169907][ T9739] loop2: detected capacity change from 0 to 87 13:27:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=lower']) [ 105.228432][ T9732] EXT4-fs error (device loop0): ext4_fill_super:4810: inode #2: comm syz-executor.0: iget: root inode unallocated [ 105.240584][ T9732] EXT4-fs (loop0): get root inode failed [ 105.246467][ T9732] EXT4-fs (loop0): mount failed 13:27:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=lower']) [ 105.295290][ T9752] loop3: detected capacity change from 0 to 69632 [ 105.319208][ T9752] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 105.333628][ T9732] loop0: detected capacity change from 0 to 512 [ 105.355489][ T9732] EXT4-fs error (device loop0): ext4_fill_super:4810: inode #2: comm syz-executor.0: iget: root inode unallocated [ 105.367553][ T9732] EXT4-fs (loop0): get root inode failed [ 105.373288][ T9732] EXT4-fs (loop0): mount failed 13:27:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=lower']) 13:27:07 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) socket(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x8000400) r2 = syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x3, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000280)="80d5a88739bafbf336d093c946875d4e3a01d423d9516f5c1d29f0d4c45b55eb1f0333ecd9d4f6a3e9e77cef3c0e5feecdbbbfe601004b3958195fa242bab3cca4cd435a30257a532916160e955980dd813fd9dff49fb441a09779bf1bcc30d1007762fc351d7ff3fec7c217e162639f115f7a4506a49840f4978fa3de4a340be3bdb58635774c68736d1d3f2bf23fdc43490d08319bc046d002f185487ec098d7dc61809189faf2943d8879dd56fad521d11c2691ffc0f12049094bfcaaa9238b2f3761e98428d82b71b2618cb9599922de9274e246c3d69c7af4539ff8508d25eb8034fcea0ec413433e", 0xeb, 0x7}, {&(0x7f0000000440)="5a84a5c6f45b1747f46bff76259ebf4bef743669d612749190844744bcdbc582b998c3f95aaf2f39841a07063b793184b55daf5b9b543bc266189a717b9bc11bf3ee002b2063914b668ef9a29abb969aaba1714c1474e954e9c98af4bdc26a667fd73fdde7196e5c8b1df346fcecae1cd14ce17377c930c2f6d599ad6d26844cd4f36ba4f291e1ef2dac64d0a5bddf45e3044790da842c351275de5490e60ea3e43979c19b35f7fd68a83b460110056b1fc834afac972e97fbbdadf4e2e184315b61d6d58ef436cefe8bb5799c143b748f48deec3fe86da3c84558d10a87bda5d74fafb5fc57411b83", 0xe9, 0x58}, {&(0x7f0000000540)="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", 0x1000, 0xe4}], 0x12, &(0x7f0000000380)={[{@hide}, {@check_strict}, {@nocompress}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@nojoliet}], [{@measure}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001540), 0x208801, 0x0) sendfile(r2, r3, &(0x7f0000001580)=0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'syztnl1\x00', &(0x7f0000000280)=ANY=[@ANYBLOB]}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x772cf4d957199009) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0e9b0807000000006d0400000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800d305d716703d5b"], 0x40) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) 13:27:07 executing program 3: open(&(0x7f0000000500)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x141042, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$TCSETS(r2, 0x5437, 0x0) 13:27:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=lower']) 13:27:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) [ 105.527082][ T9783] loop0: detected capacity change from 0 to 8 13:27:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) [ 105.694501][ T9811] loop0: detected capacity change from 0 to 8 13:27:07 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x4c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x2, 0x4a}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x40000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x84}, {0x1d}, {0x6, 0x0, 0x0, 0x7fff7ffd}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@sg0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='debugfs\x00', 0x2040, &(0x7f0000000100)='+*!\x00') 13:27:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 13:27:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8709a14c46cd1733c6fec9c292c884c15217acff789f90614c9d101d8896c189b9cb7e2bfb16c0f67f76d56cae62", 0x2e, 0x10, &(0x7f00000001c0)={0xa, 0x4e23, 0x8, @mcast2, 0x2}, 0x1c) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x101000) getsockopt$inet6_buf(r2, 0x29, 0x3d, &(0x7f0000000080)=""/144, &(0x7f0000000140)=0x90) dup(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x20, 0x0, 0x30b, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl1\x00', r4, 0x2f, 0x20, 0x1, 0x9, 0x1d, @ipv4={'\x00', '\xff\xff', @multicast2}, @remote, 0x10, 0x8, 0x0, 0x9}}) fcntl$setownex(r0, 0xf, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fork() r5 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af3010004000000000000000000010009", 0x29, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) getdents64(r5, 0x0, 0x19) socket$inet6(0xa, 0xa, 0x10001) 13:27:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[]) [ 106.115649][ T9848] loop2: detected capacity change from 0 to 69632 [ 106.145492][ T9854] FAT-fs (loop4): bogus number of reserved sectors [ 106.152036][ T9854] FAT-fs (loop4): Can't find a valid FAT filesystem 13:27:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[]) [ 106.173152][ T9848] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 106.197748][ T9848] EXT4-fs error (device loop2): ext4_map_blocks:593: inode #2: block 9: comm syz-executor.2: lblock 0 mapped to illegal pblock 9 (length 1) [ 106.283361][ T9868] FAT-fs (loop4): bogus number of reserved sectors [ 106.289907][ T9868] FAT-fs (loop4): Can't find a valid FAT filesystem 13:27:08 executing program 2: set_mempolicy(0x4005, &(0x7f0000000080)=0x5, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) write$nbd(r0, &(0x7f00000000c0)=ANY=[], 0x10) syz_io_uring_setup(0x2de9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="3ce512ad74039ec6e8fb76b20f1715177625f3e7ec7947b840a07ccff4aa135379825309fdb2675d7d0b9c8ae51170ca5076244d2040c720472d4b62cf0e790285aa1c7373f90a4987e6c19f7b017af327dfbf8ef4740d37db7ebf18c28f2683c39bb51a4be946682a722858bf02434b4d4013902fc390f285edc5c2db4f84a4fcf91589dade8d57977415cff6bdcf35990bc6d6ce34c827ce2623889fbf63ca31c562b1e5465f3dd4d5b5d6f68686fbb2a508771d6a4ad71eef81aba7", 0xbd}, {&(0x7f00000000c0)="3612d1b884992bff5296e30f21304b2fbdb7bc9cdf9dca4fd84b7888177429307002bcb486f9", 0x26}], 0x2) 13:27:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[]) 13:27:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66252e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f00000000c0)={[{@fat=@discard}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x100000001, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="3fd526c0d0a8f91e92ece816421014f4cc50a23adf2adba281733997c22408ef66a2671f965b56c0b261f537c2efec45ef7158bed74f375bbb7688beb2eeab7abab4b860a3b41a1a35a308f849daa73b89738ec642addbed933d2069d000bb0fb62c881f6716217c8811b178a7749a42fc63f5613a0555378f1aa2bd873b241d4e4de508c165c42c24db09d40d2094a6ccbb7fe96c8d22b8685a51aade", 0x9d, 0x6}], 0x822400, &(0x7f0000000300)={[{@rodir}, {@utf8no}, {@shortname_mixed}, {@utf8no}, {@shortname_winnt}, {@uni_xlateno}, {@uni_xlate}, {@shortname_lower}], [{@dont_hash}, {@obj_type={'obj_type', 0x3d, ')\\!&[&@(/!'