on', 0x3d, 0xffffffff}}, {@fault_injection={'fault_injection', 0x3d, 0x4}}, {@noacl}, {@acl}, {}]}) 06:40:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe4}]}) 06:40:07 executing program 1: keyctl$join(0x6, 0x0) 06:40:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x56, 0x0}}, {{&(0x7f0000001580)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040), 0x30}}], 0x2, 0x24000010) 06:40:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x14}}, 0x0) 06:40:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002880)=[{{&(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002740)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) [ 2004.565622][ T24] audit: type=1326 audit(1650264007.617:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2938 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e9b549 code=0x0 [ 2004.602968][ T2941] loop4: detected capacity change from 0 to 148 06:40:07 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/power/wakeup_count', 0x80181, 0x0) 06:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xf0ff1f, 0x13, r0, 0x8000000) 06:40:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0_to_batadv\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}], 0x20}}], 0x2, 0x0) 06:40:07 executing program 4: setreuid(0x0, 0xee00) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getstats={0x1c}, 0x1c}}, 0x0) 06:40:07 executing program 3: prctl$PR_SET_SECCOMP(0xe, 0x0, 0x0) 06:40:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$PPPIOCSMRU(r0, 0x5411, 0x0) 06:40:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$chown(0xe, r1, 0xffffffffffffffff, 0x0) 06:40:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4, "03c03682"}, &(0x7f0000000280)=0x28) 06:40:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000000040)=@isdn={0x22, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000001400)=[{&(0x7f00000000c0)="c538e979226e63b6", 0x8}, {&(0x7f0000000100)="08c46bcf4d2f", 0x6}], 0x2}, 0x0) 06:40:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000002100)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000020c0)={&(0x7f0000002080)={0x14}, 0x14}}, 0x0) 06:40:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 06:40:08 executing program 0: mknodat$null(0xffffffffffffffff, 0x0, 0x1000, 0x103) 06:40:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 06:40:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000001580)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 06:40:08 executing program 3: syz_mount_image$erofs(&(0x7f0000002800), &(0x7f0000002840)='./file0\x00', 0x0, 0x1, &(0x7f0000004880)=[{&(0x7f0000002880)="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", 0x3fd, 0x2}], 0x800001, &(0x7f00000048c0)={[{@nouser_xattr}, {@noacl}, {}, {@noacl}, {@noacl}, {@acl}, {@noacl}, {@noacl}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@smackfsfloor}, {@obj_type={'obj_type', 0x3d, '$'}}]}) 06:40:08 executing program 2: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)) 06:40:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 06:40:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000002100)={&(0x7f0000002000), 0xc, &(0x7f00000020c0)={&(0x7f0000002080)={0x14}, 0x14}}, 0x0) 06:40:09 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x17f, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 2006.204063][ T2978] loop3: detected capacity change from 0 to 1 [ 2006.282876][ T2978] erofs: Unknown parameter 'fscontext' 06:40:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x4, 0x0, 0x0, 0x0) 06:40:09 executing program 1: r0 = getpid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 06:40:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f00000001c0)) 06:40:09 executing program 0: fsopen(0x0, 0xe4c5baa9c1f30a53) 06:40:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002a80)=@bloom_filter, 0x48) 06:40:09 executing program 4: connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @none}, 0xa) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f80)) 06:40:09 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x181100) read$rfkill(r0, 0x0, 0xfffffe61) [ 2006.852144][T19618] usb 6-1: new high-speed USB device number 49 using dummy_hcd 06:40:10 executing program 1: setgroups(0x4090, &(0x7f0000004080)=[0x0]) 06:40:10 executing program 0: bpf$MAP_CREATE(0x3, 0x0, 0x4a8) 06:40:10 executing program 3: clock_gettime(0x55d0f19bb8b74e5c, 0x0) [ 2007.095610][T19618] usb 6-1: Using ep0 maxpacket: 16 [ 2007.212879][T19618] usb 6-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 16 [ 2007.226114][T19618] usb 6-1: config 1 interface 0 altsetting 9 bulk endpoint 0x3 has invalid maxpacket 16 [ 2007.236612][T19618] usb 6-1: config 1 interface 0 has no altsetting 0 06:40:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="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", 0x1fa, 0x6}, {&(0x7f0000001740)="23ef4e552bfaf633656f7cd1f0", 0xd, 0x9}], 0x0, &(0x7f0000000600)) [ 2007.583308][T19618] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2007.592923][T19618] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2007.601088][T19618] usb 6-1: Product: syz [ 2007.605872][T19618] usb 6-1: Manufacturer: syz [ 2007.610611][T19618] usb 6-1: SerialNumber: syz [ 2007.756314][ T3009] loop4: detected capacity change from 0 to 1 [ 2007.773062][ T2987] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2007.780284][ T2987] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2007.807445][ T3009] FAT-fs (loop4): bogus logical sector size 21838 [ 2007.814763][ T3009] FAT-fs (loop4): Can't find a valid FAT filesystem [ 2008.130368][T19618] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 2008.229065][T19618] usb 6-1: USB disconnect, device number 49 06:40:11 executing program 5: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000002100)) 06:40:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f00000001c0)) 06:40:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000340)=[{0x1d}]}) 06:40:11 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000480)={@local, @random="ae2c0e379d9d", @void, {@mpls_mc={0x8848, {[], @ipv6=@gre_packet={0x0, 0x6, "73e578", 0x44, 0x2f, 0x0, @dev, @private2}}}}}, 0x0) 06:40:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x0, 0x0, 0x0, 0x1811}, 0x48) 06:40:11 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f0000002fc0)='./file0\x00', 0x0, 0x0) 06:40:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 06:40:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000300)=""/246, &(0x7f0000000040)=0xf6) 06:40:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000001580)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) 06:40:12 executing program 3: syz_mount_image$erofs(&(0x7f0000002800), &(0x7f0000002840)='./file0\x00', 0x0, 0x0, &(0x7f0000004880), 0x0, &(0x7f00000048c0)) lstat(&(0x7f0000005000)='./file0\x00', &(0x7f0000005040)) 06:40:12 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000000100)) 06:40:12 executing program 5: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x40030, 0xffffffffffffffff, 0x0) 06:40:12 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 06:40:12 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x8941, 0x0) [ 2009.363954][ T3031] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock 06:40:12 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, &(0x7f0000000000)="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", 0x1000, 0x815, &(0x7f0000001000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @bcast}, 0xfffffffffffffdb4) 06:40:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}]}, 0x28}}, 0x0) 06:40:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 06:40:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) 06:40:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}]}]}, 0x34}}, 0x0) 06:40:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) 06:40:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 06:40:13 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0}, 0x20) 06:40:14 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f00000000c0)=0x8, 0x4) 06:40:14 executing program 5: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x40030, 0xffffffffffffffff, 0x0) 06:40:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvlan1\x00'}) 06:40:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'hugetlb'}, {0x0, 'net_prio'}]}, 0x5000) 06:40:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x16, 0x5, 0x0, 0x3}, 0x48) 06:40:14 executing program 3: sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:40:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, 0x0, 0x1000000) 06:40:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 06:40:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) 06:40:14 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, &(0x7f0000000080)='FROZEN\x00', 0x7) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'net'}]}, 0x5) 06:40:15 executing program 2: socket(0x10, 0x2, 0x401) 06:40:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 06:40:15 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x8982, 0x0) 06:40:15 executing program 5: socket$inet_dccp(0x2, 0x6, 0x300) 06:40:15 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x180800) 06:40:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 06:40:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newrule={0x3c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x9}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x7}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'team_slave_1\x00'}]}, 0x3c}}, 0x0) 06:40:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 06:40:15 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x100010, r0, 0x0) 06:40:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0xff, 0x2f1, 0x1511, 0x1}, 0x48) 06:40:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(r0, r2, 0x0, 0x100005003) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "3c988e4db6dbc500", "a7ddbbef058c199517d2f11b2a130a47", "7ef0202d", "5419ba90f34bc04a"}, 0x28) sendfile(r0, r1, &(0x7f00000000c0), 0x1000000) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 06:40:16 executing program 4: socket(0x8e9098d05fb390f9, 0x0, 0x0) 06:40:16 executing program 5: socket(0x0, 0x200497815142294d, 0x0) 06:40:16 executing program 0: pipe(&(0x7f0000000500)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 06:40:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, 0x0, 0x3) 06:40:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(r0, r2, 0x0, 0x100005003) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "3c988e4db6dbc500", "a7ddbbef058c199517d2f11b2a130a47", "7ef0202d", "5419ba90f34bc04a"}, 0x28) sendfile(r0, r1, &(0x7f00000000c0), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) [ 2013.506024][ T24] audit: type=1804 audit(1650264016.557:75): pid=3102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3039157161/syzkaller.KW6afr/2352/cgroup.controllers" dev="sda1" ino=1166 res=1 errno=0 06:40:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_linger(r0, 0x1, 0x7, &(0x7f0000000080), 0x8) 06:40:16 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x6}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 06:40:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000600)={'ip_vti0\x00', &(0x7f0000000540)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) [ 2013.919731][ T24] audit: type=1804 audit(1650264016.967:76): pid=3115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3344437066/syzkaller.LxiqiA/2424/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 06:40:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) 06:40:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_EXTENDED_ADDR={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan0\x00'}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x44}}, 0x0) 06:40:17 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f00000001c0)="cd220f0000", 0x5) 06:40:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x80}, 0x20) 06:40:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000280)) 06:40:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x2099}, 0xc) 06:40:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'hugetlb'}, {0x0, 'net_prio'}]}, 0x13) 06:40:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x4d, 0x45, "4cbfb37ef3c0a04fc7afb0673a96b2f878ec42ddf1ee9abc9739a27605c66c0d1faa7c94464b7836764d53386247c589bdbcd1b304adef3e59a746bade421635d2afdb50cca36c37c4"}, @NL80211_ATTR_TESTDATA={0xe5d, 0x45, "772899a48ba8b9a7716401af2ff418bb351880f8b66707132e4c423757e4aa58e32861c7d9cb3df77f92973313f4c55f9891a084daecde0149715e57cc24bfe2b170ec7ebff2b048c925ceff7b2362c09c9584983643601bd7227ae9bb0cc2e9a6b414b332115e983f20bcf1f860b19ab68841126e37d267588c1b7321048011457096379ba2f02caa5c057daebe03e25ab46b402e1fd31f1af55f79d826454642f661f686fd7657ba61a063bb58f021d608312336be80b7e6b287bdb80cdccc8fc379457c7d45c812062b7b161e0b663328643f5bb3eb0357b87bfdce1ffed3f98f5576b12f7f607da68273ee5d6495bc0675b9dcec6e62c32fe34d893d9b968a0cbd4cb0387b52e6c2fc9e6826d81adf8b0eb18b5334abb6e4292faffcc0d635c1d71fc20a90dd302c31701c2eff3210dc05122e420a086912d797dab9560f6f62309a15957cfded7483ff46077107c782b29e67b2df50c91134a42e963ed7808a46678a8a3a50fd2eb4c55b118948b990438ecc0721b82a8e5896d15f99d396633efc12e07694b8b8ef721e410a453b6995036408dbf2f87e2937a1676985f23f674c164ff79a97eafdf883307b1a442fa37839150566cbc68004e77a073bdd11dc38b2dc2730f06a34a3ea85293a677463618d4905320568ab7d4596b87907e5f7e6fc77cfa71c5602c46bc4dee126c33cbb75d577f9d1a8e85650179789ceaf5b549ac62ffd1573f6f714d4895a4a08007eecff002b034efc9250619ec45cbc7cfc4b47ea6d4d2ce9ef9bbc1b6a53c9082298f980dd30698f7835a6ebbb03c4e0b2016d9cb24f23f01aad108c05eabf2fd4074c5a7f002c8411feb29de93060263e46215951b5cbc06398465273ef0183fcce929e699c3f660ca9066a6c711a571d5a0afea04bc1c26b8b97be316436e718e8f0e2bf05170fbc97de23bbb527e855f51550a418c67da55a0327061b76d89e90776acebd12d4b804461921cf59e2d58997ae448687b878659914bec31f244a6f85437fbd0cdd55a86a966faafeacfe037e76b08f0ae65a3b4879122d73262606d096e99d7bcfdbebb10b20d787b9c3b8ec2c315a710ba4ae41386d9100d292131b7e16af9d31af03f0a1181dc44e7dfb31c812312ec913b15cc8d2edc1fcd8b0374b4225c82ab70e9a8f15faa840ba51175afe84b3dc7dd5993ba7c1797dbd9e6fcf60e23270795749a61711a80bdf0c839f4041fccbed37d6cc7c743e11b1927acc1035defb7060581c8735c62146075f6fcf96cdaf823aa8387b49762c8660641367b222589d25e1a62d9494d1fcae65edcf34891656c309e5ea3d67c64f07d56519b54c6bac3b98daa89162de6328cac768fd71d730c98d8fd2b112e7aeddaa50d8d3de1e8ad7fe6caa21021b362ae519fc38ad7ffb96b2afd2d840011006de716e2eb94287c1a5ce6c5295c03d75fd6b2ed39a74520b66cc50507afff3d9be52f8f8db76f31eb67d167f6e38846e3a4b6f80e3411b342d2a088d8025dcc60164cd7bdcab0ea969d5cfb7e5a7f94f7fde6898278d967cec7bb6d83663b690c9112ba66d092c946d220a561dcd1884ce6de5d3d92a844ee0a3f1201226f8df0caea28e3d8f1b4ed69b2938f13b5df97de71a3d1fcd962c7bc370503ee8b93f883ca0382546e52825643c3f29282df4fd17628aa33d06adb1e790edc468d84908e4edfcb89a150860f2164b64a60c7061261be576b003f28d0cc9a9145facf5c73464a7637d813634fa00ed093041b8dc4b9b9a964aa9219630d0e0091a04270ca51f13486917d9ba6d65fac196f72657838935