}}, {@uid_lt={'uid<', 0xee00}}, {@smackfshat={'smackfshat', 0x3d, 'vfat\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'discard'}}]}) pread64(r2, &(0x7f00000003c0)=""/249, 0xf9, 0x100000000) [ 106.458299][ T9889] FAT-fs (loop4): bogus number of reserved sectors [ 106.464913][ T9889] FAT-fs (loop4): Can't find a valid FAT filesystem 13:27:08 executing program 2: syz_mount_image$nfs4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x50}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) sendmsg$nl_xfrm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x35880}}, 0x0) renameat2(r1, &(0x7f00000000c0)='./file1\x00', r3, &(0x7f0000000100)='./file1\x00', 0x2) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file1\x00', 0x82000984) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r5, &(0x7f0000000000)="2400000012005f0214f9f4070009040002000000000000050000000008000f0001000000", 0x24) recvfrom$unix(r5, &(0x7f0000000280)=""/134, 0x86, 0x100, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e24}, 0x6e) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file1\x00') 13:27:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) [ 106.499945][ T9896] loop3: detected capacity change from 0 to 7 13:27:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000001a40)={0x18, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic='+V<']}]}, 0x18}], 0x1}, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0, 0x3b8) [ 106.588964][ T9911] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.598347][ T9912] FAT-fs (loop4): bogus number of reserved sectors [ 106.604915][ T9912] FAT-fs (loop4): Can't find a valid FAT filesystem [ 106.623003][ T9919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:27:08 executing program 2: clock_gettime(0x4, &(0x7f0000000240)={0x0}) clock_settime(0x0, &(0x7f0000001740)={r0}) clock_getres(0x0, &(0x7f0000000000)) 13:27:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) 13:27:08 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x143042, 0x44) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000002c0)={0x1, 0x2, 0x1000, 0x9f, &(0x7f0000000140)="f8bfa3f246390cb7dd35942762fc50f4158fe1e2dbc2d941c403f109f304a5baf79df80efcfc1e74bf757aeb51841bcf14f2f19584372ca2cc8b8b7c68048a2286cac35f1f74efc0359609fce9f13d5894cee9d5719a5d94e9ef133d96562655e886ccc420502d456005e5c2532bb65727b172953333d7015283a8db4d6f58427cebca2596e14240805dfe123fc667fd965bfbec7f11562c8904b024e01542", 0x82, 0x0, &(0x7f0000000200)="63107f94fe0d5829ea9302c4575fe0a2f7c8f46e44e65193313513ca6a1cd5717aefc76499f8285d17b7df78980321738266b55598f5b9468bd7d3cce95b3af9970efac8195d21d57b8ce2e77db044dc2dc3b4d4b39827379da8b83eb6e5a60140410a818022dcda7e7908222176630da5876e58ba040153ac722d8afb0ebcb31ea9"}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, 0x15, "af4c2db9faafbcb9bd981ea1e33b37829e1193"}) write$P9_RREADLINK(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe3) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:27:08 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0xc8, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose}, {@aname={'aname', 0x3d, '.^'}}, {@loose}, {@access_user}, {@aname={'aname', 0x3d, '\':[]$\'@)&*%}&-'}}], [{@dont_appraise}, {@uid_eq={'uid', 0x3d, r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#'}}, {@dont_appraise}]}}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x3) close(r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x12, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="11d063c8e556a85830300467b497b7c4d4e00434245d3b4080b07f3f20e7d2432c9203a55663e4efc46a2793b83ff518e1b96c41effa017433da01", 0x3b}, {&(0x7f0000000240)="446efa1965aa1f6718a8fc86bdb98123ce3316a58e7aeafe8c09e9f4b9c81cb8212e606bc8b1c0d8eeb80d1241fd699e998319622d50980a065e4f9d06cd6264ef88b1e6386d5be965fde5400077a9bab2fce52964191cf9df387b803340d2b5ceec58bcfdb64ebd6526a017410d6d1dc1fe7f12b02a22cb9661e268f93bc388087e5e12c44c5125b3765f945becabca42be22eb45dd5ae3c1686834c86db031978e94529d0e8078d8f42f9aaac22580eb3185927eedb08f64b9ece47672d253865fb5a12c41386dbd65343b20e9e83395c7903e589fe871e037236e663182e6", 0xe0}, {&(0x7f0000000340)="39506e7dbf965de90d53cce12a2f", 0xe}], 0x3}, 0x40) 13:27:08 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x515) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) close(r1) getdents(0xffffffffffffffff, &(0x7f0000000800)=""/160, 0xa0) r2 = socket(0x2, 0x803, 0x9) getdents64(r1, &(0x7f0000000540)=""/45, 0x2d) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2tp={0x2, 0x0, @local}, @isdn={0x22, 0x4, 0xf7, 0x1, 0x40}, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$nl_xfrm(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x35880}}, 0x0) openat(r4, &(0x7f0000000580)='./file0\x00', 0x480, 0x46) r5 = accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @private}, &(0x7f0000000080)=0x80, 0x80800) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r5) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="00082dbd7000fddbdf2513000000fd251c8d026865a7052d1d4b2e89c858314cdf60b1ea9440db8112dac0af5b27b015446d687c774cdbf6eebd83a7871f9367b062345223b32a2472f9eb7768bb2f95914ba2681cb868c6cc4e7bec2f98df0ef52b79c7bca52ffb3bffeed3b35cd5d275a4180611db23c1d59f0a5bb46f55b75d9d745b74d472b6b37cad323834334924903918e355712a01ae45de8a9619161bd0d592362529c97a0c17f627be100befdd2ba3c5ed2a0470ec19d198a44e056ae787ee5298b2484c04920c2a6a000e5f35fc5a5106712781bed7af5231fa43bf1c46973aee21d6efed0668c14697e0cb212ab10cc11770ffc1887389c5747f917454a8a15dea29388c054ec3ba9ae4c62b0435d53821aa637a985e6755d05b6a91d263275994aa97e2b8adc4d7c70c784d5ac12e1b68fc1c2a27bf614a2bd427"], 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x4040040) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="88010000", @ANYRES16=r6, @ANYBLOB="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"], 0x188}, 0x1, 0x0, 0x0, 0x44000}, 0x4004004) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 106.767364][ T9937] FAT-fs (loop4): bogus number of reserved sectors [ 106.774050][ T9937] FAT-fs (loop4): Can't find a valid FAT filesystem 13:27:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) 13:27:08 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5b, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x100, 0x111) r2 = syz_io_uring_setup(0x6ad5, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000708000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r5 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 13:27:08 executing program 5: socket$nl_generic(0x2, 0x2, 0x88) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) 13:27:08 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0xb, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c7", 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38020}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="c4006263f6790af56682d58ef729df321f", @ANYRES16=0x0, @ANYBLOB="000427bd7000ffdbdf25110000000800", @ANYRES32=0x0, @ANYBLOB="08003c000010000005002900c1fdc4855f95d201000000080003fdd501695eb5b5", @ANYRES32=0x0, @ANYBLOB="00003c0800000000004e764015000004"], 0x44}, 0x1, 0x0, 0x0, 0x24000885}, 0xbd914baeaa7e8371) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000900)={0x0, 0x1cb}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000054bc0)={{0x0, 0x1ff, 0x6, 0x6, 0x6, 0x400, 0x20, 0xf2d, 0x101, 0x2, 0x4, 0xfff, 0x7, 0x8, 0x61}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055bc0)={0x941e, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x3, "b8d975fadc5ccd"}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xd000000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',w\x00dno=', @ANYRESHEX=r7, @ANYBLOB='<\x00']) [ 