ac5e9d8be8abeae32b3350b4e0cc2841a853789824889ba93250898b8702d880b154db8c32744035a3b8a809b2ba087b5d39e986ca9cd5063a7f285a3db1f4d86137e757227c0343de0baecae6687ce367027847870d533d91fa1ca2bcfb6c9db111b76ecddab40b29b0e13303e51d8304882e75eff9c1b56e8f222aa71edfd05851407717a888ea35caeb9445bf0de367d7dc31bc90bd1891f93ad19a86c15314a21c7f64cd26b6bde7c79dc45df995fb1c945053c9f938f9a4755be84825eac7a5d2ecd5dd67555c1538873d715cf9e0e6105c0f154190cb5a670b6596ca3257e6b7296faf43771a9090a6cc43febef333708bc7c4c565b106c86914dcdaa82a9e2d20bfa5abccc0109dcc8b7039d5a058993665913d4cc18e5c1b7c48ca9918d81d0628f73aae90e12e34db60d6b79f3b2bd9f9dd954351dae28e23aef2b5fa59d09b369c7516074b8607ccace0ad1ae9f88c258fce98031b80ab35153c1757ba0edf13d75ecd3d84d3daf5b5f44713a5306eebe35a2243ad1e1b7f726500c420bc5ba0f88742da4a56238e7599bc7c67faaa4de6606e922e196b73ad583470fd54c9ad7268f47c478903e3c62d2e5c413789a16f244383d56c960aaa30d3bf806b75f444e90b5ff18381098bd76379e2f4a988ff165990ba0fb66f57ae7cc777138b207f667f78859aef4805ceef793d0fdd8eacee6d9f47848dbd2ecea1fbf9e0227358b189ce8a4fd14e01d893433fa78d13d5f00f73cd81fef3a656af85a44b27422f3a51ab6e84234fe0f02e16990e510028e543ded29a0a8077fa6c02495dc20ac9be9e5d5501ef3342c23b1f11338a099b9736acfe71dd8a56e18d0bb774e1381072f9cc54cf61785d56e46ad0533267af81901ec70f5bddce36a59bee3263e22c19fedaecb7d1d688edc33aaea687f876fec1c102a493d5824dfbf363be1d2650293f7940f800d3f091bf37e945dbd600b0faee98ea45ff4f63df4014af0464567a4df365086f7b272d355bedf55b6eb5fa579a811c2ba0e95b30b4ba5a0b5210e94b237c4f55767c3a1653a3a8d01cdd98f778b35634760a59e39195bc73aab462ab5567e448eab7c3cabe904934eb6c91aa2d44e5381a74ec9f39152c7d6b7b2a4d25ab54be7050a0369696005b3c83bf06ac127ae9ba19134814cec37e00449fffd36f78664e7e35ed9f72d52486cf2f6fa526bf16cc0eeaecd94c32f22fb56857474acbfd4ec32c81e5a5edda72755c3388286f4caa42f66ebd88d67b2aa15d12724cfbebbbb485d5e1c7c82b40786f6ad9bd7adb7fc93ee81d0a4add246d8c060c48097140b53068e5ecf0e4acf5e92d5afaec2d151007e87945c859b334ceee7fc273dffbf397778471839ae8bf79befb128088e2e028f25618499653f6f8d4a1f0a5aaa13aa5d897af64a8f2b37f7c7a3de7c202ceb1ab14a76c564385d1143e01b73afaa339b524c81f5ee2cff8e680c1fdeff21b8b824a29053d79d478f09cb1c6efc3f1d765822ebfb47c81d4bb073562c4161ecc67adaa2221dba203388b4702c2ef88088c8623ac512befb23f4658fd36941c1f31e78094487c3858fefaf4f70d17a4a12d2c81da46c81fc5db24c849bfa3a472b12631cc2f09adc707a10c4cbe2d9b700d08ccdad7a310e43ce40c577c62b520871e3e8ad2f4fe17ccc0daadae1d41045dfa50945378bba439057e2593c722423b1f5acd28f41feeb5812a5c648b6bf572b9cd782f0834c5edb58e1d51ad31993366b6d465c601bd53aab2e35610cfa462a0fca0410c52b8b9d746847b2def35993c56cd8af91cf2f9bd733dbbb2938de89459834357f380c0ad2847b6895e8379cad4cd84b45d1ceb4b893178172051e670408474f3732b1372b8dd66d81f228c20dd3911c566cdf837568ad84050351f0a567a3efe739a7cebe27c79cd486c9a22429757068d9a07a72ba1e7ee58e6ddc131b580b50de38642df2c11810344da4358fe45c1f36cea877987b90f44da0948268c09b3c8b3731a1cf606d840e485dccc4adb1c430fb8ac5d72a5fa98a3c0faf36310a1246ebcf380f079bc082edea92d42c409e013ec83d17b7457f3a428e00d34409d515277def07606a781dab2fb8f48a3d066463739b179d80533077afb2ee115de366c9611248d63204eb8c26deadac4af9959c402e0b7c5315d571b852c3a7a7fe2494cf3a9a153cbba7c072e5cb2377825e1ff82200843a921d607ea4d6fb5432e1b17fecc1113593f13a7ffb9d6d86aeb48cd0417637ea17ef7b93c84862cc444e247361e198da6f2fb49c776acbdc4d087d87da21c761d06fe906341a17a26fe741bc9a41b930379db3107c76f2e542dfe7f3708cff0035969c708020d7bc696ae7420e93d9dd8dbab87b36a4868abb6003eba1cdee58ee1cc6aa8881e75cace835611a99307c11ac98a418f3cdf48fa2269b1eb8d081e5d355a5f83730be3cebc37b5cc901e18caa5ca5aad3d3ded6458f4832aafa3a2178fe37fd567ecb3b5a22b44902ddc8d26ba26b98501d614f6032d71bfd2aba424abb312013e528053d25f4228747fe77399777553542f996e98cb76500e2cbfc12c36d4a68bbb6b3d12978da072b57542553cbebfb335b70181c5cae22322e3fea2b3a49ffae32a22a51f138893916dd717330f090f7f48b63d9fba74d9cc2134db8fa24bba03b144913401c558a5d5a080c96530c656d742eabfa5fa1d32b455604b718c3b62a280417038146fa70f25e689a44214d2e1948fe6cbaac27eee0dfbb6de2ea946db4532ec203696ac2efb7befad40df240365d52a82b291825fa8f88bbcf60ff1ed2c806448defc0f0c633879b35ec934fe50b943b13c86a063f3d3eef1e7b6f006a1d87310793088e4869c6bafc9b08330c26e4f88b735277431e6b5191c96a3fb83b3f6ad62388eb3d30255e055c5473394405630be9ccb738c9c7984aa93f280ece577bced56b5ae9a7427c61d4a5c21b2754c48077877e87cbd506b9fd4926c239793ea574543709cc0109e7e64aa7c83e7a7ffcb4ec4efc4f29c5f4a838e61920331495bc7a5869e3c09ec55823229934314550a0902c7aba76a16d4e50984f35ae88cb60e7772c7fc5f054864a64eea4e45889c92102506de220e2a6ed817c4dbc504e4376971e956c32d8aec6d17621eb08e3cadb3b22c8bdf304eba052278809ecf9d4694fb3ad9ff522b25641febacb86c17ce0069762a417cc1d990cbadc5d92defda5f7b0e7b8758394f61a707df9390ef5fbf69b1f045f3cd3f7b51b3187ff81cbef7423ebb274456fcdf9e1dec64e13b6b57ece92e62d95360a915efcbf523c1dcb5951956f726c2e88156d9e069a16b91f8cc3d7df3"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) 06:40:18 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x30, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) 06:40:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14}], {0x14}}, 0x3c}}, 0x0) 06:40:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x401}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) 06:40:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x2}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x8b}, @NFTA_HASH_MODULUS={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 06:40:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000180)=@newtaction={0xec4, 0x30, 0x0, 0x70bd2c, 0x0, {}, [{0x650, 0x1, [@m_mirred={0xf0, 0xe, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xe68f, 0x0, 0x0, 0x0, 0x81}, 0x1}}]}, {0xa3, 0x6, "acfe454b7a487e8e2880587861cc3f22f654f5dc9e983824a6d8577cefa997d55f3ec682a117aeccd95a576266874def8f5bd2e9d52ce8bbc62b55745a022453b23d1aef7a5769a98f30102e241df632c17c62e8344e5ed9b6d3dffc17200d840c4a96fe0f062520ce6114a475825be1246e7660ecb0680e8298e1e29537f994a63171f1925d2e9ecdda7b138741fce95920b49b4eb3577cfa0edcc6ceeb75"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_simple={0x94, 0x0, 0x0, 0x0, {{0xb}, {0x60, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x9, 0x3, 'syz0\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x8, 0x1, 0x0, 0x200}}, @TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x0, 0x0, 0x1f}}, @TCA_DEF_DATA={0x9, 0x3, 'syz0\x00'}, @TCA_DEF_DATA={0x9, 0x3, 'syz0\x00'}]}, {0xb, 0x6, "ef23291631682f"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_connmark={0xc0, 0x0, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x8}}}]}, {0x71, 0x6, "5ac89bb5d9e8eeb8b170fe59bcb65714e56fd86083f8b76d51df5d1348b10854537c39d5782c6e2d70aec4ba0fddc7614e3b8a208df37f7db6574d542310f2913b97f0492dfd415ee9d1170fb851857445b17706ab0f8ac301444620f4a46e98e2f6670bbe7fe754df0d30156d"}, {0xc}, {0xc}}}, @m_mirred={0xf8, 0x4, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x0, 0xe}}}]}, {0xa9, 0x6, "c1e6c2786c24d6ee53eb229c8ec59860c9dadb95e505c67a219243e19032488e241ce41c484cce06764ad10a3a0efbe2b5cabf088b2609a82cc767024be668430a8ccf9345751a55862ebcedff84e8506b9c475a8477052b7fb5eadbdd3fdc06c4bee501b162f6dda308b563a5a8d474d0cfe9ddd32eb2507c2e45ae852b0188cdf373f005303e5f50f89e9defb24b5eb1e2ddd7eaa681536902fb1951703dd08d236153f2"}, {0xc}, {0xc}}}, @m_sample={0x148, 0x0, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x9}]}, {0xc1, 0x6, "637ee3adca6ca57d4681c661029f74582a6d40fe16a82ee35e19942b220e5a7df781c1936cc1cc09fd719cf176d6fdce0414c6f17c980913029c0f86a8d2cb8ce0224ed6eafb069a1170612e776ca772811ebd64404fa64306c798875a0946181630182311d9e1b2bf795badb155d270e32cba01ccbe0541c6f8855be44c3bbb3905995d8d0df09e0f809916b89997ff58631e31c036f45f80e34bb4d14de90483eea4148c24b2720433645a20b1b119eeecec421e3407bcc779755415"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_nat={0x1c8, 0xa18, 0x0, 0x0, {{0x8}, {0x144, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x0, 0x8, 0xa1, 0xffff}, @rand_addr=0x64010102, @broadcast, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x4, 0x20000000, 0x44}, @broadcast, @private=0xa010101, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0xb, 0x7, 0x7ff, 0x9}, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x0, 0x4, 0x40, 0x3f}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x4475, 0x1, 0x1, 0x3}, @remote, @rand_addr, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0xffff849d}, @dev={0xac, 0x14, 0x14, 0x19}, @rand_addr, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0xd, 0x5, 0x70}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x0, 0xffffffffffffffff}, @remote, @remote}}]}, {0x5d, 0x6, "8c1dda12ad4962880beb78ae2f4bf41b0c9c0c75f2ef0656b92032d2d40a9b6f110379109055699f3e081a8082c1b3409d61595a0f8661d7341610882d36230a888bd1c13e1b3503246cbdcd0991f4572798456adb850ca01b"}, {0xc}, {0xc}}}]}, {0x194, 0x1, [@m_xt={0x70, 0x1f, 0x0, 0x0, {{0x7}, {0x40, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x1, 'filter\x00', 0x13, 0x3}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0x80}]}, {0xa, 0x6, "720c0e3ccf03"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_bpf={0x60, 0xb, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x34, 0x4, [{}, {0x14d}, {0x8000, 0x1}, {0x6, 0x80, 0x3}, {0x0, 0x1, 0x0, 0xe6db}, {0x1, 0x0, 0x9, 0xfff}]}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_bpf={0xc0, 0xd, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x81, 0x9}}, @TCA_ACT_BPF_OPS_LEN={0x6}]}, {0x75, 0x6, "2636b1bbcc286822efbb7ee0ba74d4bd3115a4c76491330366e2d34b8620e740c34b8c5083a2dec98029d8b875a7d13ee34a5125db18a4c9036fc27f1c270cf3af98cb67f9b1e5f96c6bcde0f9601b7994d3fb8fa4cf469e55d66d157c708a38afbab266ff65485640fd58aa2721f04459"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0x6cc, 0x1, [@m_xt={0x138, 0x5, 0x0, 0x0, {{0x7}, {0x90, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x3c, 0x6, {0x0, 'filter\x00', 0x0, 0x9, "4233dead94021861193d8f20b38f58fc1039"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x400}]}, {0x81, 0x6, "d083c8171b727d0d4ce54fda84e931cce8c1e514696c2f4958b71723fae04f3f87b6f77f7ff95016f8fd4b974244df7529f0a3931347aebdaaca9e2bc559286a0c655d1ddccebe5f550e3be5066ad069924432b2cb9d27cf105eb28a9a8856af33d9c6b49b5667fa6c91a46e106e42e5b8bf17ecee9d456d7100a0e162"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_police={0x52c, 0x0, 0x0, 0x0, {{0xb}, {0x494, 0x2, 0x0, 0x1, [[], [@TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x80000001, 0x3, 0x2df0, 0x200, 0x6f14, 0x7, 0x1, 0x0, 0x7, 0xfffffff7, 0x9, 0x5, 0x200, 0x0, 0x100, 0x86, 0x200, 0x0, 0x2, 0x1, 0x8, 0x7f, 0x0, 0x5, 0x22, 0x0, 0x401, 0x9bf2, 0x6, 0x0, 0x0, 0x4703, 0x0, 0x0, 0xfed9, 0x7, 0x401, 0x2, 0x9, 0x8, 0x0, 0x2, 0x5, 0x80000001, 0x80, 0x3, 0x0, 0xffff8000, 0x8001, 0xb43, 0x7f, 0x7, 0x0, 0x0, 0xb3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3859, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x85, 0x7, 0x2e, 0xa4d, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x41d, 0x1, 0x81, 0xc57d, 0x9, 0x0, 0x0, 0x0, 0x3, 0xa4dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x7f55, 0x93, 0x6, 0x800, 0xd0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0x0, 0x2, 0x0, 0x2, 0xfffffff9, 0x40, 0x2, 0xc6, 0x0, 0x0, 0x0, 0x5, 0xfffffffa, 0x4, 0x0, 0x0, 0xb8, 0xbac, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xb7b, 0x401, 0x3, 0x7fff, 0x0, 0x0, 0x10001, 0x0, 0x2000000]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x0, 0x0, 0xf4, 0x0, {0x4, 0x1, 0x8000, 0x0, 0x0, 0xbf9}, {0x91, 0x1, 0x0, 0x5, 0x3f}, 0x0, 0x0, 0xffffff81}}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x0, 0x0, 0x8000}, 0x7384, 0x4}}]]}, {0x6d, 0x6, "ed3aa78180e18aaa41b5866a111a5fa081b76632238fc9beb32b405203cb293e5ab073e68d8e1e675ea721249cfabd2fc0906b5dece4cdc2ba0e239086570ac15fcc2b0ea944d8f2f3f8ce3683861e0036c787d9d9cb094c80678b5f753290b3d6e43693e33e318885"}, {0xc}, {0xc}}}, @m_skbmod={0x64, 0x0, 0x0, 0x0, {{0xb}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x17}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x9}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xd6}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x200000c1}, 0x8010) 06:40:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 06:40:18 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x5460, 0x0) 06:40:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x221f771b70478121, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 06:40:18 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) 06:40:18 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xfc, &(0x7f0000000080)=""/252, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:40:19 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast]}, 0x40) 06:40:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 06:40:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:40:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_newvlan={0x24, 0x70, 0x413, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}]}, 0x24}}, 0x0) 06:40:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 06:40:19 executing program 3: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80012000) 06:40:19 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x2404c011) 06:40:19 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 06:40:19 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0xb00}) 06:40:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan0\x00'}]}, 0x28}}, 0x0) 06:40:19 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r0, 0x1, 0x2, &(0x7f0000000040), 0x8) 06:40:20 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 06:40:20 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "a9d217faddc6125a151d39f63c3ea884819cba4fd28adc87abf5cb0ab3380b2dd4b25f9e954ba0f523e8131f683e9b9c9756feae5609705cf3e89b74b98945"}, 0x60) 06:40:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:40:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:40:20 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:40:20 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40049409, 0x0) 06:40:20 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x890b, 0x0) 06:40:20 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @bcast, @netrom={'nr', 0x0}, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 06:40:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 06:40:20 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f00000047c0)) 06:40:21 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 06:40:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 06:40:21 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 06:40:21 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 06:40:21 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000d40), r0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYBLOB="000227bd7000fcdbdf2582000000080003009554bdd5cd2c3657e0f1099de02b60987da661d63b2ca26f28ef25700b45236a83ca22792d80519ff313e498ef14b9a0261d62c835652840cd9e6382b674694606cba4bcda0c0f200d1dffa667d37a51387824b391d262397b02ad52d3e74143f5b585ac4432eb16ea0c531b46d1d7676a09345b16b37c86c8e2b87af1048bc70da537ab006ba0b91d70a7587ed6b4b8d470ed4bc19690e6e4d7993d9a7f74f827040017d557fffc380cb7b69290b4016182d19d4544cd6bafcdc56f89d67bf7d201", @ANYRES32=0x0, @ANYBLOB="0c0099000900000500000000", @ANYRES32=r1], 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x24044005) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000007200)={0x32a4, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xffffff37, 0xb}}}}, [@NL80211_ATTR_FRAME_MATCH={0x5f, 0x5b, "f605c59ca41d5f41588d51cd061a9e27d468e125a6ef2c91e3fed4d83212d72f8b4d89522d4895aed1ca8d6ad469e4f989feb05e89e0e4095cf08c9bb1032970753b4418743f9021a7653888461ea0790c5e70b8908fa49808a2a7"}, @NL80211_ATTR_FRAME_TYPE={0x56, 0x65, 0x5}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x80}, @NL80211_ATTR_FRAME_MATCH={0xee, 0x5b, "da738f1a2b862c9c74ae24f67cf986fc1bec5516057262cd1f1656142405c1faf5b3c9e6724994107ec07d0329e53cf7f876961d3f5dbd8b1634dc5507a1b293ed75396905438c5afbacbcabff71cce02ca8099c695f1cc14a77fa21f3aadfbaf372753d4399aed4f2e0a2d5272934bbcb59b49cbad674b44d42e3e6321e6b683312d8805b08c76243ee08b0c5217bcd5453b66f41f6495a908acf6bd0ce569f5735a49aafacf2c622400baa32592a8c313753806f373a08dfee005be28e9dbd46f9ed214ac95c6d80c148c73e70d3bbe5aa943ff6182267a53b7ea381ad14d1a74d3899addb2672b038"}, @NL80211_ATTR_FRAME_MATCH={0x1004, 0x5b, "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"}, @NL80211_ATTR_FRAME_MATCH={0x1004, 0x5b, "cfde83143634d8cb881482b779230928a36e41abab8a58e80a4b64b8eea11fdc626c573ef223f96bd29b525498e44602facae11193dcb3413b4bcab4be5bcbc64cce36f50a77c27968b31974e01391d6eae1e5c27e3fe0f3beed981bc9a2121787c23eb4d109d45c98933af51d5a29c9e00e6bdbf3dbe452971155f56180dd78d5fa724edee67bb86ada102cae42558c6d0bb03e0e588bdcae13e663ddfd0ed0fa92baaa9ddb0220c18fe7f8d1573c2fef2381033f47314f60317c2a34870849489da27e1cf9da3883a7fd303530e848fadce0af08a28e70e750fbec6f8e188f66d50cff5ddab4f0d4d5ac3994e64199830b321615dc6ac50682d87782d925e7da1bafc0b84397650ac5b16ac89c6ceb872cb1afabaf031e0aeecfbcb479c8d545c8b5f368e31600e04f2be47388e083efb0c2362e97e50d8f8bb080519b566995c35a38cb3158135dd2a6fd12bd826ee1db152c6bc54f8091d65cbe1cccbf8a7d5bb302ef5ed8caa8b91594c3acccc867e9f4b725e52b2381a8fd53585b87c57c543c8d48ee15c3682f98cc7636afd151d1a93e82fd7310146a709505c5708851f4ff2314a64f269d8016dc6e3a4ee53adccc95f6cb39d84b01c6dbbeb7ef2feaa44ec03793580426131ddc3184cc512d2f7af6ae8334756d65d82f33b3ba45df7ebee1dda986e41deb8ea579dde1179d197e35e6c923885954dcf3618f06b33b8ebdd7ab280cd2de69b2dc08482204b5a260443efd13bfc94e2ee27e64e551fbbdab41c1e3ead0fdfb7bc92e674ba1028334848e3900c2b7f07c78b477d3f11537656673cda5518c66b895e2b5f6cff74972dfd075b0cb9e66b2bd9b3a0c524c65ef4b614490d894138dd5e226f462f8bf065f8c4747e2160d720435e3882f35be28e7da1f51fdbed4fd96379f5d818f5d66d06afb30510f33e3562842fdfba088c6b3b54576dbc42ddf51a9969b5b6937b67e63f49a0e14359cdf7e8051d6a878919d9fca28d26b86f7e336e780cf3e557f429c1ce5f0157c097e5d0efda14c9f7d58dc293c9e4f7d918772893f28508fbccc39698534f8044e6ba288aedbaa57c31c10e9eae518404dad4b9dbef6d6bc91fd1fdd786d045a93e66310916ba258217d3d18369666c77e641266ade02edb6cb4e35054d220f9e8ea5847f6b2770e83925f4329d598642a115ff61157fc484e7b43dd92abd464de3a6f089dd1eba6092a2368dbba9150d17b5a0825947efd159bfb64639ac663d0424faafc3a2baeb26f42a347273242f1e58d166678dff8f4577ec02ce0896f544f318e08f345ea963101c30f8d24b630f614aab0ded6b5b4317804c507b120ecfc1d692018b61d39a5dd3cbf43c82ac9608b4b49b9c09c30b683caeda97a69d9503ebeadfc247be3c831b2e04e1fad487fb50ce04e72f5dd00554f3a5109bf13964ce311911c50b3d173899022b50ee0bca6f16ee8b876edb9e74ac136e6de1c0b643acca89a247dc99077e19f802137c46b2f62be9b1c4ecf01728ea4fc3ff7b117cdab8c5eedbc495d693471bdae9e62c8395e94cbf5436a5b82cb822a74578ba065a94ce5ba20faa450b071158640e682910c53744ceb48283627a408bf3250df3f5920512a3fd67fe5346096422dffa99a4bfebd5f3241a84366ff18afbaa65d60077cb0455e67242312b84741043704285eff3db8ca67a7b18eadf4d674cc3020fdfd44c601167608dc5a1b3ff6cf2212cc19d7bd7cc6ed241fd6503a2fff44147a7f77e8830ad6d5c7ac7e78ff11ef9c403c5a8b4b4dc46104f081030371c1b20780d738a89245cc2bfe7ee911bd2de73e7bc8d2cf17c50d97a55751ee5e3df7c7166149148c830f1c2cbcdec153f3e5090afe1a671ae67667f61b89a094d368d1ae5d18742bf93d11dd228dc66a3b57f5fc1c1bbaf6b3e29e2d750b1a41ea761509eb8e1254534567e3c37721a2285f5b800977b740d71dbdb4cca96ca4f613fcafab95c929615fcd8d6c862345b68d2088fbbdde2226d3b8555a7e2d85469f4cc20c41f19284d119fe6342c0199d6eb804c5ffc1a245b7cfe61c267b743fa1fa49a646e2edcf826c20fec651ced455b47bfb5a62fc7ad9a3a3beec8145791e4df7c78a2dbf6a354b5218421fbc16aa8c5a776c4001cb02b5511bd3c7309ff7908527f0bd4d11d3ef28a6b2fa171c7191de358c6a21970bd4dd1f6be52f274e00f4980278ac5385515fcf21b27aa987b087b29100975671b99696962e0012a0e22e85e1e298cdc6c587a4640956a0b3b743a33b19ca7a348e1b9d3524124d4ce8114ccfec2d7f4404533c55c8c033585fcd80d947f99e147b4ec2e08286dcf508f6a5874148b7b8bc3ed5036ed8d458d197cbfa65cb9bef03c9cd64383a13621a7e75b8073c8c5b457604f9e0f5bfa53417b850ab4d144f544373bbce617f46bb9dbee5f966f2f628e56c5d0cfd054cf56e95928f0b24f62774df3016310e2e7606a63a31e1e2af3a39e6ebeb2ae0c51d0a57facbd503d0346301d3e97d1d1e273da0d6d46425ddbbfd92200bcc59fdf7cd3df15764ff9f81e3fe1a7e2b38196ed6a436a2e0297465f01c153a0841f368d8b215c865d0725ca19afe21f68e24062870369cd66c1e1d380e95a81d9c52dd3cb9d12fa7f9d1b6468ba7d5ca08a8348f7c4ccd5f96a5330d05aef352fa8cc8b1e41be6b23b16e95ca52ab405b8fb6fc0169465cb09ba41382d8433756be60006100ca227bf1fafd8c876974141a5072fb040255e08adcc255793ce7391085f369a30aebb1e2a89ba811f3acb6cd4ae1fa6caa5fe937c3318bb945df7c0dbc7c5157625d083afaaf48ed901031102fba0045fbbf06af18493fb0376ccbe2eb772c3855d58b59a0594b8137131ca2d88294c498c4fa71ccf98a6c1ed86ebd522ec3c6178191cf5c3d8230e954a6e53479e1420df26e66bc07fa950e85381ed95693006331cb9cd1823dc9d5bb3278eeb3062dfd4329a1cc475e4babb37a11b7e7e94b03867d9226f390cd6c647152dd8042c761f407be8f95df886bff23c9a866a1be66e656a6a825279eadd1aa1fa8160b35cc83a388d76b87d57a45d8c69822251162cbc3cc251d7ce5b8446164e1486e8f3a46fee84a7533cd1cc38f5f9e8ab6aca0aa09297c8695b7ca61bc07a1aab06865d2dff237ec51049e06d24cca12ef9edc443120ecbf5f83d1a3aedc8d16c4c56bfdd893fed80f7fdb1d55ce39ac69b692a57df6ebb51f7333e892fd9ac2d2acbc1e9b3fa10098d980930d7fe45407af796a19ffc60425375226ccda773e1d235c76b0f45da3035300c9b9663c2dd30a32b031d0de09fb0bf81f682f7f33ba461e815ccf407fe0fc8c83c794499422a2eb5d803cf7fc548cd37d855c8581e5468155e45941f015a17a220450cfa15f583da1ee0fcccf87777b1f80bab702ba1bdc797d9cf5b9f68b3f31f0e09d233757bc298ac942f11b79f4d33819392f359eded99da59fb606c76792198f38acd57179b9d40a5cb33fb129cd5e02a8864f73829a146c6a5cd184fcea0a8882bffc7ed399944e88024f0c44f9868938cb7c35eb8cefe5446f8792cb38620edcfe278ee7e7ffd3917b5f68f3ff27a64124b06c1c83304ac9412e5c6a7d0928e0f475dd886e0143db49228c8647605851eeb0b1ff6291ed3141bd6b16ce347946c8858f8064a1aba39690936341d9d9203c63ceb9396f5a2a1dba3278c40243969b6c101ba9db0d288bf1281fa9269016ee58bb77e5cf4d2682687365323ad78b59580cd823254096d430fef6110738cab0f36d5aac189a07c75485fcb33e5a015a132d4da8165f1f3373cc4671aaef93935124aae5db5710913cb72d6ef4f001126a49155c6bb4992073633be8e4e70f7b644765816863a02c3babb04d86f6694a34b669d930cc9181eb8f669709a29e9de5b8f277126bba1fe7c9522dc02ebb6deceef1af591502b1554fe72c9d43473b7d61c5e6c03a58c5487c3c734ec630f7d1611615bcbcd16ef8e8be1684aac3a16cdba0685039303c5dc08368842a6b417d9d0630938e9c80c59f1eb59ab1900b8de18d6908a083a3166bb0c910038599f3067427305b0f4980fe1b0bc19d166948282eb6e97c1db16581bb2d191af42e8dd22591e595514bb9baaa220ca205a88ca473892772e39a2741b8af8733569dbb262d9c7ce69402d35c9564d2bd8dcb9031aeaa6756cf003ff0400e05f483b6464c722b12d353752e1024b2cb7a71e668fb9f09a5bdb4bec1ed853049b4986ed3a1e95381352327a3b6cb31083e092356012fd7663676880d1ac1677796d5c5f5a1e28d40656cc589dcac9a46f94df0fcbbc88f54e8cb0988ccd200bbc5f02cbcf71ba9e12ced988662398a75f74c807b53fb2a721709b2e3e5d2c8af076ab020307544b6d84b7f4892ba19e1cce5e7776929e615d7fe242390c780b477bfb78a75c97d4c9a2be31c1a5ae87f513846060f89a472099c3d95eb6b1424a2918c36d086200ab4c5304debc91b757af9a4e08d34b78f16d70eb6c088deab436a9b281d192534cb19843d9a839288b77fca6c746f9ce6a6f45e354c10a7b86958f9dbbbdb89a79fe2b0284f9976ae2cd2ec71ce2241784955bbe883425f8a46d3d9f3411eb44a3c81f5bdb80e9c7914658bdc2e5df1ed990c87ada079f98b09982c40a3a936368579ea44439c6c471b3a36fa9097bdd460f6997cb73b918a481bb83a02182443fe194e7cb4a5b6e7cb4154642278841d8159293436bfb070ef317136d52d3be713a8f5425a8cdc7b3da5407922b787b060f823389ac07a48ad2ac2d6791872fb188953641abd64d40ba32d29405c99a7956f645f488da9aea04909a71c154661536895165401efcef853fe67e738d6693ae112f0d1445d45d0cc7731e6bdc8462ba7ac9dd58623904b5ee87cb57611d5b87e3fffee6393a60e4162c0d0abafe7f5e0854c5057d234ced291120a62b4f5b5414841e36cb281924b60bea76007e6c9951f7692b55ef19fff607e66ca46273dd6b937766795cfcfb210b1f9badae8819bdfd433054ca708d5286dff4e109cf595b9ea9451a250dad170737ccbba8127d614a9a17a071c0c3e74b3c91bbde1f8aceb2c01f4ff6b802a15065d7609b930a90cefff67b7fe8a02978266bc93725d9bb61003b2047340f39af25bbff7ed1d3681ffe535077396ae178e9ef86d6bc6221210361b693ac438602434fa4dc6953de5d688c30390fb20b46da246976d7b065c7ae91ca0f729a8742edd3befbea4ba29b5bafb361a2bc833d05bdcd390344fcb3d65664a9b4002d96e4622c2bbf19b8a4a4ad6d2e4de5447625a851da974237670a7748c84d65b0961a82a6d79caf59f241b0ee22d7b372bfdf35eef1ebdd84befff6160a25c2b277d979bff0130b20453bb08e04d3f9a1e851186a171dcdfd12be4dabdb60002b0e43978f5a07fb5be09840affcf33b7434ea5be43f3d6e3cea7fbf0f45defd621c5d28d55fa73fe6aa33a9e6e03c10c0633644f6392b5c846ad59f8f2c186a6533b3bace318fc47e009ac70091fad87fe3b8a099458e3b6b3493b76bf4f8f4ed829a6c33c5b85049ed6c5fd03347c289c929cb907cf2fbe622c964943f2d26c67899aee2dab066058b707c597ee9c7a21a6e664ec50b6c7f2c4763533e334fe9eace8ded7ec2987b3e5fada3a464e7d2c29baefda681b55fad2c7f485833de7fb5387a0e661120949da72973374d8c4b2e0aa8e93a86addf670686844b2e9f27912abcba50ab66a7621662301abf144a7d"}, @NL80211_ATTR_FRAME_MATCH={0xfb, 0x5b, "0a1f2b75ebeee8ea26aff20b16e9752521c2183c71f8c889124bb56fe7eaaf1b807a176369c920aa475eaaeada50d88e65a515d5af2944d4054988018b483c12d25d10ac05e3db5e1bdfffe3f37f52e959c89b2a6a00ba6bf0442894c39e8beb622845b4ed0d3e12dfb6af7449acc3f085054b33282cb8e0402a13564a53508703090cbb558836e812efa18967248782cae61944e47ce0569fece362e508b46bc705c690c38d8d2277c7d56de52099738c7d8097da8da815c8d2da5463a9e0e4ba7f9f16404fe8eae916113f8b66f96013c83a5db8570b3e255adaa2f0e51776e8432f7238e6d2d5cf3901c9a4d48528483a16b9e82708"}, @NL80211_ATTR_FRAME_MATCH={0x1004, 0x5b, "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"}, @NL80211_ATTR_FRAME_MATCH={0x19, 0x5b, "d9b6a17202b57ca65eb547d070982dd1ba9ef5fcf8"}]}, 0x32a4}}, 0x8080) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x40030, 0xffffffffffffffff, 0x222b1000) 06:40:22 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89a0, 0x0) 06:40:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000800)=ANY=[], 0x308}}, 0x0) 06:40:22 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 06:40:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600), 0xfe40) 06:40:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x28}}, 0x0) 06:40:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xf, 0x6, 0x301}, 0x14}}, 0x0) 06:40:22 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'bond_slave_1\x00'}) 06:40:23 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r0, 0x1, 0x2, 0x0, 0x0) 06:40:23 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @bcast, @netrom={'nr', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @default]}) 06:40:23 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 06:40:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 06:40:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540), 0x8) 06:40:23 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 06:40:23 executing program 2: r0 = socket(0x18, 0x0, 0x0) getpeername$l2tp6(r0, 0x0, &(0x7f0000000180)) 06:40:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x50}}, 0x0) 06:40:23 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 06:40:23 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0xf) 06:40:24 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, 0x0, 0x1000000) 06:40:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x7ac81cc4011d9dd5, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 06:40:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x16, 0x0, 0xb9c, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 06:40:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @multicast2}, 0x80) 06:40:24 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:40:24 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x401c5820, 0x0) 06:40:24 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 06:40:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x221f771b70478121, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 06:40:24 executing program 5: socket$inet_dccp(0x6, 0x6, 0x0) 06:40:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=@deltfilter={0x30, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xa}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}}, 0x0) 06:40:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 06:40:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 06:40:24 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020660b, 0x0) 06:40:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) 06:40:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x0, 0x3}, 0x48) 06:40:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000140)) 06:40:25 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000340)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@default, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast]}, 0x40) 06:40:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4200200}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 06:40:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000600)={@mcast2}, 0x14) 06:40:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8940, 0x0) 06:40:25 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 06:40:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09022abd7000fbdbdf25050000000e0001006e657464657673696d0000000d00"], 0x3c}, 0x1, 0x0, 0x0, 0x400}, 0x20000004) 06:40:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x84) 06:40:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000680), &(0x7f00000006c0)=0x4) 06:40:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000000c0)={&(0x7f0000000700), 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x10, 0xa, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x14}}, 0x0) 06:40:25 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) [ 2022.939861][ T3325] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:40:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:40:26 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @private2}, 0x1c) 06:40:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0045878, 0x0) 06:40:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2, 0x7ff}, 0x1c) 06:40:26 executing program 0: socket$inet_dccp(0x2, 0xa, 0x0) 06:40:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:40:26 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 06:40:26 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000500)) 06:40:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:40:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5450, 0x0) 06:40:27 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x80000, 