106.904803][ T9961] FAT-fs (loop4): bogus number of reserved sectors [ 106.911339][ T9961] FAT-fs (loop4): Can't find a valid FAT filesystem 13:27:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f00000011c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000013c0)='net/llc/socket\x00') timer_create(0x5, &(0x7f00000014c0)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000001580)}}, &(0x7f0000001180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x35880}}, 0x0) read$usbmon(r2, &(0x7f0000000180)=""/88, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 13:27:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xla']) [ 107.002241][ C0] sd 0:0:1:0: tag#3046 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 107.012145][ C0] sd 0:0:1:0: tag#3046 CDB: opcode=0xe5 (vendor) [ 107.018538][ C0] sd 0:0:1:0: tag#3046 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 107.027588][ C0] sd 0:0:1:0: tag#3046 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 107.036669][ C0] sd 0:0:1:0: tag#3046 CDB[20]: ba 13:27:09 executing program 0: r0 = syz_io_uring_setup(0x15e6, &(0x7f0000000140), &(0x7f0000002000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x1}, 0x6) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x434c, &(0x7f00000000c0), &(0x7f0000003000/0x3000)=nil, &(0x7f0000003000/0x11000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000380)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000000)={0x0, 0x3938700}, 0x1, 0x0, 0x0, {0x0, r3}}, 0x0) fdatasync(0xffffffffffffffff) io_uring_enter(r0, 0x301, 0x0, 0x0, 0x0, 0x0) 13:27:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xla']) [ 107.052669][ T9981] 9pnet: Insufficient options for proto=fd [ 107.061385][ T9985] 9pnet: Insufficient options for proto=fd [ 107.071805][ T9988] FAT-fs (loop4): Unrecognized mount option "uni_xla" or missing value 13:27:09 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f0000000300)="8de208f1679d9126a25750cb070000006083f3cf09690f0800000076751e3811ac9d0ddb00000000000027b236630a670057a74244a96187389fa2273b94ba06bde4e3af9c6ff81d781d007fbe72f2f98608448dad202100dfe301745d4dc463ce5e06d54359b83bd82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7c3e70b5c56880a53b4d196eda27aa6d092eea121fe115424ced95ab7670c820a50be3abe9517f9e7a45eed9f8eede002d10bd5edc12efa21cb5ef16cdbbda2e5af18ba8733fb3cb407000000005a85c5179eb66078a47ca95c3cf2b4bbe43dfc4c9fd1f45d508db8af6501c8c412830bc816914e357e6f780b1d39b6a63efa9156"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x8000, &(0x7f0000000440)="473cf2b6c9a2f3685709d594e26ced26f96a04080814b5c84ec17265b9df1e5070da45febaf40462401b96b8b175ea88752bcee66cef5bf907f2ddf9e73a2cafe25894efd31a69378a32430bd53feca02206eb3468cd46949556461cc32ea8a78cf08c1d8d2cdbce2f559ef3bb72fd3494bcd338a0ba11ffc6dd3971c575328abe298d0000000000000000000000000000f210c9daa8106a81f97d018387b5586cc7dedb43486f1b995a0053dfcbf926cf9d1e3d24337be45a15fc2ffd18a38c557b01dbbd5f888032604562c2959c2f3af910") ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() wait4(r0, 0x0, 0x20000000, &(0x7f0000000140)) tkill(r1, 0x3a) tkill(r1, 0x14) [ 107.179303][T10002] FAT-fs (loop4): Unrecognized mount option "uni_xla" or missing value 13:27:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r1, &(0x7f00000002c0)=ANY=[], 0x200002e6) set_mempolicy(0x2, &(0x7f00000000c0)=0x8000, 0x2) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000100)={{r1}, "d01f3ef3e22a8444799fe819a6b647fdd2467390233c895e4f34ec3609a21de488db2529ea7ac9d5a342cb680517df5ff4de0541b8a557d5b44a0f2b7e66aae75d6c67a07e8f02e7e2642cdfb4abedf5d4399c022b81d29d95209dbc76a9dd16048697ba3039697d4488b06e8f7658301c20868fe912922d66cc5b76e4721c94d005806796f5e40f8904ee5caabb8558a702f44ef551d84504d9efd880891176f0a7fa2deb603d9d0fb00815d7e6137961fe014c6f5d9a7c8fd2f86cbf12ae63070eb46af59b93c9f4bbfe48e3bf5e7fc8cc41cac19dc5e0a8362260c8f909470aa8bd57e7fff2690c8f8fb4e20805d8026432d44d623781a105091cc36513597a856277052d3c5a31fafe0b3670f543f419aabd7a26ae167d3bcee421cebb653b88338e9fc3354901427a2543c1805278af3d2179de8f58b6861d8d4246dce351fed10ae7739cf4cec3470b4af226206248beecbc4ea4f5d977e9640b5678798150a1a08c4d079d61f53f12ac36df7420006f89f789cd37661afa4bcb246048435ab6dcb53efa19f92aedaba429d321799359ab1eed1c95811f382234ac0d0901835063a638cec30f2a6fd11ac1096e7403e7c095e8f79898fc2f196c036f182986df178f1d091ce09f528c6acd6bd84d9a1078c1557b35c0bdb06d8cca11f2b0fddf0b34dd72375a97fe87fac022675fc28736f0eb2165eb7244e54dd8c14b64da38febea99d3118b000d1352087e9d4076849f5b5711988f5aed2bece982de19cd1e9735fcdb057bf45506444ab95e4b59055af162642ee89b0d3e047c2d3feebdcc71c889b4276608c3ff14e93a84b19474589a986f50f9dc135627c54f640a13ba01640931d95c290901a52534bbff4e1c5dd16ac57d14d2b49b4c91b684f46295903c15e707a3283ff62ab835426499b6f820c14af6308566c124f11318ee134d83b21d4fffaadfeeccd22a2e2439d857ce479d564e3ade6e57bf8d80ef50cbd17faff663c21496abe90c4348b39b015c829214a70e83c1636ff86613cddcd02a66ea564053aaf1a5b281222b9f5a44bd55d0c2377104a6f7f100b37120e59f073962e893015f4871bcb6051234a6627a75c58262d03111cc0e4e4848ef789715ee5897e66d5863d91921d4e60f922679286393f75e679200e4a6d8bb53ea10c7855a17f33d17d3d93dbe520c53830bf2a2a540a3d48807c4fa404a70d2dae914c72c603b8f00ea9f8a657c0480fea5eb5c7c557115963a6b25ed5b88ed3f2838188125fad994c736e0a351b94178d67a338921915f698bfc5463e8fd453f85383e31f01e272aa14a05e386f747a4ccdf026df16ae77e4110942469b2333e43e12caec16375923bf931c5a6df80e6495b4a0c736cc561c9436e2f00d78e6f08cca07243b449bd6e7bb60d3a7dbd0377921938a3be52472d14f07351b243d4508f20d2cd032a1801c8a401a79ab15f51a855c8ec7222d440df31f3b797ba9297db6c5657406cc569d878d50bcd129080133b361bf3f2385f3ca5ba30ffe5ed92e9b70f8709a0ce5011acf6cd4ea78c5d7fd6476076aa516628a6b9d31849f712f7ed3c88522ee4951b2702bee7c1495f78602e3df8bad9fe068c63e84a1e5e1d3d2159475aed09fb40bf6096a9c4463483297af544e374a1f53b6cd09197ff454842bd4d5907583d7b013d9e6dbed9a3ddd2c6915118034e0761db32fb016b6ece431b9fdab7108742c5c96915b1814aa1b297644e885856c745c37c2bc3f38be9876ff38b1fed91bf6e2664533c1825f0fd71bd39e4df142fa0a720435bd040fb542688a3693235e9f71a9175ec1c3c1ed6ce390b3e08866978318286fb7d30d1484c2cbe86b97039eb853c6b22bbff2a7d810d65d42e38d9c0def8d9a9f2baf70d91766f9ef3de01cdc7e5d05a3aaae8ba8937080e57c641126067fe34468396e2beda71c5e2d322eebbcc17cebc6198bd6f9f589340a093696f4b9e60586f3dc0f814ab512eb307285149e7dc44c74590b55095c27f1adfe7981bfa83e50dc9ed417e326cb75defb39d692424a3f1f7fd835111d10f2d37cb5bbe614897fe7b0a32f21061f292c86ceddfb3f9a746cb3aa88ca560f18bad3011525644d9b95332d8924de34f8f377aa77ccda49a6dcf72a8f142f49be9f6135713a982c1505422fd8fe46496191a1337ae77e828af535955917011aa52da1e50dcd4b43ffd58cd9831aead79f1b82f2f01137d34d88addcbb8f2204ffcee68ec5cbada2b88af9cb135571342a9eed70b5cb5dd1194d43fa14fd8b6cc08de851f8a39a4aac9cbcb878c611010107a42ca0b295d85eed95fdf210d4616c21516964376ba6697cdef14b00c2e0d191978653c6e2ee07b9a73ecec06d3a06b68c169513fd57f2e8e4527bef1641280c7c6a4e6c376e164d4014dc82883c2e0049996b5b31b37abdf2475e58ff6762a543a7a437fba98005e99483bbcfa5ff92f3c4537fe0206d4681481f369bf5c323b0dd6cb269c896ce2de282d75b29544ca944b3914bcf9e2b07cb00208ab3206fb23a1b4c283269f331ac44e97e7a29d8ae54622afd346f6f26ef920489098fd18a377668e65fee1bff021e6b9f6f431478bab5ac506f92e5fead146c8efc20f6b04cd3f98d2f01c761159fb1a2627625a86074eb8861e1ce90ac854b90aecb60ff916957645d0c99099f482ca69a67998abd540f6a68e5727258c8db7b6c650adaa53016632a981055efc8a943a56d6e9f8713ee660e9e7793bea4c8afab1b22930b749ab7a7057e9077c2fcd592a63a3282ea31b0a0a785792ebbf8e1b66e5ceb065be846f8cc0694ec3de88d0a70993c38618a3c829d5d156ade38cdbbd672170863d1432d94c752d6517c5e8da3c19c329c14f1baa434a344c6a8a2d107508680d6f5dc8bee1d043ddc1e317d869c256e2130d6a7191a9661cd4a09a8a6b0a78c50a2c571a02319aeb9e914a1c463d39f5ddbb682f521488826fca09863bbbef08690f6f74c89108ec244b54c9b812b22876b25a23444f73a13e5fb04f417592347f36e13561763e9c4866536dc6c450c5fb59a643398738cba330346b6e98c7acf8ce3b7f0934f2de7eadf7b3a4b99a070ddb91bb492dc684439dd6e435bde555270bf7f5be272a7bb3034703803748bae0ee56344c136093ed4fdd7994b66d3357f0a0e8e3d836b3e905a4ed8c0c5503dc68eaf75abf8dfedffc85e9c081f8fff4479443c449be42b4c73d4716389ad1c60283615781acec667be87991f2ceb9fd4830707e5487fc74ee5d0d150eaf2db08a95749e1656296dc859423ca44c9a51dd956ad02ae1a1d9df0083a9974fb0b31c233b8226b39e555dfd7c575403f51c6a34c512204cb5f8226f5e40cff7281d25f9422535410ae4df7d6bc4dbc476fb09e8f9566f03b24926025dda36cbb4e4528dd837d06f6ee4d90f50866a4bc7545148880329b91f859a2475b2ea341271ffc759cee41639976e6ff71eb986d9afe0cbbe216a77c1ae69c5393ecbb5341dbd2a14eec8ff7f24cdfffd03895dee2136cf2fd4d607f35e46e64702309bbe29fe7ef8100954b46bafcbf59b265f567a0f027c0ca9ac08830a435cd3c90337d655218bbcf0340acdbf78ef7046efd48d3072db4a5f0dcca9cfa64c2cca2161c4f752a8d81130478a805542cbd5745da2200755dddcda24b23e7f62d5f02a553e2a077b4c26d8c53eb59c67b52a2d7cc4f5e56fa0bf9bcb544e2829962a8dc5342804781f567ca7302532d466b8dd5685e5d4db22791312fe0ca7d73e1bbde774557b7a92cc8be862d3b07d5842fbc5e13b7c8009c2cc0e002ee5558db0501972bc80aa9c9bbc18e99f20602191e2ad21e1748ffad7c03a84fc382819c0e20d8bfa141ffda50bb6215eb906bec0f0346afef29b8b2d5537e5883bb6b1644f4937d78a08b70da1ab2392a254efc9ed847c556d883d02e7d362635370bf253d6d220bca5b99d32defa669ee790ab91e2a43de5aefa2d77bf71e04b30926b901d0c2d374befeaae2eb1c87393b0289fd796265e036810ec5295d3f6dd14f20d940b68d2762055bdbba1138283ff4def01eacd26dcbc50a698d8c6bfca2904ffbe38f58573cf14d9bf2473cb7ca2c64d47b1d74a882dc9752e1959d3247e305d68dd11b5a62f188a280eb474ee48b8ab61fc519c05ba5747e55c773675a14a803bed204670ea6bd61215bfdab4ca981a57c83a78192cae941a44b48ed713028ca0fc31b33a9c53bd2b519f267fcf3ee47dd0774f37a8f016754dc23ac833d7a85d486e8d72a7bea9c3a00e4d8b2110d2ba3aa805f8d32602d27455818553f23ec6f8443bf3c7c434c8f31d26a623a45fedd4dfdb9fbc60194cc596b932d34cfed3be76de349a89246a0b51df1c68284a723179203499506ae413202de3b7b9e481777d16e004fd5c330c92924f907ae77535fc909240bb1645eb46494fbf8f806d673ce5e2acbf915273d055b6cf9802479140233919c0f1a45b1ed88e4845dc69972602d70941ceedd71ead00e2d576378bde871284fdbbd54bf5aba24d4a5dfe449dc951c727e49ad0b53db2c843224c8a4b77417be4288c56f842731673756e9a4882f90e9478081d97e2d442a0d7f5fe597f66612d85ec0c1c1d99608b1d5bc3282ef86371ae9ca388c9104d6293067100378d0fd37f89c68f64a666271269e502b2afc18ee8906c675b839f721c10e40f8c3aa044c8dc17b69fa74331c438ad7520db790d1b7b62b026251fe34f4583aea097e670dca2c28f0c4b32ad1ddef0a919aba5736b1d1d3e457ce056912c47cd569ab0327b935941ca9e42e351b996f1a2492f739a10ac8a2dd9fa517224aa4cebdf0f237f0333be00e82260b50f75c98b1224c8efa26dcfb288b6e81d7290f62a6ae8f69364c1cefcc2f2f06a81a05d54a86841b85ce8ce79aaef3c4c48cc6a7985a26dbfbd60908066b7c8015a410fbf475554a34dff2274e53963bb2645e5d1afc383c39161f0bc6005a009b506b300ae7eeb5593a1800a65510ced1aad5f2de950ab560b13d9fe6a5acd9e8027b77022f9e6e59549a0432f3e807fdaa35e1cdf5d56a92c45fa3e6e852c121842984a288d5e6f197c3d366fe627af95affcadc9cb8f82693e9d7959fcc74198b3112047568f347db1101a2e5c04675786f5a2ecd1a746e0739ec4996e1f1c897082c11d5ee5fb6fb07fe8ed43a2d1259872905eaa49bf5fa666bc0125f925309b89818669348d8b5413da69106dd2e78895fe25638fad02c29ab269419b6a94f0a6d62f684429a0f6531e8c3dd965a07e31f095637e87a3a3311d38396fa9b484b14c264533c0338db6474ffeb90f939a6449d90747f8ff6bd8b0bd2b16cd524d47bddaf092719bb00ff09e367bd894948ec585ab39c1a1894c2357b0af0a31b776b0f511344527c0518bc6ae7c1a28cc9ef8eb0622723c8d8c1459a2b4ee1a2326572a74d65ec6c327cf810f5d211072c1feab56134b7b359ad797fb048372bedef4103a7a2c25f108adc6bc90ceb298ea9e301bd519fa0d16b680566e6d4d5a39a5647bb938b247cf22630b8b300199fcbc616127c2122650272b1e08da7e9bb94d096bc6c52210cc8bdbe5753fa9de3c2167f646d7501a615e0d172d4bc291a240a499ceaccb40081793c0d3c7b16246418761e3d882e1c0f260708e93fb91217a2008fd8f332dd00b188aab93540170915c49c437f3f18e9e69afb4c9855c26776ea2f6ea66ce1d6167a548895d4878b1a5d184f63269acd2"}) fcntl$setpipe(r1, 0x407, 0x7000000) 13:27:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x860a}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0xf8, 0x16, 0xa01, 0x0, 0x0, {}, [@generic="10934f34d9a10127fa0124b96f4c738ee0d2610332230fb9da431a3058e7ce186309fed51b7224de7176af16d6269f00c85e17fd495be773a027daf69e01271668adfa0d8f3645a9d0c617f10d14984242eb60a79c2b011d927ee1fa1bf9b53c4dc808c3547d18179a1ccc882e07b378c2485aa3adadcaf7aae53d7d609db080a8d13fc814165471ca15a90c9e2a77c25cce9dc1f5fb32c07141ccd13874a3717d1be5a4f8e8a5a1f4d14fa4e2bf49f53db9a3343b3294f0ca128aa0248709084ed749c55c16f56bd4e79dda61fce3c60d60d2181c1dc2a3a918", @nested={0x8, 0xa, 0x0, 0x1, [@generic="f27145ee"]}]}, 0xf8}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gretap0\x00', &(0x7f0000000280)={'erspan0\x00', 0x0, 0x80c0, 0x8000, 0x1, 0x200, {{0x11, 0x4, 0x0, 0x35, 0x44, 0x64, 0x0, 0x40, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, @local, {[@ssrr={0x89, 0xb, 0x77, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x17}]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @timestamp={0x44, 0x1c, 0x4f, 0x0, 0x1, [0xffffff0e, 0x3ff, 0xfffffff7, 0xffff, 0x7, 0x200]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'ip6gre0\x00', r2, 0x29, 0xff, 0x4, 0x49, 0x61, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x700, 0x700, 0x6}}) splice(r0, &(0x7f0000000180)=0x7, r1, &(0x7f0000000200)=0x8, 0x2, 0x2) 13:27:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xla']) 13:27:09 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x84) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000100)='./file0/../file0/file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) set_mempolicy(0x3, &(0x7f0000000200)=0x87fff, 0x3) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x2, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) mount(&(0x7f0000000000)=@sg0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000180)='ecryptfs\x00', 0x2802c05, 0x0) 13:27:09 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="636865636b3d72656c617865642c00a8e80c019cc70f67f0176c2c144fc6eb4269248aadca4841f72a728dc98161abc972"]) syz_io_uring_setup(0x77b, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000080)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x1, 0x1}, 0x0) [ 107.323883][T10023] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 107.330359][T10026] FAT-fs (loop4): Unrecognized mount option "uni_xla" or missing value 13:27:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,short']) [ 107.379174][T10038] loop0: detected capacity change from 0 to 6 [ 107.389311][T10042] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 107.418112][T10038] FAT-fs (loop0): Directory bread(block 6) failed 13:27:09 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x8000002d) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100), 0x4, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000040)="a9", 0x1}], 