0x7) getsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="74756e6c300000000000000000000000ec49f45154fdadcaed81f9f8cd5568ad33205f5d4bf4bc02fac396d76ac71c5a2e2dd4ebf1562d6af6d67644a82760b9cb7c8428725d5a7c0deaf3eacee647067ffd42f3826f11e189d96cb74593bd8b4b91275c00"/113]}) 06:40:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0) 06:40:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) 06:40:27 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)="e6", 0x1}}, 0x0) 06:40:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2003"], 0x20}}, 0x0) 06:40:27 executing program 4: socket(0x18, 0x0, 0x57fb) 06:40:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYBLOB="9753f5966e5900cb", @ANYRES16=r1, @ANYBLOB="11070000000000000000080011dc08000300", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', r4, 0x4, 0x5a, 0x1, 0x100, 0x3, @private1, @mcast2, 0x8, 0x10, 0x4, 0x2}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="0c0008800800030000000000"], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', r7, 0x29, 0x40, 0x9, 0x1, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, 0x10, 0x1, 0x8, 0x4}}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000380)=ANY=[], 0x8724) sendmsg$TIPC_NL_BEARER_SET(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYRES32=r6], 0x35c}, 0x1, 0x0, 0x0, 0x240488c5}, 0x48cd1) write$binfmt_misc(r8, &(0x7f0000000040)=ANY=[], 0x7fffffff) recvfrom(r9, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) pipe(&(0x7f0000000280)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) [ 2024.606380][ T3361] ieee802154 phy0 wpan0: encryption failed: -22 06:40:27 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) 06:40:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0xfffffffffffffe6e) 06:40:27 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 06:40:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfdef) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'rlimit'}]}, 0x8) 06:40:28 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)="e60ca19ef084198fc738bb3424", 0xd}}, 0x0) 06:40:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) 06:40:28 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc0045878, 0x0) 06:40:28 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0xc0189436, 0x0) 06:40:28 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x20}, 0xc) 06:40:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 06:40:28 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8914, 0x0) [ 2026.790379][ T3369] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:40:30 executing program 2: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0xff600000) 06:40:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5451, 0x0) 06:40:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 06:40:30 executing program 0: socket$inet_dccp(0x9, 0x6, 0x0) 06:40:30 executing program 3: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000080), 0xffffffffffffff81) 06:40:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 06:40:30 executing program 4: r0 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 06:40:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x401}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 06:40:30 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x4020940d, 0x0) 06:40:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 06:40:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0x2c}}, 0x0) 06:40:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14}}, 0x3c}}, 0x0) 06:40:31 executing program 1: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000020) 06:40:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:40:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @rand_addr=0x64010102}}}}) 06:40:31 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x801c581f, 0x0) 06:40:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000002c0)={'gre0\x00', 0x0}) 06:40:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:40:31 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4041) 06:40:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r0) 06:40:31 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 06:40:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x2, 0x4) 06:40:31 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/ipc\x00') 06:40:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x28}}, 0x0) 06:40:32 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x20, 0x20, 0x1}, 0x48) 06:40:32 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 06:40:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x8) 06:40:32 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x20) 06:40:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11c, 0x20, 0x0, 0x0) 06:40:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x80086601, 0x0) 06:40:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x8, 0x6, 0x101}, 0x14}}, 0x0) 06:40:32 executing program 5: sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x4001) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={0x0}}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600), 0xc, &(0x7f0000000800)={&(0x7f0000000680)={0xa4, r0, 0x0, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_RULES={0x68, 0x22, 0x0, 0x1, [{0x4}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfaa8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xb}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xb49}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xbf}]}, 0xa4}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x7, 0x0) 06:40:32 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x30, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) 06:40:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x7}]}, 0x28}}, 0x0) 06:40:33 executing program 0: connect$netrom(0xffffffffffffffff, 0x0, 0x0) 06:40:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000300)) 06:40:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000600)={'ip_vti0\x00', &(0x7f0000000540)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 06:40:33 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc000, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) 06:40:33 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/23, 0x17) 06:40:33 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2000, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 06:40:33 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:40:33 executing program 0: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 06:40:33 executing program 4: r0 = socket(0x1, 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 06:40:33 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000000) 06:40:33 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 06:40:34 executing program 1: r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040), &(0x7f0000000140)=0x4) 06:40:34 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1000, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xe4e01, 0x0) 06:40:34 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 06:40:34 executing program 0: openat$tcp_mem(0xffffffffffffff9c, 0xffffffffffffffff, 0x1, 0x0) 06:40:34 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 06:40:34 executing program 3: r0 = socket(0x1, 0x2, 0x0) io_setup(0xc1, &(0x7f0000000000)=0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4, 0x0, r0, 0x0}]) 06:40:34 executing program 1: r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 06:40:34 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 06:40:34 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1000, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xe4e01, 0x0) 06:40:34 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) mknodat$null(r0, &(0x7f0000000100)='.\x00', 0x0, 0x103) 06:40:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@can_newroute={0x14}, 0x14}}, 0x0) 06:40:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002480)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 06:40:34 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)) 06:40:35 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000900), 0x0) 06:40:35 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) 06:40:35 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) syz_io_uring_setup(0x2acc, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0xcf}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000002540)) syz_genetlink_get_family_id$nl80211(&(0x7f0000002700), 0xffffffffffffffff) 06:40:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000c00)={&(0x7f0000000b00), 0xc, 0x0}, 0x0) 06:40:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 06:40:35 executing program 5: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/201, 0xc9) 06:40:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x14}, 0x14}}, 0x0) 06:40:35 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 06:40:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 06:40:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004d80), r0) 06:40:35 executing program 3: statx(0xffffffffffffffff, &(0x7f0000002900)='./file0\x00', 0x0, 0x0, 0x0) 06:40:36 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 06:40:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005040), 0xffffffffffffffff) 06:40:36 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000002840), 0xffffffffffffffff) 06:40:36 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:40:36 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00'}, 0x10) 06:40:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x14}, 0x14}}, 0x0) 06:40:36 executing program 3: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)='cpu.pressure\x00', 0x2, 0x0) 06:40:36 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f0000002b40)) 06:40:36 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f00000027c0), 0x2, 0x0) 06:40:36 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000880), 0xffffffffffffffff) 06:40:36 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000001840), 0xffffffffffffffff) 06:40:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) 06:40:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000004d00)={'batadv_slave_1\x00'}) 06:40:37 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0}, 0x38) 06:40:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000a40)=@ccm_128={{}, "356d8b7fee1eacd6", "09b189c941e1bf3af1f8dd00a02c3ebc", "98f6644b", "f32dddf149906a2a"}, 0x28) 06:40:37 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000002540)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000002700), r0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000002840)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002800)={&(0x7f0000002780)={0x38, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x38}}, 0x0) 06:40:37 executing program 1: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000940)) 06:40:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:40:37 executing program 5: socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/201, 0xc9) 06:40:37 executing program 3: read$char_usb(0xffffffffffffffff, &(0x7f0000000280)=""/148, 0x94) openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/module/8250', 0x200102, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000002440)={0x1}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000002700), 0xffffffffffffffff) 06:40:37 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 06:40:37 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x40, 0x0) 06:40:37 executing program 5: syz_io_uring_setup(0x18c6, &(0x7f0000000180), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_genetlink_get_family_id$nbd(&(0x7f0000007000), 0xffffffffffffffff) 06:40:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:40:37 executing program 1: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000280)='memory.pressure\x00', 0x2, 0x0) 06:40:38 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) syz_io_uring_complete(0x0) 06:40:38 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) 06:40:38 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006b40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 06:40:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 06:40:38 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003080)={&(0x7f0000003040)='./file0\x00'}, 0x10) 06:40:38 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000004d80), 0xffffffffffffffff) 06:40:38 executing program 3: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001840), 0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 06:40:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00'}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 06:40:38 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:40:38 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x34fe863225bec250, 0x0) 06:40:38 executing program 1: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket(0x1f, 0x0, 0xf0b) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) 06:40:39 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0xff27) 06:40:39 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004d80), 0xffffffffffffffff) 06:40:39 executing program 2: syz_io_uring_setup(0x18c6, &(0x7f0000000180), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 06:40:39 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:40:39 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000900), &(0x7f0000000940)) 06:40:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, 0x0, 0x0) 06:40:39 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000002b40)) 06:40:39 executing program 2: pipe2$watch_queue(0x0, 0x80) syz_io_uring_setup(0x18c6, &(0x7f0000000180), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006b40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 06:40:39 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000001c80)='./file0/file0\x00', 0xffffffffffffff9c, 0x0) 06:40:39 executing program 5: unshare(0x400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x300) 06:40:39 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/201, 0x18) 06:40:39 executing program 1: syz_io_uring_setup(0x18c6, &(0x7f0000000180), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 06:40:40 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) 06:40:40 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000005040), 0xffffffffffffffff) 06:40:40 executing program 5: unshare(0x400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x300) 06:40:40 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000002b40)) 06:40:40 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_io_uring_setup(0x18c6, &(0x7f0000000180), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_genetlink_get_family_id$nbd(&(0x7f0000007000), 0xffffffffffffffff) 06:40:40 executing program 1: prlimit64(0x0, 0xa, &(0x7f0000000900), 0x0) 06:40:40 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000001b40), 0xffffffffffffffff) 06:40:40 executing program 5: unshare(0x400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x300) 06:40:40 executing program 0: pipe2$watch_queue(0x0, 0x80) syz_io_uring_setup(0x18c6, &(0x7f0000000180)={0x0, 