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x12, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000180)={0x101, 0x0, 0x7, 0xffffffff, 0x3, [{0x6, 0x7, 0x2, '\x00', 0x2000}, {0x100000000, 0x6, 0x0, '\x00', 0x2}, {0x6, 0xfffffffffffff7c8, 0xffffffffffff8000, '\x00', 0xa}]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x3, 0x4e85, 0x3, 0x96c}}) [ 107.465967][T10055] FAT-fs (loop4): Unrecognized mount option "short" or missing value 13:27:11 executing program 5: clone3(&(0x7f0000000380)={0x200100, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffd6) 13:27:11 executing program 3: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6e7a56e0f2ff"]) 13:27:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,short']) 13:27:11 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d706f6c3d707265e665723d94656c617469766578c53a302d353a302f6ef2fbfb49af55e97575f103a6ac06570e06ddd3d6815a71c283d89218ab27623c5b0e13eb7c244329c906852912eff9a651a12dbd4dc0588570018fbed656fb2146a78bae250efd46242ad59ce1d40d940789e1959b3dca0f3d4ce434f8938931b0406dc3a73c01048a177ce138172b594dc01ec9f6534218be81221318082fe8220d3a17aa60344b1badb6bf151d51c26354ce478315183bb4cbe8955ff1ba5054ad8498d28329f0164de0238aec27dc91ea132f66e5758ac49b833db971f663cd506684d7a796f92823bae3dbe0d07e571237095cafd943c500"/263, @ANYRESOCT]) io_setup(0x4e, &(0x7f0000000000)=0x0) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_destroy(r1) r2 = dup3(r0, r0, 0x80000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x1100) r4 = dup3(r0, r0, 0x80000) r5 = open(&(0x7f0000000540)='./file0\x00', 0x200000, 0x105) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = dup(r6) sendmsg$nl_xfrm(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x50}}, 0x0) io_submit(r1, 0x5, &(0x7f0000000640)=[0xfffffffffffffffe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x79, r0, &(0x7f0000000240)="7f60d30ba3fb6dc8cebb79084adee6d23ec7fa15f2a29cc1491610136acfc684776801bab1f05011d922b541c0e1606c062f5c9d3ed4eba75db18f12a8aecc3b5a2fe7b9c6d9c0e1d859c035370e8f4ec86f7c3495203fdcd5e11274ff3f082d795ab661f5309c529e2db89187d5531da41df3812215501c7d199994677f6edcedf05e18ee25c0f59b", 0x89, 0x5, 0x0, 0x0, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x80, r3, &(0x7f0000000300)="f062eb8568bb915238bb3b72da46d55025627fb66e3e80d2c1a372adfcdf203d5bc0522769c9b66ba1e8ed0af809bda83e291d761087d132da421feef290722b217321ef03e2e7f73c1aabc8aa0a1031968fa7de61e6c84d21ad990d3d4c513a21d543861117dd5f657ee9ae6b2dc4f95868577e65fd8392f2095a9bc8ddce26ebfca63d00ad", 0x86, 0x9, 0x0, 0x0, r4}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0xf001, r0, &(0x7f0000000400)="8cc39afa3dd215a2f1c3d53dc68542f1025817bf80a130882976c93a9073341b2b06eb2d96afffea12042c0eb02d3c37b5d06c32695eb9a808e7e1508e2a1bdfa0c7328e3561838ef067ffc6536a42a74f4dc89053e0aa1a951f7f09bc18476471c543989688ddd9687d90dee75843a53900ad7f327524d093109bb3f5b52e2c2a0e021c021a71db5baacc2c84a67c8f056b60e0f42309f8f8ccdde45cc6f0f0b939e1446970a802e27d41309991d8caf2ac6c42eb79b06f7a03797f4f41a406adba", 0xc2, 0x3, 0x0, 0x1, r0}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0xff, r5, &(0x7f0000000580)="d837e542e615925ce435acb4e41aa59d82668e1a81746f4c4688ae07b470b924c9e8a3ac0a5f71530c420bb344f2e15e5e12343f60d5da07c196cf654b73b2f730276aa5b7caa90a77d5e228cb1a9f62963f99106a47b072", 0x58, 0x5f98, 0x0, 0x3, r7}]) 13:27:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) lstat(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r4, 0x0) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x4461c1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r5, 0x50009401, &(0x7f0000000380)={{r0}, "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"}) r6 = socket$netlink(0x10, 0x3, 0xf) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r7, 0x0) setreuid(r4, r7) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000055000000d37a03d1dd0adb0794a48f46f4c21cb3bb5b5268d1edb7e75d822006ccc742c92949b37619db4a357f05a4cfd51e74e693eb3da18f98138a73bcd1a537c28ede507a99dc288367253e584e42c8d798e38f366aefca32f851d0ea155c5914dbf195aed4ed84e5f0d36440ce34f239b84f7aff37a56e0eed77000000000000002d2e143650aae41062b003fd7eb4569c574e350cb7d2a50f535b4c4d19287f917f932ee47c7dc581d3820900d4b9e6e4250dfb0500"/221]) [ 109.218729][T10089] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 109.230455][T10090] FAT-fs (loop3): Unrecognized mount option "nzVàòÿ" or missing value [ 109.237238][T10091] FAT-fs (loop4): Unrecognized mount option "short" or missing value [ 109.243735][T10093] tmpfs: Bad value for 'mpol' 13:27:11 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004f65b67ebf7636376233b5157665a765430a97b065e89a07bcaf85a40ed2fdaff9b6dc3bd0c79876be62f4c71b42e1859cc9e622142dafb0425b50d56ab244f40eff03acbfb9b0e917b5f144ee0b0248ff6e579fcd50a5e4b15b9258c878c3d6f780428bd8953103d4c0217469406641e92697ec5fd4e99907da7a28d2d718e9a8ea592070bfa2742cba817eca82e1d6afb645d9ee1bff2dce2a7ebcc63855a853a0506d1b22abfcb613407f394ced7916be17ef01a4226d03e0e547f30b2a4791009cfec517b010029c62d1f75d8665f4a1478c36f627d299810b57c238b9fad93cabc902841d843e856fd07d9ff55c151023eae4c3439db78ad6cd067a5209e0f5e09cf3a5ca283b86eae654b1ca8d8dc37ce65bbd8735adf3eb72f12fdafef3ab36aeba0c1359de578e79d369646b1f73e3ed2b867ba2d8bd0f5b2a511726456365a680a86e1c3b3909dad31f5db7d12121bdca9f7d591fd5563ebbe9b88c52927dee5ba890cf2c90eff2701c8e6b1a9ba0dfe200c339e8a4e869ba8ad3bf8d5bbba2400fce8de1817462096abc498bcf3f4db66b65a38e0df5be508c0eae1f08b8652a586341507b7a7c1a5045f4f525abbcd80c8e5bd383525f407e256b917f5b9271f198f6629e85f0d150a7257689f7433c5cce63161d295b956b08deb86d843b1396d2d4f0ca9873acf972c9322dbc1e0e74e0c3dcecdfcb663ef9624c333b67de6bc1b5b5f234771639c6640d008db263a66e4dc5a7252145b8c7ceb6af43133cb00ef5a533076a17a8fb7a4fd59fc4f3384708e2c2011e3bc8e725db5fb40dbca05fa6d5198592a84b7bbce53662675a1dd45c3da6d8a9e5f17cac1c879fe13400d7e08dd4eacda4624ffc96e942e3d6f5b04c7fb234fec56dcb8721f7d671a67b76829cdc6c04ac9c107089737ecfd0f0bf11e93157df154e5fcb498e7bff0667557d597f51e3ca53d40e1c77a886b5d03d149de2d443f4dd273d7538b084520910621cf5f7bc9fa6bf0e91286bbb665b8a9fd1ddc658c8ea394f10cfaa6703ded1fa1d989bf4dd7742b794fd46735612c4a1fe6f875fab01a1c669839ad841ba7196d71c6b181753b8102064223c0c01d8c4969b39278341805865aafe53ca14b771ea28791d7ecc1dbc6ffe3b7a0a6382a876b18acaa3d1a3d5b7fb9fa14910bd858d51927ebd3024fc35ff4a98d0ff3d1731ace68b0dfa555cb1c5d2550c244610e2278c2d5bb07e096f996dfb9ebc3584d47947dbfc7e6043a7cc98fdefe94e8ea40d2b08672ad8eafb04e402f8211d4f3fab389656c3c356d3ee1aff773f0cfb4af20c2afe720530ec6b4c469f84c17452afbe0ccd82df27a19a65032f469f69a48dd5445f824942d8151793841643f907055eb24673664d6a4ccbabca35e86c214540d0c38533c51e501d60d3688260071257eb80ec2562c04d6370cbb954141c79eca1aff1f597eb153f73e4cf16441a2a7bab973dbf498f7bf6942da4f73b621b8b0b782a67f7e15cee3baf9877cd8e13840e8987aad52af4394f10dc3873730f2437c3169ad5027319ad162ad39a726d1df9bdb792712f7166290391b5f30a6523fdc5d45f635d3f7836fb7b720bb80849d2e5237e34b8b3aca9abadb1dbb7dbe45f84f7f9b01846918c3637f23151a62c67d04f50b44aaf12a0a257c8f368c43ee1e2d17fa88c3656741c4c9c4aa1239cf11b7a1e22b78c4c804676654f483c7c636e1d7e7611e47d3bf9df931f1cd98b9bb22b0a6b39af87be0efb98dfd573090a4e57e3efc1e91c9c9b8a46d19d7824551e22507d539a4f24c828e5dbe058f6213e55fb41d969d3184008cef1f7f1bce17fd72e6acf9c99917df532323a11e61b52574c5072fa365cefb844c918287454f5b27977c78cc4f1198192956629086285cb3f3ed370679062d47d36e3fa6ecf3964dc04589d4b5b6888c1abb7de85354d76c7b2d552ae732adb554b8e438da63f462cc40e5b92424ab2ec5c343125c79f02dfee33f42db70d2e56288c42a5883027cdb0abb7e8db9cf4bd7f82e425ea97f54b86b39548e2a0e06ff99f4f504bdc382e316e5e8b6299625d7e722e50f7a299838ebb2587eb3c7cfa39c88f1879e1cf602642a9e16d25486e372c48e1f2c58b15066f1eb17fe02c4ad88a0e0a60ce12adb7dedbe894dba88591c4aaa322c723533de8a0e0eea9899c378b9e65c4a41e7c9cdc3f6c025fe072727fcc361c64c8190680e72f1ea8c0ee393898c42c8eb9a4b69d3da60191d824650e59f837d9297798c7e4ed97599ce199a8bd15894eaa2dff8b36e13349b6e99ab0cf9b1ec12ffbc8199810302b7eccdbd533891d720cc0562ecbe6dc172216b8671a4f05d1a63d0e21fc9642dac1807a70b840ae4f49d809e26c433e9345a1c937b17a689ecbfdcf24c565ff05708e2feca0dde3a12a667bf71abe4b7456d3795fc34c151f3b9b8b70e69487dd0c6e1687bb01351a20ce3c4268cf3399ee57b215adee9d71db7f796dd43517a51779c0de59afb241153f60b682bf54d7a81fb39cc9efed314dbb39ed345005e178f226b4609cbe9de6450bc9352127640ed8e5740801d4e123948e815a7a66e2f2ff8e4c0a67e8476e3353b607a63e19409fc4ac42a3128471a965a0b9da428bd8aac2de33ae165a2aa7cb331709b5c03f78c1f29edf54de4aec06685f4f223c18a8e08c6db01bf5f09acb64b32a8d265db106edbb4edc74be5d32516528d6945beb2fe1db6e45b74b1e059ae5edb0c36c57e7a4781ac5798e87ab7a4afca613107c84c3a581b3cd7bcf566c7020ce87c71b450e72d52a5969dc3bcda58de827caa162bdec698b5c4bffaae70228de3ac968a247ac82a038fa0e01316f1fdd62f017e4f4ba351fc53e8c2b3055afd20b6297fc00"/4217], 0x1080) creat(&(0x7f0000000040)='./bus\x00', 0x8) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) [ 109.274491][T10102] tmpfs: Bad value for 'mpol' 13:27:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,short']) 13:27:11 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x5, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) io_setup(0x9, &(0x7f0000000040)=0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000011c0)="04", 0x1}]) io_destroy(r0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 109.296271][T10090] FAT-fs (loop3): Unrecognized mount option "nzVàòÿ" or missing value 13:27:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=ANY=[@ANYBLOB="b8000000190029050000000020000000ff02000000000000000000000000000100000000000000000000000000790000000000000000000002"], 0xb8}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) r3 = socket$packet(0x11, 0x4000000000002, 0x300) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x12, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffff9) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendfile(r3, r2, 0x0, 0x4000000000010049) perf_event_open(&(0x7f00000092c0)={0x4, 0x80, 0x4, 0x1f, 0xff, 0x1, 0x0, 0x100000001, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0xc}, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_xfrm(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=ANY=[@ANYBLOB="fc0000001b0029050000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000528c37dc000500e0000002000000000000000000000000000000000000000000000000ff01000000000000000000000000000100"/180], 0xfc}}, 0x0) [ 109.375637][T10121] FAT-fs (loop4): Unrecognized mount option "short" or missing value 13:27:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=']) [ 109.420049][T10128] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 13:27:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=ANY=[@ANYBLOB="b8000000190029050000000020000000ff02000000000000000000000000000100000000000000000000000000790000000000000000000002"], 0xb8}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) r3 = socket$packet(0x11, 0x4000000000002, 0x300) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x12, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffff9) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendfile(r3, r2, 0x0, 0x4000000000010049) perf_event_open(&(0x7f00000092c0)={0x4, 0x80, 0x4, 0x1f, 0xff, 0x1, 0x0, 0x100000001, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0xc}, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_xfrm(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=ANY=[@ANYBLOB="fc0000001b0029050000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000528c37dc000500e0000002000000000000000000000000000000000000000000000000ff01000000000000000000000000000100"/180], 0xfc}}, 0x0) 13:27:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='journal_path=..file1,\x00']) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) [ 109.496419][T10140] FAT-fs (loop4): Unrecognized mount option "shortname=" or missing value [ 109.532902][T10145] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 13:27:11 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0xaa3f3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_dev$vcsu(&(0x7f0000000000), 0xfff, 0x0) 13:27:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=']) 13:27:11 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x10001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) syz_io_uring_setup(0x2d0e, &(0x7f0000000400)={0x0, 0x5214, 0x10, 0x2, 0x23c}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x35880}}, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x2, 0x1, 0x0, 0x7f, 0x0, 0x900000000000, 0x20000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xd, 0x1, @perf_config_ext={0xfffffffffffffbff, 0xffff}, 0x46640, 0x807ff, 0xa8000000, 0x2, 0x6, 0x6, 0x7, 0x0, 0x36e, 0x0, 0xff}, 0x0, 0x10, r2, 0x8) statx(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x40, &(0x7f0000000280)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) [ 109.634762][T10156] loop2: detected capacity change from 0 to 4 [ 109.651924][T10161] FAT-fs (loop4): Unrecognized mount option "shortname=" or missing value [ 109.674957][T10156] EXT4-fs (loop2): error: could not find journal device path: error -2 13:27:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="40fd0b000001000000c4be78922f3bc180604e0da5af076b75522a0133db256f02228a0b340cd7b499f3a571c4affd"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000005417e6"], 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), r1) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="b5c4b2209a1d2d673a4c000000", @ANYRES16=r2, @ANYBLOB="00022dbd7000fedbdf25190000000c00060000000000000000000c000600010000000100000008000300", @ANYRES32=r3, @ANYBLOB="0c008c0301000000010000000c000600010000000100000001a9c2958672740b569d4f5d134d5b42f4ca55f7ffffff833dd087b9bb3af1a6f105087114890751addaa7f3b03d5d7fe62f7e318cfe48d403a90770"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = gettid() rt_sigqueueinfo(r4, 0xa, &(0x7f00000002c0)) 13:27:11 executing program 5: unshare(0x7a060940) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x97d4604955452993, 0x10, 0xffffffffffffffff, 0x428a6000) r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x20010, 0xffffffffffffffff, 0x8000000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) syz_io_uring_submit(r0, 0x0, &(0x7f0000000080)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000040)={r1, r2+10000000}, 0x1, 0x1}, 0x3) unshare(0x40000400) unshare(0x40000600) 13:27:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x127, 0x8, 0x57, "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"}) 13:27:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=']) 13:27:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000001000/0x1000)=nil, 0xffffffffffffdfff) [ 109.763271][T10156] loop2: detected capacity change from 0 to 4 [ 109.778574][T10156] EXT4-fs (loop2): error: could not find journal device path: error -2 [ 109.814524][T10196] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 