0x9d30}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000004840)='./binderfs2/binder1\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006b40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000007000), 0xffffffffffffffff) 06:40:40 executing program 3: syz_io_uring_setup(0x18c6, &(0x7f0000000180)={0x0, 0x9d30}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_genetlink_get_family_id$nbd(&(0x7f0000007000), 0xffffffffffffffff) 06:40:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005040), 0xffffffffffffffff) 06:40:40 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, 0x0, 0x0) 06:40:41 executing program 5: unshare(0x400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x300) 06:40:41 executing program 1: prlimit64(0x0, 0xa, &(0x7f0000000900), &(0x7f0000000940)) 06:40:41 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001640)='tasks\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001840), 0xffffffffffffffff) 06:40:41 executing program 3: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001640)='tasks\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001840), 0xffffffffffffffff) 06:40:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_newroute={0x14}, 0x14}}, 0x0) 06:40:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='./file0/file0\x00', 0x0) 06:40:41 executing program 5: unshare(0x400) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x300) 06:40:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001180)={'wpan1\x00'}) 06:40:41 executing program 0: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 06:40:41 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 06:40:41 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000ac0)={@broadcast, @random="83ae998782ca", @val, {@ipv6}}, 0x0) 06:40:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000001300), &(0x7f0000002340)=0x1002) 06:40:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000c00)={&(0x7f0000000b00), 0xc, &(0x7f0000000bc0)={0x0}}, 0x0) 06:40:42 executing program 5: unshare(0x400) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x300) 06:40:42 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000004840)='./binderfs2/binder1\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006b40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 06:40:42 executing program 3: setitimer(0x0, &(0x7f0000000040)={{}, {0x100000001}}, 0x0) 06:40:42 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @random='\x00\x00\x00\x00@\x00', @val, {@ipv4}}, 0x0) 06:40:42 executing program 1: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) 06:40:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x1) 06:40:42 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 06:40:42 executing program 5: unshare(0x400) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x300) 06:40:42 executing program 3: pipe2(0x0, 0x0) pipe(0x0) 06:40:42 executing program 4: setuid(0xffffffffffffffff) setgroups(0x0, 0x0) 06:40:42 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:40:42 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000ac0)={@broadcast, @random="83ae998782ca", @val, {@ipv6}}, 0x0) 06:40:43 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @val, {@ipv6}}, 0x0) 06:40:43 executing program 4: getgroups(0x1, &(0x7f0000000100)=[0x0]) 06:40:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x300) 06:40:43 executing program 1: syz_emit_ethernet(0x23, &(0x7f0000000100)={@broadcast, @random='\x00\x00\x00\x00@\x00', @val, {@ipv4}}, 0x0) 06:40:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 06:40:43 executing program 2: open$dir(0xfffffffffffffffe, 0x0, 0x0) 06:40:43 executing program 0: setitimer(0x2, &(0x7f0000000080)={{0x6}, {0x0, 0xfd3}}, &(0x7f00000000c0)) 06:40:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x300) 06:40:43 executing program 4: r0 = shmget(0x1, 0x1000, 0x240, &(0x7f0000ef7000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2000) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 06:40:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 06:40:43 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 06:40:43 executing program 2: syz_emit_ethernet(0xffffffffffffff88, &(0x7f0000000000)={@broadcast, @random='\x00\x00\x00\x00@\x00', @val, {@ipv4}}, 0x0) 06:40:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{0x0}], 0x1) fchown(r0, 0x0, 0xffffffffffffffff) 06:40:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x300) 06:40:44 executing program 4: syz_emit_ethernet(0x4b, &(0x7f0000000100)={@broadcast, @random='\x00\x00\x00\x00@\x00', @val, {@ipv4}}, 0x0) 06:40:44 executing program 1: r0 = socket(0x11, 0x4003, 0x0) sendto$unix(r0, &(0x7f0000000000)="b1", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@un=@abs, 0x8, &(0x7f0000000480)=[{&(0x7f0000000100)=""/32, 0x20}, {&(0x7f00000001c0)=""/107, 0x6b}, {&(0x7f0000000240)=""/2, 0x2}, {&(0x7f0000000280)=""/214, 0xd6}, {&(0x7f0000000380)=""/203, 0xcb}], 0x5, &(0x7f0000000500)=""/160, 0xa0}, 0x800) 06:40:44 executing program 3: syz_emit_ethernet(0x39, &(0x7f0000000ac0)={@broadcast, @random="83ae998782ca", @val, {@ipv6}}, 0x0) 06:40:44 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 06:40:44 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000180)) 06:40:44 executing program 5: unshare(0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x300) 06:40:44 executing program 4: setuid(0xffffffffffffffff) setgid(0xffffffffffffffff) 06:40:44 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 06:40:44 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmdt(0x0) 06:40:44 executing program 2: socketpair(0x1, 0x3, 0x7, 0x0) 06:40:44 executing program 0: chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000000)='.\x00', 0x0, 0x0) 06:40:44 executing program 5: unshare(0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x300) 06:40:44 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000000)) 06:40:45 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2b, 0x0, 0x46}, 0x0) 06:40:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x20}, 0x8) 06:40:45 executing program 2: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x2}, {0x0, 0xfd3}}, 0x0) 06:40:45 executing program 5: unshare(0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x300) 06:40:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000280)=@in={0x2, 0x1}, 0xc) 06:40:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0)="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", 0x800) write(r0, &(0x7f0000000180)="82", 0x1) 06:40:45 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @val, {@ipv6}}, 0x0) 06:40:45 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@broadcast, @random='\x00\x00\x00\x00@\x00', @val, {@ipv4}}, 0x0) 06:40:45 executing program 0: syz_emit_ethernet(0x62, &(0x7f00000000c0)={@broadcast, @random="83ae998782ca", @val, {@ipv4}}, 0x0) 06:40:45 executing program 5: unshare(0x400) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x300) 06:40:45 executing program 4: socketpair(0x18, 0x0, 0xf1, 0x0) 06:40:46 executing program 1: setitimer(0x1, &(0x7f0000000080)={{0x0, 0x6}, {0x0, 0x7f}}, &(0x7f00000000c0)) 06:40:46 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 06:40:46 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 06:40:46 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 06:40:46 executing program 5: unshare(0x400) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x300) 06:40:46 executing program 4: shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ef7000/0x5000)=nil) 06:40:46 executing program 1: open(&(0x7f0000000140)='./file\x00', 0x8b70, 0x0) 06:40:46 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 06:40:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) fchown(r0, 0x0, 0x0) 06:40:46 executing program 4: syz_emit_ethernet(0x244, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa14f8504129668100200086dd63db79f1020a048100000000000000000000000000000000fe"], 0x0) 06:40:46 executing program 0: shmget(0x1, 0x1000, 0x0, &(0x7f0000ef7000/0x1000)=nil) 06:40:46 executing program 5: unshare(0x400) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x300) 06:40:46 executing program 1: poll(0x0, 0x0, 0x800) 06:40:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), &(0x7f0000000080)=0x2c) 06:40:47 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000040), &(0x7f0000001080)=0x1002) 06:40:47 executing program 4: syz_emit_ethernet(0x33, &(0x7f0000000100)={@broadcast, @random='\x00\x00\x00\x00@\x00', @val, {@ipv4}}, 0x0) 06:40:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 06:40:47 executing program 5: unshare(0x400) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x300) 06:40:47 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f0000000040)) 06:40:47 executing program 0: socketpair(0x1, 0x5, 0x1, &(0x7f0000000240)) 06:40:47 executing program 4: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x18}, 0xc) 06:40:47 executing program 5: unshare(0x400) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x300) 06:40:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 06:40:48 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 06:40:48 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 06:40:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="0d262607c9ecdb10bdc59acd5ec66e2bc9f2d0b0a8ba679f9699bbbfe3c9c3415d0035aa6a872322bc5eb9aa6086d8a5d84efcc901ee412a978b32cb2cd80519d13ba4a6742804d6ce3c042805d2ca7eb00169343ddbbe355d023d68eaa63bf6b1c5b3f1396d27e4e60d931b4ced33fd4f54909ca8a747036eb4863485ec517d18b0ce18cd05ee9793929ec1be9947c49d", 0x91, 0x0, 0x0, 0x0) write(r0, &(0x7f00000001c0)="82a3d59ed62774a5c530ad4110b0eb72e6f54eb093e86ff72c7db1462faf8d91f09e6f968578b952d9501db19ca5bd908d4ce718365b1373d074756f72dfa9f61862bef827972a180f2ee284665d01d301bbfef28b35326da75e5300fe15310f249c99a70a4d2660f6d52860ae3fafc3c2fd51fd1110044cc18f972e74a61789bc03d3fccb4e1b750cca8b04707c5d571c", 0x91) 06:40:48 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @random="83ae998782ca", @val, {@ipv6}}, 0x0) 06:40:48 executing program 5: unshare(0x400) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x300) 06:40:48 executing program 3: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 06:40:48 executing program 1: socket$inet6(0x18, 0x3, 0xff) 06:40:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xc) 06:40:48 executing program 3: setitimer(0x0, &(0x7f0000000080)={{0x6}, {0x0, 0xfd3}}, &(0x7f00000000c0)) 06:40:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="396457b343883f5d0204f12d4018e103c15c532d43f772bbf11ddf66ecfd6d4be2946f41e55053c457532a4866a78765e2b7b17052411275099c2e3dbcfc4009756a5470dfebc370db41012cd53511021345f467690192afc53cdfc2f4cd743841cff00b842effb80e7d4de3da452d6cd85dc650501f625b51e5dfb4495148cab20b3c1768ce0a18774854453dc6054189", 0x91, 0x0, 0x0, 0x0) 06:40:48 executing program 0: socket$inet6(0x18, 0x3, 0x7) 06:40:48 executing program 5: clock_gettime(0x2, &(0x7f0000001440)) 06:40:49 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) 06:40:49 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000100)={@broadcast, @random='\x00\x00\x00\x00@\x00', @val, {@ipv4}}, 0x0) 06:40:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={&(0x7f00000006c0)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000001bc0)=[@cred], 0x20}, 0x0) 06:40:49 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 06:40:49 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 06:40:49 executing program 5: setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0x7f}}, 0x0) 06:40:49 executing program 1: setitimer(0x0, &(0x7f0000000080), &(0x7f00000000c0)) 06:40:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x3, &(0x7f00000001c0)=@un=@abs={0x0, 0x0, 0x1}, 0x8) 06:40:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={&(0x7f00000006c0)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001b00)=[{&(0x7f0000000700)="0ecd2354a2522e4b0a33125e662272965bf1ed96eec9ba3f702d9e1b6dab8a612128d506d21df9228ed3933d257f32a1d9ad39e1df25f3e2b534c6030875e063946fb27b315d93aa2af37cbbfeb1711cdacf4ca58ce271e850f0b8a81b107ce8b6d7d669899a934a92ddb93617e00f8990c26a7d9445abefdb4f449aa8fefac9eed46ea9eddf3de38b081a51", 0x8c}, {&(0x7f00000007c0)="e57efb8926", 0x5}], 0x2}, 0x0) 06:40:49 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file2\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file3\x00', 0x0, 0x0) 06:40:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={&(0x7f00000006c0)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000001bc0)}, 0x0) 06:40:49 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000000), 0x34, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/32, 0x20}], 0x3, &(0x7f0000000600)=""/76, 0x4c}, 0x43) geteuid() 06:40:49 executing program 1: r0 = socket(0x1, 0x5, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x1}, 0xc) 06:40:50 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f00000002c0)="af791819af96fbdae67dc1d0916e70fc5d959a073fcefde86ff9f180cebd9b48cc16a0278909701f61970a", 0x2b) 06:40:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="d4d2f471b9cbda24998f5afd8182b77181b67c1bd79dd4d2735bfc2da9ca723f8668cb6f9e6650b1d6264a75dea31b30cb5539dfebb6d0065d0b5ae9000b1708b4866b7038d65da99ce5c27f5b59c69cb6d4d879", 0x54}, {&(0x7f00000001c0)="c688ac4238344a6cc36974282db3aed351", 0x11}, {&(0x7f0000000380)="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", 0xf9c}], 0x3}, 0x0) 06:40:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:40:50 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x52, &(0x7f0000001440), 0x100000000000034d}, 0x0) 06:40:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="d4d2f471b9cbda24998f5afd8182b77181b67c1bd79dd4d2735bfc2da9ca723f8668cb6f9e6650b1d6264a75dea31b30cb5539dfebb6d0065d0b5ae9000b1708b4866b7038d65da99ce5c27f5b59c69cb6d4d879", 0x54}, {&(0x7f00000001c0)="c688ac4238344a6cc36974282db3aed351", 