109.824697][T10197] FAT-fs (loop4): Unrecognized mount option "shortname=" or missing value 13:27:11 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x4, 0x2) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLERRORu(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1c07000007ffff0e00ffefe047619de23b86354a765141c43232ae9a8f15631ee8e70862a70132f265209a"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u}]}}) 13:27:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000006400110468fe0700000000000000ff3f020000003b0a00010000000004002b000a00030014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) 13:27:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=low']) 13:27:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x12, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x12, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x12) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x0, r5}], {0x10, 0x6}}, 0x2c, 0x0) r6 = getpgrp(0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000040}, 0xc, &(0x7f0000000140)=[{&(0x7f0000000100)={0x18, 0x15, 0x2, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x5a, 0x0, 0x0, @u32=0x4}]}, 0x18}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001400000000f30000010000000100cf2d00b03da0447c645946264afa02e0ec415ba3bc6e211a9a257ae1f1bdacb993976d35056d2220aa0ad7f1cb3b192eaac0b9e7da497757cabe38a8632aafbae65c906ffbe93c30d20f7aaa60680827a2155cc6c1e9ee0b2177608cbb8497443a5a77f83f0768f9bb0000", @ANYRES32=r0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRESOCT, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001cb17af26ef61bdc598074bc104c4cc80019000000000001000000020000004134d9fe8376d9c0b636039c3cea61507ca7ce44365d19a70a90518070e32f1a0d9b", @ANYRESHEX=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES16, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x120, 0xc000}, 0x20008000) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000000ff3f020000003b0a0001000000000f002b000500030014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) [ 109.926724][T10223] FAT-fs (loop4): Unrecognized mount option "shortname=low" or missing value [ 109.930615][T10226] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 13:27:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=low']) 13:27:11 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff7ffa}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r1, 0x20, 0x7}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11f, &(0x7f0000000340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_sigqueueinfo(r2, 0x40, &(0x7f0000000140)={0x40, 0x0, 0x6b0}) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = getpid() ptrace$cont(0x9, r3, 0x6, 0x86d3) r4 = gettid() tkill(r4, 0x3a) 13:27:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb0, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "876ffa9f42aa5821743adf5de51bda0d23469454"}}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x146f80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa00000}]}]}]}, 0xb0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@private2}, {@in=@empty}, @in=@loopback, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}}, 0xf8}}, 0x50) [ 110.022621][T10252] FAT-fs (loop4): Unrecognized mount option "shortname=low" or missing value [ 110.061096][T10250] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 13:27:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='utf8=0,utf8=1,uni_xlate=0,shortname=low']) [ 110.080274][T10250] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 13:27:12 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="980ae427ea0000b09d3dfa"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102384, 0xfffffffffffffeb0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(r0, 0x3f) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) tkill(r1, 0x30) r2 = gettid() rt_sigqueueinfo(r2, 0xf, &(0x7f00000002c0)) 13:27:12 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200a5"]) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000280)) 13:27:12 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8992, &(0x7f0000009940)) r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x8004) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000880)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}, [0x0, 0x1000, 0x3, 0x5, 0x8, 0x0, 0x4, 0x7, 0x7, 0x10000, 0x7fffffff, 0x20, 0x7, 0x7, 0x1, 0x3d, 0x8, 0x9, 0x4800000, 0x752, 0x0, 0xff, 0x0, 0x8, 0x7, 0x1, 0x5, 0x1, 0x3, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x1, 0x80000001, 0x8000, 0x8e, 0x1, 0x5, 0x0, 0x6, 0x2, 0x4, 0x0, 0x9490, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x1, 0x2, 0x0, 0x1, 0x0, 0x7ff]}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) r9 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r9, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r12}, {0x0, r12}, {}, {}, {0x0, r12}, {}, {}, {0x0, r12}, {}, {r11, r12}, {0x0, r12}, {}, {}, {0x0, r12}, {}, {r11, r12}, {0x0, r12}, {}, {}, {}, {}, {}, {0x0, r12}, {0x0, r12}, {r11}, {0x0, r12}, {}, {}, {r10}, {0x0, r12}, {}, {}, {r10, r12}, {r11}, {}, {0x0, r12}, {r11, r12}, {0x0, r12}, {r10, r12}, {}, {}, {r11}, {r11}, {0x0, r12}, {r11}, {0x0, r12}, {r11}, {}, {}, {r10, r12}, {0x0, r12}, {r10}, {}, {r11}, {r10}, {}, {r11, r12}, {}, {0x0, r12}, {0x0, r12}, {0x0, r12}, {0x0, r12}, {r11, r12}, {0x0, r12}, {0x0, r12}, {0x0, r12}, {}, {r10, r12}, {}, {}, {}, {}, {0x0, r12}, {}, {r11}, {r10}, {}, {r11}, {}, {}, {}, {}, {}, {}, {r10}, {}, {0x0, r12}, {0x0, r12}, {r10, r12}, {}, {}, {0x0, r12}, {}, {r10}, {0x0, r12}, {}, {r11}, {r10, r12}, {0x0, r12}, {r10}, {r11, r12}, {}, {0x0, r12}, {0x0, r12}, {}, {0x0, r12}, {}, {r10, r12}, {}, {0x0, r12}, {}, {0x0, r12}, {r11}, {r10, r12}, {r11}, {}, {r10, r12}, {r10}, {r11, r12}, {}, {r10}, {r10}, {}, {}, {0x0, r12}, {0x0, r12}, {0x0, r12}, {r11, r12}, {}, {0x0, r8}, {r10, r12}, {0x0, r12}, {r11, r12}, {r10, r12}, {r11, r12}, {0x0, r12}, {}, {r11}, {r11}, {}, {0x0, r12}, {r10}, {}, {r11, r12}, {r10}, {0x0, r12}, {r11, r12}, {0x0, r12}, {0x0, r12}, {}, {}, {r11}, {0x0, r12}, {r11, 0x0}, {r10}, {}, {}, {}, {0x0, r12}, {r10, r12}, {r11, r12}, {}, {0x0, r12}, {0x0, r12}, {}, {0x0, r12}, {}, {}, {r10}, {r10}, {0x0, r12}, {r10, r12}, {r11, r12}, {0x0, r12}, {}, {}, {}, {}, {r11}, {r10, r12}, {r10, r12}, {0x0, r12}, {0x0, r12}, {}, {}, {}, {r11}, {r10}, {}, {r10}, {r11}, {}, {r11, r12}, {0x0, r12}, {0x0, r12}, {0x0, r12}, {}, {r11, r12}, {r10, r12}, {r11}, {r11, r12}, {}, {}, {r10}, {}, {r10}, {r11}, {}, {r10, r12}, {}, {}, {0x0, r12}, {r11}, {0x0, r12}, {r10}, {r11}, {r11}, {}, {}, {r11}, {0x0, r12}, {}, {r10, r12}, {r10}, {0x0}, {0x0, r12}, {0x0, r12}, {}, {r11, r12}, {r10}, {0x0, r12}, {}, {r11}, {r10}, {r11, r12}, {r11}, {r10, r12}, {}, {}, {r11}, {r10, r12}, {0x0, r12}, {r10, r12}, {0x0, r12}, {r11}, {r11}, {r10}, {0x0, r12}, {r11, r12}, {r11}, {0x0, r12}, {}, {}, {0x0, r12}, {r10, r12}], 