0x11}, {&(0x7f0000000380)="04ba8f7c52755512474a5921aa89d52e917d034ee3f10e72be5391fe206228f1aa533e57a9238f9f6d83938a0c3f18dcc1db94389d734bf5ab4b11bf3547be64be316d4127a43d3e0f533de342b052f70ecc0693e4b9cad4c03b8d0df3265408415c86a5be44097d19cf19f4fa5688831bc37b0938d87e4d5b337542a84e3c2e6c9f5a8879d4ec5c66d872d25763b1ed0b860a54fee5c1e1ea008124fcda8da4de5bd4684145c7457c7df2d17ecb8d19b2264291e4488db6febe1ea7e818455232919fcfa85e206c8023b7670bd07154f1073662c3d66f0f92ca44218f17bdf10ec6571cf689cc0be281f74c7013d35d17c7f11d3d3f55ca80866c27716dc3936d776e53a1bb2a5df8a761fbc6e0a981f0d127b4514ecbd4fd9d026abb4aae354cbc4d8bc15f65ad6e68fa4a42aa001bfee1336cc89a24aa08c7fc29b06113ebd133955f13c20cda50a9cd9377a7c974e0da090a16fa18993b3dfd08558236bbc27e6b6de4958ff01f361a312924f2aa4120483d75c4a115d803cf250b030a0fef8cfc5266e174640fda8fcf0944051106e5bf47f35c7dfd22ee84b50a8bad1db174fb3382b29495331faf0c5cb7a8b09b63a65d67e474bcaf5769b84ca7ab9fe1fdc4f40c34d867e41ba031d85f0cb719647c9a33b990d92e3dccc601e3e483868ea7618ec1c7c28838c00cec79b93eca4b1decf4b64e594d17cc365b2db66d1679fc3c55d524c022fe6d7eab19cad2b4448700f2d35b41e040e06c84afca65c835704df6dfe2116e87a1429887beb8862859c1305ea5f02a0b224c8bd4d1996d159bbd724eb4df887f66e2b5ba50b7762dddb42471a4ef5fea5b45ea13accd2e70575c806b0c5fe3955ea7912ab1c838c6cc4e5ef2084e43b0353a9351169cfe8077f16005640e986c8ddc6424dfcceb83c499c5b1d620b0209ac517c7a8c4427327e7eb319b8d5060d1c7655d83bceab708dfec4c8655d1c12ca333b1c0e90c220865a171628d8cc94c640fd52bc6625d06fccc8b81349b595e4980148d785673edf56f1f16f6b2a00f2329b3d1f00990e2a54650a3b1c20a5cbce67a1d989a9fb45f32bbfbcad73fe94a01e9466894580be085e28c237e41a65696f06bfc645413305e1340dc6598a7ec3cf504bc6dff98342466ee74dbb2a9305a5679cc7fdd44504afc698872225793605f32e8605e32d8fdc8183465f4a6d750784ebd2fe5817f704ecf9c96c1e6222693959c9f5625a9aa4b3f0afde6ff19f13f60fd8485528daec49f76b73efa77e5936d147d32ed408c85af6dd595953e3d780fb0ff80e2d85cd28c27ca7eb4116ce03b899e4c7e3de204cad6ca4d68274a9c18463a5524ec757c3da58bebf255c7255c020a555f7e2a42873a905cee57671ae41a535eaf6cde41ef900f2a28678d8525945e16bbe051ed1d39e436561aafd6d0826505c46458dbe5d6d07116b8748f2ab8fb41fc1c43a678ab2241f835f2ac892766584d17145e49703f1f727eb5a3a88561e0ef47e9efec6e19325ea9d021788a4a146026f5eb2877ac9cbe95a9139444189cca38069956b6a03f58b3c016cd48625c9b87ae22883b33d27352f11a4b0201b6e57353cb90b0dd772d6ad1f0f95ed20fa31c888d5dad929e2998a1aff8e625de4782eb54b5ca82d98b864cb62cda2918f0608e406438ed3c784af88d3086dedd35074900c1ec1125c39f2518ae6af9f5a9fea8ee63ae6b29f5fa52fc64500d07a483df7dcb8056c12685a7ddc15b828247c0838e5120a61d38527b47e6d09d18f8751eb462a0b1a9f03f2f3649680885fea712ed7a6d99b6febb773293bb396de5b0b1de30b797fd15496a347937da04a69d8da53404746ea5070a1d73eb846c541aa39692e5ca9d68f392431cfef94ed65e67ffe59e0f2956875ca111821b2dbaa777989deb810958a510c7ab2fe4ccfcfcf302632ef6898a599d067f61a16d3d216a3a45067dd9290a435c17af5715e7448793a8f54884636a5fd6ad665d6a43c882770238603bcf83ee1b7c77c46a2f927f55dc27ecda6debe57e9f8d395cf1ed28a775ca2d9413c8c3474b5f6b605ca555199d58adf747e933bbb44dc01f9e534ae8f960956b43e739b2f9e9d65f9553477ff482bf50380b1915f13f8d6fc2d34533fc27b63c5c75cb8bf8e65180f05547abdb2c1e66bb5c206bc0e8b587c3e0abddc345bb02dd49588f79cd105e5a5a2dee84bca28a53dc6ec736838c3a83d0e015e0c46062c50c21ef37c64a34d9325b9326a210f205f578b8d77b15b42f284c8439cad56543055e2d237787df9112825c6f6e5c98c2cd343a80a770e0e83fa36cad856feebf7c06262ee5b9ee85527fb4aa8425ef57deaeebe27890465dd0337301c228a62d338bd861f77bbd9038b4aaefafd51fd17997836094148fa2352bd60c7d67448d2d02b2c702ead5e39f0fb0e3a89da0e604e30e4a4c1651d4b071e6c97bcfdb6219da2c19865d643b27e1a8958bffbe03e59632991fc81de281a7fc49765b4ad784c246f01b587ed05114aa6be9632e875503fc11d6c386873a560997ed52e105e174ced6bade5e856bcf0e8c2f6fb0fc2f45bde086d5b5e139d7f86fdb7dc810fbba3022b905d3fb075f313587e299b5415307c0d5de43a9f8e7be33d84c0032352cc221df01135c4115c7f2d280d420bb38f1e85ce56c9042f1b314076c72e12c02ad715bac167e76e5d77021f315f5ca997a11b3520d0829e8129974228de2ea21cae9dcc766a5c4d0191210eb7e2d89d49d5a7d24356407d1519570b82dc5e14143b24460108c96378e040207f19e2a348213687027f64ed955b66081c6aa2961fabea162fd955b4319db11ff3245c2ef879376f0a02cbd9fe3e0f6c7ce42f20013a95d8af7af61d784243650c936bc0362d42a77496cf8f88974987d76f74a9c4e5c7d36202bdd53f46145e599cb389d291c97d97cb2d053c86f219bb39736e23fa6b6e56a0829b9cb7a2e2bb6d42911ac70b029c7a7413a5b59ebc33e0f81cd4cee1156cf98f1a3c3ea513e085c52a0ecabd666c4f4071fd80dadd45d1e794bb1bff9bb3fc6be31766fb691c04e50f33931fe9630e75e8bc59cd184b92217bad1405ce72b4064bc0eb4a96728835ba2f945ff90f78ef24809e3e8762f838cb6f714e25cb648e66440c0f2087afbf91cc1eb222449502f02e51474f1c66da4506368cd56f679750284dadc50d9a5581443734ee8bfcec9ce45db03b72d65d09a517f0e3381d9e0688e92b5169848da7561a7beec2d2dda38e3018b7bdef6386fca64beff5be97ba8dc311239647bda58e69b72ce0ad09dc31c6f302048b3a665b6b079fb14a49378e9546fe09e982e687b5f6fd4c7ecaf260242d678023b967002c7c82ef918bbeba645bc194a94127dde22b297de0aeefa3bb13c3343e9d12176a68934ec30c316ab087c5ed18d63362c3894ae9c799eb6a051ed7fa2bb088116f237d191374690c14d7e6a39fb761e7aa71f9f90232822f0e700a9995daf1ec4d84712ed39a4b93adc63bc97eabc7d9f54fa4fedf9399a79482c64eaa7fda78d1d9739a3bf350673070789e690071e6216bada5f1f62889bf9fc6a33c3c723fe1f3bb58e849fe3e156c781e5b63a6df5cea3449889ab32fdfe4be3db7a891d27a508cf79c365683ce6087d19082bbb8332d4e6f5a9c2d15f3cb3d8e38ddcd51688fe70646614b79f2e6e63650aa32df92da11a28d1437659e01b3e2390994112d9e9678329c3334a39939fafbf3ef8442c3e129af11144603fc33310943061d95c59d3c3bb5de25b8196d6ff7c86fb3e0d7f05e6bd838b86cca32ff5076fa3dce21effb6c6326a31ce7da454cccdb4f1c61cff78d272a2e9ac11bd79bac8c20d8bfdef3881c7eb0c41250806ecfd9bc99a3f0b07f4587cc6e8b1c1da10366e3c980f3915ab2aaf092fd9edb33b9b36d98cb3c721014bfba3448bc1abfd4ad95fbffde51bc3db713d456024ed8f66c069fdb0324480cca9c6c9ccf605716d3182d72b5a8c7feeecf2f007c6dfd5964a084aca511fa8c64a7db1d7ceeabe598e235089ca606bac47ab3c8d8c7d3ca220486471be3f2e345992a3e59bc936a5f4ac086023f4083ad1090ff6b386fd06fae9d0c516945e61a735d6b47196e72e095d032c9afb169aee76737827aeebed17fd4c2a64a3607f7a518ca1de89a5e23dacb80994aa7a366de0f5ad42c8246feb034cb7e5eb66ec35ad084780dfeb3ccf7cbaf5151734be18e8a5c65b518c38a6e5bf23dbf9267c039c497569f2d80e744252cf2c3bca0b03854246824e3e4662a7d147acb3b462ca01f7af7ba9bcbcb229105d44ff68910c4821afc5bc211cc5807f5e8d0943e5cb583eeffa829dad2a99b0109e6be83a07852a8663e1c2ef0d867c271853c51967341f55f26ddc7c2468a0846d1055af3a51853abe5ff2dcbba4dd2be8e9c2f44840a8a6c04f445fa040841aff42de1115af5925cb5203a49ac2504df8ad9f3b37d055f3d12d101a2d9ff1a03fdafac79e8d3e53ce7ac1a3b23b31ea2244bee7fa2a294b5cb58bc0039ffcbc8fcab8181fa8c0f007e92cd3dc6a4dd23166edf18f4dfb34d0d3616682c4ecb33a0faf9a376e40a8f6401ee480fcbbcc8f0729781f58abd9d7f082ee11023f92e7975709d884331f75e679d44c82c258b5e9bf5692d029723c8abee22345c5d0fd72e51f93997e9b03477670ae78450fd617710a7bb859df298084e42a507d6e970fd12ff20d7d46f5e7803976c4d8bc1793c46500f037eb617317302ba595b63dc47d7523970e0c082d091356b01b68a56e5c51527fdd46e6bcaacb3c7ba1c346acc533318da1cc934fb605c99df1b75e800f87d8df7b502b3cc0352772edaad9779b8b2e28d81bd2a7c45a23786a42c0e7a145444f650d3e8cd350c602c5fc4a8ef0059336b8b5c99957ac096810bafbbdff11aac28e5bb93d8e2080e4cb70c63aa0bffa9f44aebacdd95c4f538a0348987056d00d23b13ede6f2741842955c7a6a217ee92d1d388c2de99ec5e2da3364717d15b642612a91ac9b680058c56022f1f2c36877d6b3a60faa9e56ffcabbc645f1acc9be1ff7bee8446ed686d5b270ad68af2217fb530b5b82bc9e9745967be8bd4cc3c83e739cef5f47bc99404f7e29ec7ea4336ba3a9fba79d7fcec4269f12648761a468ab5c4e9bb3c660e60670d00689a742ea20308d96f4cbbda2fcc8a91918c6f7c9b4e30fde09e79ae8f2246ba160d0365df31ed2ccdbba39906fd9f9103bf4d7dca89af23e8c3c4fcd7531596dc97c989246c31698ff4a32daee60d8238453bdd78050ef9f7ec8d8210fcdacf15c104e759aebce129e3d031c41d6676d7904f9216dccae806fb41f3c9de435f0ee40e61f22c00812163736e4b99858e9d4218de2d881383e139e81abd6eee5f367a1b542dfbd5eda520ced7bdbcf020af7a31bc4d3f9cc67c6dd123", 0xf1f}], 0x3}, 0x0) 06:40:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001b00)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001bc0)=[@cred], 0x20}, 0x0) 06:40:50 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="d4d2f471b9cbda24998f5afd8182b77181b67c1bd79dd4d2735bfc2da9ca723f8668cb6f9e6650b1d6264a75dea31b30cb5539dfebb6d0065d0b5ae9000b1708b4866b7038d65da99ce5c27f5b59c69cb6d4d879", 0x54}, {&(0x7f00000000c0)="c688ac4238344a6cc36974282db3aed351", 0x11}, {&(0x7f0000000380)="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"/2012, 0x7dc}], 0x11f9}, 0x0) 06:40:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) 06:40:50 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="82022e2fac14"], 0x10) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 06:40:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={&(0x7f00000006c0)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001b00)=[{&(0x7f0000000700)="0ecd2354a2522e4b0a33125e662272965bf1ed96eec9ba3f702d9e1b6dab8a612128d506d21df9228ed3933d257f32a1d9ad39e1df25f3e2b534c6030875e063946fb27b315d93aa2af37cbbfeb1711cdacf4ca58ce271e850f0b8a81b107ce8b6d7d669899a934a92ddb93617e00f8990c26a7d9445abefdb4f449aa8fefac9eed46ea9eddf3de38b081a51", 0x8c}, {&(0x7f00000007c0)="e57efb89266505bc757ea08ef9d7e2afd9a7db0be43fe1dd5f1675eaa4802fc55f0b83579a6efbf663bd4f233e8913bc4a3a582dbb15f9498fb94b4fa551b9eb8fe5bc76769373538f8281d415341d926f76b38290f33d729b9cef53983683f93512670f5102052819227bcb56618773336ad5c60a0c55ee64de84a99093b2d629c6becac0bed8e2f37fcd99a3c5a21d3d857411a065e4771623d92fe29e909d79cf1aaa38d2e056a27de75cc1dbaa8711f9d782fa6e9cad17ac91a888afdf5f7bb8d6f9ca54d8518c7febf93b5f5aa58758201626123536e1ba742cfec0ef7b2bc0744473", 0xe5}], 0x2}, 0x0) 06:40:50 executing program 5: r0 = socket(0x2, 0x3, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x18, 0x2}, 0xc) 06:40:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$lock(r0, 0x5, 0x0) 06:40:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)}, 0x0) 06:40:50 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/76, 0x4c}, 0x43) 06:40:51 executing program 4: syz_emit_ethernet(0x4f, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 06:40:51 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@cred], 0x20}, 0x0) 06:40:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 06:40:51 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82028180ff"], 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xa) write(r0, &(0x7f0000000280)="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", 0x5bd) 06:40:51 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) 06:40:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:40:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) 06:40:51 executing program 5: sendmsg$unix(0xffffffffffffff9c, 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) 06:40:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 06:40:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 06:40:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', 0x0) 06:40:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) 06:40:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred], 0x20}, 0xa) 06:40:52 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 06:40:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000280)='./file1\x00') 06:40:52 executing program 0: openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xd9a125ccee9100b8, 0x0) 06:40:52 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000001a00)='./file0\x00', 0x200, 0x0) open(&(0x7f0000001a40)='./file0\x00', 0x1, 0x0) 06:40:52 executing program 5: lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) 06:40:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x8000, 0x0) 06:40:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)="41f49cc197b5e9be6f0bca3582cd5f575f7214d84f0c04fd31055fb0dd19a38eafea2a5eb62ef4e88ab4a3639a18f290af6df5b703efadd68d17d2850732d0da40cfb5fcc607c8770c6f939ad6608a703188a4fe21f09d", 0x57}, {&(0x7f00000001c0)="e61c533e95c69142907ef4b2be612694355ffb9b9000f16852e48938000ac55e4e1bae0595df83edb622efd02495f1dcb2c0f8046206c6ce1cfe048234098507b63d0171a98898ab362fab2ebf5741e9564710d2650125c4f313e7e17cb2f2ac281a5984efa7b97fd410e33602e84b1819599242fb1a484b10d37f09fccaeab8e832a3c110ef2e9ee82816a3390c3ffda2701da3473d34b6ee8c2c2193e39b0c407d3f11eef8a625f4b8fb57e8f330ce1b4c58e24cda676def044baa05fd3a28a752c9f1d595529ceef8f5ef0c30c8dbf244fc03f43ea18ef0", 0xd9}, {&(0x7f00000002c0)="edbe561f76ea9aa88ec98b9d05d8399a135b1027026b70319e853824509fe1f27b59fc0b382fa456299d14116c7bfc7ed76c56c5c9bb723e2e4adc04a32057f4e3", 0x41}], 0x3, &(0x7f00000007c0)=[@cred, @cred, @rights, @rights, @cred, @rights, @cred], 0xe8}, 0x0) 06:40:52 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @empty, @multicast2}}}}, 0x0) 06:40:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:40:53 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x43) 06:40:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="0e794fa3ed20434e72b9652986047da6f4a6d48d1c3457e61699ce7f393a8f0ee60221d893", 0x25}, {&(0x7f0000000200)="a25a4b96d950f1f31f", 0x9}, {&(0x7f0000000240)="88b5dab5066f25a540209bb6b455a350c65c306535b908e1c5a188016be51acf9ffd095202eddd8c91c0841672643d8b477560579463a3992c5a02964e3371e3825fb11e082a9c67f20d0293946cef627e449f3d632dbccd2fa133d362a12e9bba607f811afab786647496f0bc0a", 0x6e}, {&(0x7f00000002c0)="234683077a518d250e50eca7c88a1d93adb5de3d336df3e2e2c956921a6f062e7c3aae58d4", 0x25}, {&(0x7f0000000300)="bf65c132acbe7e3252148ac5d6fa4d67f4f6773cc8818e3a9a2077c85d65f048775ec328f39848da2ba2b205705bb745e5ea6e70cc88fdd93975ee585c142cbe5626a4ed7ecbdaac98411f6f56c85499ea16164a40ef0975e91806a6ff25a879e73603b0f2c60946172336c214c634029648a88f0637f6542aa380f6a13e56429e1c863314e2c6a41637", 0x8a}, {&(0x7f00000003c0)="4fa6b36bc4286712aef8b17009879f882edb7e07f2dc42c290efba9e2ca7cd030f9b4296cb03", 0x26}], 0x6, &(0x7f00000005c0)=[@rights], 0x10}, 0x1) 06:40:53 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 06:40:53 executing program 1: r0 = socket(0x2, 0x3, 0x0) bind$inet6(r0, 0x0, 0x0) 06:40:53 executing program 2: open$dir(0x0, 0x200, 0x0) 06:40:53 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="82022e2fac14"], 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x28088, 0x160) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000100)="6c848b4da6ec9ecb7f0cdc18398e0ca2576c50dc7d6e3f3d85550bdd05a376271423eda0c1d5087b5c648c0afecce9062f7850d113784f534eb04079ec43dd1f8cc2cd8f9abf7fc9120d3eded4503d3e36029950cea53675e469ec8c57f8b0a47a5faefcab08b181230cbd21c57b0910da771365ef980f3a06a3d8452a768aa1bc5743a7a06f32107a0d02d74c82ba9c94516be413232a70668ec358", 0x9c}, {&(0x7f0000000580)="cb7665457b699027462956ac32f31a6572b2e28c505f7f810773f5757f423ebac69f3bf342b8d2c6115bc6e0c25e31", 0x2f}], 0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r1, 0x0) setsockopt$sock_int(r1, 0xffff, 0x1001, &(0x7f0000000140)=0x9, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 06:40:53 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000540)="cc", 0x1, 0x0, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000100)) 06:40:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={&(0x7f00000006c0)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001b00)=[{&(0x7f0000000700)="0ecd2354a2522e4b0a33125e662272965bf1ed96eec9ba3f702d9e1b6dab8a612128d506d21df9228ed3933d257f32a1d9ad39e1df25f3e2b534c6030875e063946fb27b315d93aa2af37cbbfeb1711cdacf4ca58ce271e850f0b8a81b107ce8b6d7d669899a934a92ddb93617e00f8990c26a7d9445abefdb4f449aa8fefac9eed46ea9eddf3de38b081a51", 0x8c}, {&(0x7f00000007c0)="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", 0x775}, {0x0}], 0x3, &(0x7f0000001bc0)=[@cred], 0x20}, 0x0) 06:40:53 executing program 0: socket(0x0, 0x0, 0x9) 06:40:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={&(0x7f00000006c0)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001b00)=[{0x0}, {&(0x7f00000007c0)="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", 0x171}], 0x2}, 0x0) [ 2050.980419][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 2050.987093][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 06:40:54 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') lchown(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) 06:40:54 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}, 0x0) 06:40:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000f40), &(0x7f0000000e40)=0x17) 06:40:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/76, 0x4c}, 0x0) 06:40:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 06:40:54 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82028180ff"], 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="0714000000000025ff149b33ff0f000000000000", 0x14) write(r0, &(0x7f0000000280)="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", 0x5bd) 06:40:54 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="82022e"], 0x10) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000001c0)=@un=@file={0x6b2f841e542302b3, './file0/file0\x00'}, 0x10, 0x0}, 0x0) 06:40:54 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 06:40:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000400)="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", 0x171, 0x0, 0x0, 0x0) 06:40:54 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x8000, 0x0) 06:40:55 executing program 0: sendmsg$unix(0xffffffffffffff9c, 0x0, 0x0) 06:40:55 executing program 4: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) linkat(r0, &(0x7f0000000180)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) 06:40:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=ANY=[@ANYBLOB="10000000ffff000001"], 0x10}, 0x0) r2 = socket(0x2, 0xc003, 0x0) dup2(r2, r1) 06:40:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/210, 0xd2}, 0x2) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000ffff000001"], 0x28}, 0x0) 06:40:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={&(0x7f00000006c0)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 06:40:55 executing program 1: r0 = open(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 06:40:55 executing program 0: r0 = socket(0x2, 0xc003, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1e02adf5ffffffff"], 0x10) sendto$inet(r0, &(0x7f0000000240)="16f93cd100e7756e4048d26b6e45696909a0aedb90f16a3641e07ff39e332764b50d828c66e2adfbc0e5aa66786dec97012160df58af5dfba83a303a7b24d01c98221c18db25067b7b1974d582f950ffc54a5322b94740e953028229f1d343d00c7566d360abeb565baab57bef6247f3cd5e997aa19420fe67ace86a868e492724b148569610d5a82f4dd4231bc49cf4262e80f6fb0c667b9c49e01e57e2aa79455b1f615636ecc8ae7449c28c861805aaf57e112ba0a1be7bfc3e4fa60430bfaf35ce974fbfcc1af25fdc9b66f6d7ebf450760b9ec6f4c42db3e8f3722b939c5afed0990aed058f54eaa6441b9dae3101a24b4e9519227238bcdcbec5a8685f76f7dec81b072fa74ae36fc4a8c0219e5419c57ab8762243eae101b9f55fb76237a857f2188673e89eca62a5cee29ae185d2067b749d2e84bd380f158254f5a43bd5bff2c9c646f027d43547e121c2b341c20c220ab20cffa1cf25e423899b93ba705bb6c6e10184cefc2cc19470e00d32244dfd50f7f3cdc978a89672bf595657207534e2a5a20a899dbd7f3b6d0c2c4bf742ea54c1512560ffd6aecc43393e664c9d6880b23dc3c707c11b75b0bec922cb743590606750bd49bc3be68ae1dcb0840aa7ce0b3279e92088b4868a721abed15d644e4d11cbaeb9ee6419bc07f7c5e75bf60e307e67b01a954d8b640dddb4e797dd24dfdaa8a3ffadf771acbfd11d2168f0d42a35ca0186d8f448174d7c7ca55f65f86457e2617885060a697cebf8d695a2d977ac6262be38eb5c65dcd7096d68cafe23947f766a6c4951c3c83866e2c02e9bde16e4526eb18b2410f24dfa1b6ff8f7e72914f418754b72261dd8ad7e940c0a80214c47733a94298cf3a433684ceca8311842654ef0caf5bcd4951ab4b1b4e0fef2b3b374de20045e575b78b7ffcde33fa04b44b9d838a40c89a54f670f1d0f5b3ccd3fd5d458a71d42ff88ba6e56b0c09c90c54a30b2efb880ca3e889fd5e07cb7c2fa73c5ac9e2e7eae3b49feac3bef099a25d18b0f43d0b197cb0728f37524f5401983dd0929b5b12d2546dd570274ac1ab09038ec2f35dd5338d349ee1311a8891cecc2397d8ab169c79c33949076e9b0c73fd57ff879d7fcb24b3dae25c47f49423d13ecfce255703b6fe13368cd3bd9154ab2ab17f00237d5da0772b704b3e86a1cae88e600f5cadbb1315547bd514ea02f2d77348c6f6845d8e48aff268f73f863dd1d0b94c571f272f84c832cc40c2d492d2ff3e1ef2a4d8b5b64721b19b60cc7f4bead8f9d5a67213025510e83b0ebc2896174fa03923038a9c9942930c8207a00b95a66bfcb675b8a1ad01b5add9c64b9f8e242b0fc6fe4713538b1456a8df20bc523cfc6b2ef8c85f0ccd34a803aa209386cf785d5ceb07ee151def99337e351c77c50fcfc8e0ef17db4c64a5640ef31aa4d62f41779c3af5d0a3f38732272acae9cedffff1ead08d94f7b6165d3d928a9c45e6661edd14302a0c3efd2d050f45b096b9395ce0faf8cfb368f2e0330a22ca804da1a589665f064e635ebf3aa973d0f25cdb61f6db72b5192ac56e817142034a5d113ec43a206807c8852d47924758e8209ec0ea43eddee5709f1eb7e6ae887887fbd488715d1c32f8e26cb66358a94d0b8f998b5555988079b8f217810468275c8043d274fcc0368f3d51f9d4ead716647fdae9f31a0b1bd3e25e195c573e0773f6c49fb68949bf167a251d6f9e384d5e7e464bbd0196651f4aab87dbc0081f864e167a04065eebe87fdf519c30e96c353fe8ccd7e6120f2293e4c0f1cf5d306f54b649e2c00d8f093892b1548d9c88f627dd2e819601ea6d0fdbd53249c661db83e87be82e856063d5cd99886c7d8420da1abec7d7ff2a95d15a45c5f382bbb025f9cf70224b0f177a9b1e13acbe25931006136ee67641001e57c2c97c773ec780689685bcb3cf91cc943aa5191aae50e98af1fd8327c692d4f92a9f81cef657fbb374b5263a16ea14c2eff6a67cadcf9ba2d2abb7d9fff09a4717d114c7a97078ed49f270d5e3bf005accf01f7467740a3b56e7c968954b694054c14833ae1cf8dd6932931c741303788", 0x5c9, 0x0, 0x0, 0x0) 06:40:55 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={&(0x7f00000006c0)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001b00)=[{&(0x7f0000000700)="0ecd2354a2522e4b0a33125e662272965bf1ed96", 0x14}], 0x1}, 0x0) 06:40:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={&(0x7f00000006c0)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001b00)=[{&(0x7f0000000700)="0ecd2354a2522e4b0a33125e662272965bf1ed96eec9ba3f702d9e1b6dab8a612128d506d21df9228ed3933d257f32a1d9ad39e1df25f3e2b534c6030875e063946fb27b315d93aa2af37cbbfeb1711cdacf4ca58ce271e850f0b8a81b107ce8b6d7d669899a934a92ddb93617e00f8990c26a7d9445abefdb4f449aa8fefac9eed46ea9eddf3de38b081a51", 0x8c}, {&(0x7f00000007c0)="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", 0x6f8}], 0x2}, 0x0) 06:40:55 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 06:40:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="d4d2f471b9cbda24998f5afd8182b77181b67c1bd79dd4d2735bfc2da9ca723f8668cb6f9e6650b1d6264a75dea31b30cb5539dfebb6d0065d0b5ae9000b1708b4866b7038d65da99ce5c27f5b59c69cb6d4d879", 0x54}, {&(0x7f00000001c0)="c688ac4238344a6cc36974282db3aed351", 0x11}, {&(0x7f0000000380)="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", 0x79c}], 0x3}, 0x0) 06:40:56 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) write(r1, 0x0, 0x0) 06:40:56 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={&(0x7f00000006c0)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x1) 06:40:56 executing program 2: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000200)="d51661a634af02f4de0b2c5bd7cf8a2d9e53e5b739a4c917b4a37ccd9dbb3ee6adc623b6cd0364d572efea075795d616de2cd749d9dd543c8631b008c882aec5ae45c1b9480fc1aead86fb265ab2f56f2e00edececf08d751c552ad673ba427574efe840e7c096a64b1da76e1063d1ed913504fafeeade59b562ff6b766ca8446962e99ad465e2d46bdc7b24f33282fb6814b552bb1179cfcd6a99cd2f66516bdbeee35018c8cda29e522c4fad58b893ea122937c1a9273695cfd7a3c0d7", 0xbe}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f00000002c0)="8bb59b25de679947e1c750fbbfc40ce532fd0e20a1f93a14cb505c30ec87333f38281bedbe92", 0xffffffffffffff8d}, {&(0x7f0000001540)="52d0c7f6a611140eac63cbda7a851224cb1cb172eb73ba5e715578b48d43ddc1f241e1aa5097ec935c5d815657ebb7040c264f3a6b3244f67250a1a1dac0d579f875cc6c2d4303f425c9b8535a42aadd1371c8eb6bd982", 0x57}, {&(0x7f00000013c0)="87c78d3970354aade42c91984082a2b36bb010002aba0da971aba16963f9b5f7698f9a58a31e3bcf8cc025b4a57a14a1c5dc3878fe45f7cfe9ef295bd2defcd90c5014ca40f674437263863686075a8cbcabe68a226c016f84add892132ac26f7ef8d84138de8d9c41f8df11b598f1495f46037065f12ac32b6affbcb9e07f1bed01077f5433eacca5afbe997ee81b68c3bee2290bb33bfe5c3ebc05b48dacd687fe1932ea735e3401c6aa16229fb35cf382e1ac5f1de93d620bdd3f868d1628e53e", 0xc2}], 0x5) 06:40:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c00)={&(0x7f00000006c0)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000001bc0)=[@cred], 0x20}, 0x1) 06:40:56 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) close(r0) socket(0x18, 0x400000002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) 06:40:56 executing program 0: r0 = socket(0x2, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 06:40:56 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="1dc3fb1500b2", @random="009374f39013", @val, {@ipv4}}, 0x0) 06:40:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080)={0x428d}, 0x8) 06:40:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000140), &(0x7f0000000180)=0x10) 06:40:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffc9d, 0x0, 0x0, 0x0) 06:40:57 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @local, @val, {@ipv4}}, 0x0) 06:40:57 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f00000006c0)={0x0, 0x0, 0xfffffffffffffff8, 0x100000001}) 06:40:57 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) sendto$unix(r1, &(0x7f0000001240)='s', 0x1, 0x7, &(0x7f0000001300)=@file={0x0, './file0\x00'}, 0xa) 06:40:57 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 06:40:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 06:40:57 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0x10000}, 0x8) 06:40:57 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @random="c8e8c1c522b0", @val, {@generic={0x8847}}}, 0x0) 06:40:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000002040)="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", 0x784}], 0x1}, 0x0) 06:40:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 06:40:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x12, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x10, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x300000005}) execve(0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) dup2(r1, 0xffffffffffffffff) 06:40:58 executing program 3: r0 = getuid() r1 = geteuid() setreuid(r0, r1) 06:40:58 executing program 1: symlinkat(&(0x7f0000000000)='\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 06:40:58 executing program 4: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) 06:40:58 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) clock_gettime(0x4, &(0x7f00000002c0)) 06:40:58 executing program 2: recvmsg(0xffffffffffffff9c, 0x0, 0x0) 06:40:58 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) 06:40:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040)=0x3, 0x4) 06:40:58 executing program 3: sendto(0xffffffffffffffff, &(0x7f00000010c0)='q', 0x1, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 06:40:58 executing program 5: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5) 06:40:58 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000080)=[{r1, 0x1}], 0x1, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 06:40:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x22d5}, 0x10) 06:40:59 executing program 1: socketpair(0x1, 0x5, 0x1, &(0x7f0000000000)) 06:40:59 executing program 0: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @local, @val, {@ipv4}}, 0x0) 06:40:59 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x5, 0xffffffffffffff9c) 06:40:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001800)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f00000014c0)=[{&(0x7f0000000080)='8', 0x1}, {&(0x7f0000000180)="cd", 0x1}], 0x2}, 0x0) 06:40:59 executing program 2: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) read(r2, &(0x7f0000000080)=""/183, 0xb7) 06:40:59 executing program 5: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 06:40:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001b40)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f00000019c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:40:59 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x1) 06:41:00 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @random="2b90d137b2ba", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @random="b4922a2984de", "4e2324c16a0758bb505c395ff5df81a3"}}}}, 0x0) 06:41:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) 06:41:00 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f0000000100), 0x10) 06:41:00 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 06:41:00 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8) 06:41:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)) 06:41:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000001c0)=""/4096, 0x1000}, 0x841) 06:41:00 executing program 5: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:41:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000280)=[@cred], 0x20}, 0x0) 06:41:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 06:41:01 executing program 0: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 06:41:01 executing program 1: syz_emit_ethernet(0xffffffffffffff85, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 06:41:01 executing program 4: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10004) read(r0, 0x0, 0x8) 06:41:01 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x8004741b, &(0x7f0000000040)) clock_gettime(0x2, &(0x7f0000000000)) 06:41:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000180)=@in, 0xc, 0x0, 0x0, &(0x7f0000001540)=[{0xf0, 0x0, 0x0, "2e3d51a59e616e7cb7f3a800e0d312eb75894d9aecfe05321b08769637ca2ba8f95af1c31987c4b5b66994361ece36cc7886b95acc48001a1722e3e907c52c3e29d845a7418e3008e1e9f17d82e0f93813b3048e0a96b3894a1079a632e57495665182050331ea658c1f4bf05f5df04badf48fc7fc7b0bed5bbc96d4e731705f6413a0a7b745286ca660d4320e31e692df8a1a7e6a05e05297cd7fc37f13a8b7b21006873b3abc4306b5c5a4b45af0b13cbc78f2a00faf36ebcbfd565c13e5af76d07085e65934412495dd379b54ca41b725ca0659c7083311"}, {0x50, 0x0, 0x0, "8a046450b8a3906c9ac2141d9c176ce5b7afda9fe830fc5b9d8542d35a7f3d438bc2eadc4a453a2b107d4dd42e478f6373dc2136b1bf1e094d"}, {0xa0, 0x0, 0x0, "9df6a6ffb5cda7112770d152b20330e1ab4caaddae04937b6dbf3d21686c97d0d53651b2e5195bf19a689e11865c4d4d7f6d9422650c897249144b277afcec45965331a1f09d0ebe1eed1a0b06fb82abc40ecf8c34198c1d3f9ee16ddebf943e1635de003c25ff8222a1f728bcf77a01d3fadc852838d3dba45dfdda9ced9cd28ecaf86cc7873e1590"}, {0xd0, 0x0, 0x0, "a5246c0cca80c0ea50a4082fbef2cf49a93ab17b60c366f400e3a6cb55a6bf629c0ea18d8fd9e2df50bc7c8ebae443a0f7bc5f26a73a5113547645390e7ffb574ccfd2f16cac5f95b2165fa12f91d7e402807c405e127c3395a6c1974022ba86a727870b286ce1a0fb029cfa0207228a321946c713486a38a3b6b14c78053a79d0068dd24538b0602fed0e25b647c68db8cda9967fde8ceff4117fef37bff95209e555052e5d2d20925909abb3a675714e466630f193240fc2"}, {0x558, 0x0, 0x0, "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"}], 0x808}, 0x0) 06:41:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0xffffff64) 06:41:01 executing program 0: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) lseek(r0, 0x0, 0x0) 06:41:02 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x292, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:41:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="0bf317345c63e8bb1d8314f642b302c9cdca9c20b434facefad90ba5e7b6affa3244580c3f8629fab509ee0e41d46156ca2c163c12395f69a10cbb9f4eb2e7aad18d599dbe8d0382d09e920639148433bbf2857bbb6c1a76b7d8", 0x5a}, {&(0x7f0000000180)="9bf9822bd7025d88c4e8df8aa9505a4cfb2a03e4352232dbf3c56e842eba33023bc20b9ce26dde38b1f67e662e928f91f533d11cd4f9fc", 0x37}], 0x2}, 0x8) 06:41:02 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 06:41:02 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 06:41:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000c00)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000009c0)=[{&(0x7f0000000480)='c', 