0x1, "2156816c73038c"}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r8}, {r13, r8}, {r7}, {r7}, {r7}, {}, {}, {0x0, r8}, {}, {r7, r8}, {0x0, r8}, {}, {r6}, {0x0, r8}, {}, {r7, r8}, {}, {}, {}, {}, {0x0, r8}, {r7}, {0x0, r8}, {0x0, r8}, {r7}, {0x0, r8}, {r6}, {}, {r6}, {0x0, r8}, {}, {}, {r6, r8}, {r7}, {}, {0x0, r8}, {r7, r8}, {0x0, r8}, {r6, r8}, {}, {0x0, r8}, {r7}, {}, {0x0, r8}, {r7}, {0x0, r8}, {r7}, {}, {}, {r6, r8}, {}, {r6}, {}, {}, {r6}, {}, {r7}, {}, {}, {0x0, r8}, {0x0, r8}, {0x0, r8}, {r7, r8}, {0x0, r8}, {0x0, r8}, {0x0, r8}, {}, {r6, r8}, {}, {}, {}, {}, {0x0, r8}, {}, {r7, r18}, {r6}, {}, {r7}, {}, {0x0, r8}, {}, {}, {}, {0x0, r8}, {r6}, {}, {0x0, r8}, {0x0, r8}, {r6, r8}, {}, {}, {0x0, r8}, {}, {r6}, {0x0, r8}, {}, {r7}, {r6, r8}, {0x0, r8}, {r6}, {r7, r8}, {}, {0x0, r8}, {0x0, r8}, {}, {}, {r6}, {r6, r8}, {}, {0x0, r8}, {r6, r8}, {0x0, r8}, {r7, r8}, {r6, r8}, {r7}, {}, {r6, r8}, {r6}, {r7, r8}, {}, {r6}, {0x0, r8}, {}, {}, {0x0, r8}, {0x0, r8}, {0x0, r8}, {r7, r8}, {}, {0x0, r8}, {r6}, {0x0, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {0x0, r8}, {}, {r7}, {r7}, {}, {0x0, r8}, {}, {}, {r7, r8}, {r6}, {0x0, r8}, {r7}, {0x0, r8}, {0x0, r8}, {}, {0x0, r8}, {r7}, {0x0, r8}, {r7, r12}, {r6}, {}, {r15}, {}, {}, {r6, r8}, {r7, r8}, {}, {0x0, r8}, {}, {r7}, {0x0, r8}, {}, {}, {r6}, {}, {0x0, r8}, {r6, r8}, {r7, r8}, {0x0, r8}, {}, {}, {}, {0x0, r8}, {r7}, {r17, r14}, {r6, r8}, {0x0, r8}, {0x0, r8}, {}, {}, {}, {r7}, {r6}, {}, {r6}, {r7}, {0x0, r16}, {r7}, {0x0, r8}, {0x0, r8}, {0x0, r8}, {}, {r7, r8}, {r6, r8}, {}, {r7, r8}, {}, {}, {r6}, {}, {r6}, {r7}, {}, {r6, r8}, {}, {}, {0x0, r8}, {}, {0x0, r8}, {r6}, {}, {r7}, {}, {}, {r7}, {0x0, r8}, {0x0, r8}, {r6, r8}, {}, {}, {0x0, r8}, {0x0, r8}, {}, {r7, r8}, {r6}, {0x0, r8}, {r6}, {r7}, {r6, r19}, {r7}, {r7}, {r6, r8}, {}, {}, {r7}, {r6, r8}, {0x0, r8}, {r6, r8}, {0x0, r8}, {r7}, {r7}, {r6}, {0x0, r8}, {r7, r8}, {r7}, {0x0, r8}, {}, {}, {}, {r6, r8}], 0x1, "2156816c73038c"}) r20 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x406, 0x12c) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$BTRFS_IOC_SCRUB_PROGRESS(r20, 0xc400941d, &(0x7f00000012c0)={r2, 0x7, 0x9, 0x1}) sendfile(r20, r3, 0x0, 0x7ffff000) [ 110.162470][T10273] FAT-fs (loop4): Unrecognized mount option "shortname=low" or missing value 13:27:12 executing program 3: getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000700)=0x0) getresuid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, r2, r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r5, 0x0) getxattr(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)=@known='com.apple.system.Security\x00', &(0x7f0000000b80)=""/139, 0x8b) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {0x1, 0x1}, [{0x2, 0x7, 0xee00}, {0x2, 0x4}, {0x2, 0x5, 0xee00}, {0x2, 0x4, r0}, {0x2, 0x5, r1}, {0x2, 0x4, r5}, {0x2, 0x0, r7}], {0x4, 0x2}, [{0x8, 0x1, r8}], {0x10, 0x7}, {0x20, 0x2}}, 0x64, 0x0) socket$inet6(0x10, 0x3, 0x0) socketpair(0x1f, 0x80000, 0xffffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r9, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000680)=[{&(0x7f00000000c0)="89e63cc554f53d45a342de5061519d2871043ef69bfa2f9e803b319a936680c921457bca7bde168a466948d1d3490140a293b6f74d3c5a7ee1eb5a6bc87052a982a6b9e3721ee79ad8c6e1d8eb8e520ae89ac5b5ba7e154b33fefcd9690c7e40061e117406cfbd583502f53d3935d6e2009728e8aad9b1230f300cf0563a1a3f02c90b6064ca662b5a23440c601cb4a25924b4664499430badefca0f8c6f025d386e2106db785972a58cd9a246ce3767137aa64fc9d6d6b5eba3722a09560609a18718bc284aeb3085c6a3f28e8bf5aa4c89c50cf0e4cef5cb75623067c5c9e2b48a47733eaf889a14648dc2f86759267fdf33620a", 0xf5}, {&(0x7f00000001c0)="50b559899c52e397e7867429d31533b4862706c6812f50c3e74792f559eb62a7091065cde6aee10ed8b5a0fefa6b288ff4ad1d6ca05bb41678c9b28864529e282d4cf536b0d86e85852fa579a3e3c3aca10a9cde9963982040cada658c40d0df65073dfd1ecc95dfdadf2edb9331de397777d4cfa5b769b9c0dffed13450ec031b60a2a365ec50be8e179f9a081755526f72d304b149fa6b34dc6ad252420948ca424f429d5750550a72f5b0281e33d0651e1fbb8b623ae3a5783c4a3971f6809790442a6b1a7f8bbf240813c70b8585e4c4f498bdc0f1b20f6b182e3b55a2ce4dbd6ae3fe5c23eab3fba063132b288f093b", 0xf2}, {&(0x7f0000000440)="8c5da0d0b893c6734a787ff8d0d5d4875169bc51fb27aa7c020aa937a773abecce0a88b1d3308df170c17e870c190da1fe7f3ab1cae2accd97373bd439ac274a5b6da503c6e3fba2bbd5000000", 0x4d}, {&(0x7f0000000300)="2d5105ecb0e33b6e355ac5a1cd91f35b123822b82f902c31594f3eb66e70cad456e9f4f2799137b41a0d49972a1d827b769627d6e872e30a58f7e6256921400bc7db578e473342a5eb8bee8426c16084f1291ceb4ae13e7a281c6b2bd3da39a0ae6ee1a251a657b7b1fc9fa8054bfa2872b58db46141499dee861d0cad9f726fe301e31c5c6e685595a598581dcfad65877e0ef80700805d67e8b69b9d30afcca26002f6381c783e55", 0xa9}, {&(0x7f00000003c0)="9d95dada4c25da6500e79eeffa7599d7153d204e35e37447ff90a76fc6f3834067a44cf6d9bd6d179d7a59ff32fd5df69ae254907352827b3e08c4491d66542a200b46bfd6e99e3aea43c2c7cc82a6175eacaebefa3b39f31b04f1f9ab67d59314c484e95eb4790bb232128c311da25897267d56", 0x74}, {&(0x7f0000000540)="87b72afc55c04efc5b220fcb7eeaceb3a77adee4d6dc47593fcddaf6f001fcc6cd4f8c56a6b6f90282040385d92b08a631f4d473138451922b82448ef664cb094bc6de121cb4a09440e701cc2d4e6a589ef05ef9f1105ee96cdb18de4defafb0729e60e7e89bba26e3ba92f003a8301fb42ecc06d5572893e9b048d83e41718d6ebeece0fd9f15b05a660b49e279c8f22c74df3a8e70d3151301444f8d763ae64a3e13b0ed23650170e08db80d7b463ee7911a34490c247907a39f7a12847900da9370fd0f8ca1e4c60d63473f0aa2d624e6fd491a61d62ca68ecf10c04585c042f5d31251951f6dbc91d25f65d9bcbac36062aa93c859a404621c29ea863665ae1fa3fbc9f25a4a9fb897f6fd02", 0x10e}], 0x6}, 0x8000000000008014) ioctl$FIONCLEX(r10, 0x5450) [ 110.226462][T10286] proc: Unknown parameter '' [ 110.294743][ C0] sd 0:0:1:0: tag#3069 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 110.304691][ C0] sd 0:0:1:0: tag#3069 CDB: opcode=0xe5 (vendor) [ 110.311044][ C0] sd 0:0:1:0: tag#3069 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 110.320123][ C0] sd 0:0:1:0: tag#3069 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 110.329183][ C0] sd 0:0:1:0: tag#3069 CDB[20]: ba [ 110.573369][ C1] sd 0:0:1:0: tag#3070 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 110.583225][ C1] sd 0:0:1:0: tag#3070 CDB: opcode=0xe5 (vendor) [ 110.589562][ C1] sd 0:0:1:0: tag#3070 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 110.598621][ C1] sd 0:0:1:0: tag#3070 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 110.607698][ C1] sd 0:0:1:0: tag#3070 CDB[20]: ba [ 151.378080][ T1100] ================================================================== [ 151.386179][ T1100] BUG: KCSAN: data-race in do_epoll_wait / do_epoll_wait [ 151.393202][ T1100] [ 151.395519][ T1100] write to 0xffff888102a4b4d8 of 8 bytes by task 1092 on cpu 1: [ 151.403137][ T1100] do_epoll_wait+0x4f1/0xf10 [ 151.407740][ T1100] __se_sys_epoll_pwait+0x12b/0x240 [ 151.413022][ T1100] __x64_sys_epoll_pwait+0x74/0x80 [ 151.418134][ T1100] do_syscall_64+0x44/0xa0 [ 151.422543][ T1100] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 151.428436][ T1100] [ 151.430751][ T1100] read to 0xffff888102a4b4d8 of 8 bytes by task 1100 on cpu 0: [ 151.438270][ T1100] do_epoll_wait+0x26e/0xf10 [ 151.442847][ T1100] __se_sys_epoll_pwait+0x12b/0x240 [ 151.448041][ T1100] __x64_sys_epoll_pwait+0x74/0x80 [ 151.453154][ T1100] do_syscall_64+0x44/0xa0 [ 151.457558][ T1100] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 151.463527][ T1100] [ 151.465833][ T1100] value changed: 0xffff888102a4b4d0 -> 0xffff8881064f5598 [ 151.472918][ T1100] [ 151.475224][ T1100] Reported by Kernel Concurrency Sanitizer on: [ 151.481361][ T1100] CPU: 0 PID: 1100 Comm: syz-fuzzer Not tainted 5.15.0-rc3-syzkaller #0 [ 151.489684][ T1100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.499724][ T1100] ==================================================================