0x1}, {&(0x7f0000000500)="d3", 0x1}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB=' '], 0x88}, 0x0) 06:41:02 executing program 0: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 06:41:02 executing program 4: read(0xffffffffffffffff, &(0x7f00000000c0)=""/4084, 0xfffffffffffffe1b) 06:41:02 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000000c0)="8ea6ea0f847b5087b6320af37d73f6b6319cb20f705b98fe78f0a732861c4a0b522058813f092fb102e02bf19545783a3b7a117c5640fd0a601088d1ed8fc6a35afa30288d5c1bbf9c277a9f626283e226fae0864ec08f600f24a19f843e5dc111ad8728a334f74a1e0ec5886c0effc33dfc8d28e2182368504ba82cd5c793a19aca05eb7753b18a06cba7f5ac739d8168e7158df636cffb974a65be143a82ae5e541e23479074e524ed87146e300bc7503ade39e817573600b6835c1add444a637797", 0xffffffffffffffb3}, {&(0x7f00000001c0)="eaa68aa42d67c3b8985558823829062f6847939cf29486676879e841d8298bcc727ec0d1c6a7536aff07697c25dce06b6c9d93039925878fec58286333e99ec1ae9331a1d04e6144bba14a48f85e9ccd1276921ba2b8048314d6f3fc2658fad192bfa667428dfd60ee505e973d9827db7d2214acf6b017092adc398957044a7410e99c7f2026c3ed8f5facdfb7d02242f7ae0711127f5707268ee3bc9044a456365f659b67b94bf8738a52d3c3440e2223", 0xb1}, {&(0x7f00000002c0)="04d77d422e3f80682fed2c9113ca31019f4b48953f08", 0x16}, {&(0x7f0000000340)="fbf2a270fdaeb12f0a3264550b8e604d8ede294869d0a81b6466754ca1f19fe286a378579bfd6fad02edc4afe26d04cd7cad7402b7b6ab1e0cc9675b663927cfed45ec72daed42df165821536131683bcdf72338a24eb0e0f14683b01d0597ee3c4b73caade0110490f24ebd572b95cc00a03d54af4f0d", 0xa}], 0x4) 06:41:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 06:41:02 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r0, r1) 06:41:02 executing program 2: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 06:41:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="1dc3fb1500b2", @random="009374f39013", @val, {@ipv4}}, 0x0) 06:41:03 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @remote, @broadcast}}}}, 0x0) 06:41:03 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @random="2b90d137b2ba", @val, {@generic={0x8035}}}, 0x0) 06:41:03 executing program 2: pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x0) recvfrom(r0, 0x0, 0x544bc451dee71f11, 0x0, 0x0, 0x0) 06:41:03 executing program 3: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x9010, 0xffffffffffffffff, 0x0) 06:41:03 executing program 5: syz_emit_ethernet(0x4f, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 06:41:03 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) 06:41:03 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f00000003c0)="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", 0x801, 0x0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8) 06:41:03 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x292, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 06:41:03 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 06:41:03 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/168, 0xa8}], 0x1) syz_open_pts(0xffffffffffffffff, 0x0) 06:41:03 executing program 3: writev(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000040)="728fb24e12c851c895d2e662a71ef11475a3019519839b2c0f3d0300c45e5d85646c547d7b7017867e95253758291d7564fda26c25e8dc3cfae9eed8c46de99ad44cd8b107689a1d33510254cafb64640551f8552c3a55c993939ee51a677be5bf034d5bbb9d4cebf55b53b2e006b597e686c809000000716f05675e8500970213e310c99645e8bd874c3ea119af5508a3be27dbdea1cdc51a2971572e5403aad8b36c8dc97b0744d80d2e6f1cc9ee481b92f66749b7f57e15596af33906a1cef2d6bda8b626e9db39af3d9278ee212977b701a2b8d948", 0x12f}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="329639080b3fd518a69e661500bb0473"}, {&(0x7f0000000200)="864e73139e47a38829bdf0254321a90f389c90325513da07034d82b60b81eadd138a3050ae42fced30e654dbb5ba6d3fb0ba52ba58b6b5f98ea17692bc740c24b640463b544fa822a3ea68fff6d91c9077eb3feee4aafb5d0d1d8411d916bc33a646f1cae3ac09b5cadb4c776d83c5b0fc60a239b7dec7b394334494a59dba9f9cf822d8a578a2b9b2527673d9f0e9cfd1298ab8f8c32e54f6ede89c7b1d215fc8182741dd24cfc82576e9db92b2f10dff816626d50093ad1f2055bb979764cf94e51b7c7e5d6f8febf1e13c104b73a53cff27f028881b44ce47ae979e026606f84a5aec07331de16a168e45e429708ad56848407e9ef7"}, {&(0x7f0000000300)="7326454284e0b985f67ddefc1b6b99ea13c8a0e76c123080bc63f2321d7c2027a631b10373ccb81ce94d904cad0e50f0812629f1560c0235b6949c560d2ac749e818f8f4cb3d27a333516e1ca379f9c39d4e044c275b377f920ed027350bc9c2db7c749adab1a9fb866bfe21aefb226c7a0a76466b39af175e784879d2410d"}, {&(0x7f0000000380)="dc6b2632d6e43cdf33a1cc9f77011ddf68f1766ca704933f0cf77af784adb6da792ae93efc0b7f544c8b62146f5e69ce5c7f6a7c1b65641336387781a92b2b80c1187ab72453a0d795da67f1331fb857cf7ba82e65d9cdd903ca9c10a89b46eadfcf724e84ddcced0a52f97273234a586f526ef4cf74529ec414618cfd3405d6617620d7d48c5ec755d808ebeddd2041191bff2c97df6ed2b78d39ade4880c3d3f57e80fcb09c80376ecb5d80928666030e12141ce43dd01f29133f8f7ca4d84a383"}, {&(0x7f0000000480)="03ba4fcfa093486ec76a"}, {&(0x7f00000014c0)="2dd34866784cf80c83b97ab4c7114bf843ada9aa92305573af5fc8b9e81f9e1ea9134e3a2ddb7fd829b149a522858b60237fc4df670cba4566032862cfae7d49aad6ec289f9495e89b5b40ee93d95475162caded40e88fb4191ee1ecadadb496bb602a3bfa63fe47e96f31f46f42e519b210c20c2f48c040ed425df6a3990487c87617c78c58b65d8dfb2577b35df5"}], 0xffffffffffffed2) 06:41:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 06:41:04 executing program 1: shmget(0x1, 0xe000, 0x0, &(0x7f0000fef000/0xe000)=nil) 06:41:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) writev(r0, &(0x7f00000020c0)=[{&(0x7f0000000000)="e915c50ffb7aedc6647646", 0xb}, {&(0x7f00000000c0)="81cbc9b1db2fbf956571aceaa68243908dc0558636c1f38aafa966979a06abf0dcc861cd11492a8851b16f68f6084c028b05283ed923c3260e42b4e029dbb82e4e35b946b480737a69747baa6a6f4c9ff0bf775ee24ce4d5ffde2e31293b7174bfb755f2b096a5e4a46fd4ad4882387bae85e07eabc0409c4114785c2567122b21631df9416523776979b42e078b395abf781d9272a322bc17a13f84e58c971af0f661da09f47312039c8b2487ef93d7b8e2a801c047594595dee15cd105adec1fdafe1d6e23a8d50a7a3690e0f5358d9e91deaf57781a6c7bb62adcc1fe4816eb2a60e6edcfca4a499bd821fcaa841fca0e6f49ea18784fb164ea9bd7dcf2a0c333bd1d84df0e2ef3f1f4e2b43f87f62e72c447b533ee446e3fba61667f6ab9e9f8c5b39bb00c862bd01c36fb51739767b560c131e7b4ea5fd2422ca4c83009416c9ee91440aeaadf6a4b17e07c4936217b6ee5a779a8d3ae9056b26d0852bd0499ceaefd77f4a4f12df35dcd38f01d01991edff723c56eaee2db837b1116acaf82fd416efe483dba7501b623458ac4e09a864b8049368c11e29ec22b94ccdad92180fd69c40bc6cb2386c47f92eca3cf08a7cedbf1e6ff9155837899f40305c40d09c1e742dea8d8ad7374f44304c6deb78a9cf1ef3c03d598eba2fbc25030c86704bb797065f901c7bbaace7f3bd9c07a522be62f963095cc8121bc4ff77b349f90d5abc9b63973c37f5454bc0b4d5d07e39d11ee7e82c64a39e69504f901b72475e4de5f344de5ba44d7c694d492329d1baa1ebb36e93bc2787a427d306a24110fe6c40308b198efbc3ac0d6fadf152a8263f810ba9c7044e092295cc9cb02eb2d4914660e0e445b7bfc35b199df7d5a1f0570f002a44e57c58e637829cce66267302822ac16201d4ad18cc713a1b1d8c0d7653125577f6f562a92dc73d9f999e03accf3c39f008d8d08317834bc99518063494e9a0aa4f955b000f106ac5a25fb586481d58b6e6502cbfbd170b28ba58cb58128df20bc510998db066f2529fbb0cc021466a57d8ac7f32d351c10a8e5f9775e9b2d7c9a414ba136669a2ccf21545b20594299cd20f109114f26af5ddca0511d040f4b185420515901a92b285c2551c1bac489fcfdda19dbca91979295d3cd5cf8ccb004109605d60eaabfbc9383097ae805808513e47425c79dfa79945af9fe3c52ba15828a9417b276be12d2480643073fae8d652694d1b052f83ec733e37d02ab7c4dfebce17c9f6b83d8420dbab57c772d746a8ec1dfd710908246249817dd0d0be96349ef99bcd0550e50c1d41813dc04c1cb8636a7db139555687e87b475c672305740fb118335395667007dda3ef28b38985722e8f00e07457904f37b29ef846d4ae97ddd117e1f3488e6fab3ca659995be072dde66cb4fbfb047301538a178881b4cf287fa0ff63129e2633c6962f8a02005ca332309693476ef304d0758d3ee50988afe1455ebbd679d8894fcace8f88bc814945dc787e3b2f91641fdbd9a22e79fd6db2cfb59fe97514c3ec1f2ce77c0ba658511e86a390fbf693910199b4c0635a0c41c42d1990a6a05c3b575c57d95d7df512300d4c5f66f59f4c18905f8c64cbb99cab2091cb4ab1143b150903691d6827550329e20f3ed2c76ec66b2efece5d03f0f4135a1912ce89b208ea5faa59e0ac5949be57f90b3bae4d2af4d48a25db09270a7158182b292eec2830acdab5375adab63b293756c706edde241e3fe26bb9b11bdf46aada92d15274010a1b71b7545f1b22ff7f5604b2cd921e509ebe8990a513fc5e9a0ea1423d9d8a20515247d6abcb7a847b18d2cb1d67406f2f6d006bb3acf648f30cf54b12392c738f11c935c6ec7e091491c1fb0731c69390224a41b0483f083937efb2ba7a33a24e9dacd0bf73ca43ff80fafe86b3e8c0fc361f1cb1f3db78c8e6be0c37baae6bb3d1047efeacca0ae3a5b880ad2018e1a9de630e0fa4f2831ea473113b94a8602d3df27862a62459fef81070a0f6254a0cd97ac91200fee32a4fc68157b6cebc5d4610a97dc0abbc9fc8b2b25eedaa4288539b5bd3b52aeb8c797f7c123803db36f372e61e468e6ddb4662f95993fd1098a8dd015182e3bf5a13022ece50a56ac71bf0592aca23f3a8e45c10a23332973eba6b5321646c07fb8ca785f08dde3b1902290751de7952d68289f89ea4b09f9451036019ff50d10472f676aa462ad9f4a18b9f7ca4115dd93234b7da1a7ff11226ff9a4da8dfb697743d0e9160db2274030020ae65443a0cac49434cc1f2b5670db62c71aee6ecd225b4b194a64dfac158d9514d589722e7cbfb8e71c4e983754c80e5c45d689074bc2f084b7bafa19e3b27b8ea88132db2a01892ed1536c6da2aabb53818460ddf03cbfc9fcded9155a321cbd798b49fef10e35792e17b9f1fb742526daaea3c533024ee09bb45839ff648ad8be1018a428218cb84a297904ff2bd1f913ee859a88c5a9e1e52a7662e00d032047b74f2fe3cda60e5297fa439142fe15d4e144d16777e1e199c82ece11f66b4acefbc5513373ae4a0e5626860e40b4001d336817e0fa16610cf519b54dbbbde1645288837cb79d454ce545abc505b4cbb4beacc287c13872bdb149b62d98b4ea570a85f1c9c370a90bfc179d10da3a544aab3de48bdee76d0c6f25417bed461e7fc3351f5a4e0d218d5157d57d1c49d0e43918a2fdd071dc7ae3878953e7247c232567d3246b7363a020f3fc3e87cd7f129904c55a252c30d20b77554870b5b39025c458eca0252b0889ee9c774cfd3cfb3118d869d2d1b02315d2f602426410f27a5cdd21bb0c21e129cff62030458528e64103ec59344503d02c4de426b1fc5b598d751c90d0b9433acb43f98c9f233036e9f32b4be2227a3d5dcea49bdada1f8fab405d929cd0bc3df1b308c6b3a79d7db48de92a34d2cb4c0995be3da1996903101c7e1090b0a1ddfea4421dd1d6109f482ab49ea48250a391b76acb97606df4f93b0848cb5ba6e625355de3caca30188a3ebb41227886efada7bfa04f573cdfd9a50c2a68d1b916686a52b1efe6148dd37d4ec2b8b1833af0a1ee36131411f917acc5484d128379f5a9f94d8cff0a1e8fdf17f4548a715248342c4091b4d35639cf89ee59f950fe62e731ab37d0a1fef3e6b437b97090e736032a0c60d2c66d5f949721b9edffbb4c26bf109ea9e67c81a7a0123fc3dcdc43b2a89bbfed065ac26b05768806986f3ecff79f7a3380bc367eb1dc59cc971d4f2676164a19af7934db0261c41139332f5943c9c2b489c355df42ab7338841477f018939f71b7b622dcae76e37ffc455108c18f37b587ee9d98e227f176db1740deb1453e188e5fce2bf75aadf71a4ae623f968e16b42b2c660b2e92a6524d4b5362bc82d98c6f66abeb16a8c31cead75bbe874a16c8ba5f7baa0238c75c6d3cbb626109353389d104f35ec070597c9e6b6a6a202c8d3bebc9f6dfebb0bc4cd302241ad37e40a8f0f58a2879d5f8688f0580e6795dc5f103bc5ad715c6668753fddd577cab793d71e4e35c25947c1e7bcb31f74dc450cde105d6408fe33d18645a00ee48dc1ce4e4fa6131375e0e4d0d88139761bd2860b201c9131a75a110fc5873fad520a594415231ed707615685bac6727353454ac7519dadd312e7260c2a319ba7d9b52ee5a0769a4fcd5561530a98215d18c758f9b90f35e3bbe64f2892352e738b920e1463ba29b3e035b1a65b3a6b51696e4f7753fa77d97d273578198abfd34300fbeef223f34fb9e6a31687bdfdde6fcb167a8354e9e53d587dd74334f98a0d0b6f9bc275ca30d42d53c5770dd3f7e7a3f381c7c4eed96f58a8288050823e036fbdccf9c4e7395a61f2e9028d060c7868fc94cdca9ac4ff244f332fb0f95dbfd1bb39b647f01643167cd1e0918ec45ede4466556c10ee73dd82b289abea3388ee3e238bd5a6b21b81adc62f3eed9be397e05e2e669a679de6322c0405c2cb2aee28c0daaa0beb2af75874f7f633777df4094c2bc95ad84898498c89e5d3d34619b3aa5be8bf67c111a37332ea423a50c032b08d4189da13a931a405b334e04a1e221b64be85bde954568ef88ad5a9a60c4f459215968380785301ccd151b56a18e78353555c3bebb75b65d15c548188ccc350cd35cf66873efa1b069f519d502781385632cacc65399dcee004c4303f94f90d34a49cbca7af4593a42953120f7502c2adbe1f9bd189a28e4c7ab963aa4621832dabad119e7f36a71f2d5633a43e5e67527f3527f6ced2c4ef18249aca4a76b2f4566b7d8b0ae9488706a22118977b54b68a5918f30ba768682f4eecfb5badfac3f9d461bddf4edde971eb257fed27f0b6d0ed38c7246f2385126d57a78aff6385881b6851936d9751cc6efd2e10cb279b608bb420097f063fa959b01852f8c307bff1bd9b9298e81341cecffb1f0f8156a054febaf7790a253f2a4fb2d02a4238f6f02c17fa641b16373727b3ff516468b1ed9ee5d6fd0dc83e44a4fbb4e0392100296f2311c386966d042d37b6b264c767849dbbe89105b328fd6965a9203b478b1586b2b46230040e774fc34ea95dc75d587df25855a0ce107bbc805fed56bd24989dc30602bc190b4efd63a53414a720fb67f84295bd651d0cc5febbb9e2bb3b65728073a615f9e8a232a53ae53828be8740aaded061565bfe89c50b184219a564c8709c3428b9eb6e515cb828a6bfaa322ec3afc9506bef7d648d7c82f5bb5195ed5d16579fd37f702c2862c4b6ab769e5f7ece644e29e091ccdc72772094ab4eff92a2bc08b129dce29f57768399ad720c3f4859c72701dcb167dc7d3de8f107f2e5ed247e0fe70a543edb9104ec43e11b23706f5b1249aeb41cbd4c7c2ec38935362e6287f29b118bbeaf5f3b22e167ea81c784f670d9a754ee69673fa550429746ec8c97b9e708478887c585facc49feda09435abbd9b71d5c12933c735de0d8f5455921711fc5e5d468e340ab196083541f6bd4196d8cd6ca27f6024a768682a5f35d9b5db6ba5ded80f30f148508caab1e428619bd19e2c69f4719ddc57a2fefef71748ba96d0dfec7cdc50139413551132a80a2724e18987e3c55526dbcd1adfa57e97ec12322a2ece3d474f0798bbc2fdb47b7f81a3b769f15b80c17f329696717eb55cb01a96357c72dabedc4420a390b2538ff16d83d4c52397c6e0f2fec8e26433912265b9f8fcc340ed629cf175411aa917d3fb1de3d3e178c08ab33ae9107c0288046dcc5e7e4e7ddb977a93fb634a1314c4c29ddb67266fb139f037d19af98373ea8a373fdeabedffa4ffd8fc0f6b2d6e337bb18b2c9fd7beaf861f93e245991f2016b1dad76fced60fbc5aef3532160b6c4c09ab4a10440d489849518a602411d9bc48d7c8bbe69cf13416b37f910c35b201f070ebb3a9b290bbb7e0d4e4795900ddc306ffd0f7735426d87448f40840665ed6dec1d8aea99d6053b54d0448bf070b2becd92e3764dd4b41442b7bd068a8722dd5bcf9f10d962f9ff6244d42f5a2ac0755cd73d7694579e0739c96d465355c6b57c9ae1d30fb535de3f61c410a751729066f311e4af9cd3dfb5df9232b677b4d821848885a4c387e66ef3e52902a96713a3f3ea8d2a67290112df31a0ba4d224f3d0878932bb90a4cfbbfe5cb0d2eec81543a0c146d20de4bd7e1d69914f0107ff13bd3afe7ed35ebb43e069ae0387596a9b6b6405d051cd1689a36a240a71d286a2aa4bf769532f4107b45bd7141826ff9f0c4e6a8bf0a4b190f17dbe972892df4bb310e", 0x1000}, {&(0x7f00000010c0)="2ef8cfb2f8cca2a9a6cc94b507e528e6c4c2680a204dae69eec4ac706d570d38b2e166015f4aeb3a55502cc9a44a1d2b24a628eab118c63ad9b5cfdc5afcd07aa871de1574c0e775a2d06be42418a40d1742e95e92483cf15fbd75b502f1c3468d79ae5417b461548e82419b1a1444074908bf04375ec0e9f0cdbb457ea0814acd379f5d5356d819a1bbf6f978fe307fb6c1b5abdd443d2007295b00018153d09119fe34fda263b17a176bb366586dc4445720f7e4e1e66c38d38db67a249d0c6d721a1ae9c06f8f9f4c254aa9d9b60489fc5ed083d99116b3d5c043beec90b4aed928c3b7e81d6d050d52075e3720d4e828b2ac920a9b1e38e25febd785ab3d24fab24655848ce68718b39b2b5ea9f61b24aaa6962f87bb5b70c90fa000462125e81bfafc21b8cc1764c099d0691dbb2c0503c6b7240b86eff7546d9e2dceb243cba96a084ddc54b7657339ac6e3e3bb2a182a27094dfee835e0b070d30d3231b66897eef9f256d615ccdedea455e4b8b1db9335b7ca1ce40ac0d2c35f1197f5b194d4af4a8107eb783b031925255958d85f4a5e8db78b575705a06d3daf730e2fb96e5050804b37cdf66d294591f5b0a5a8645885369192d14f93ec31b8d4c03a51c319e355377d22be4726617f77cc24c044dd1607448b023d4abee6c619d737de188d22c41a5baa7bf4e6d251691c78d0ac97d040b6caa0d86e63318416cd0a70d7dbac0f61c7372ef7459f864f71405d14b5a46940cd7c3eb6382199394aa5a2a4586cea51e6512270a6da61c1789bf1fbe3aa43fe13741098010669b11cca84bc038f8a67b7fdfbb3b155d381acc52e284537ad70948729682e513c96c3381537b6f133d86bb171312ec361697e58470aacb9e0813320dcc3a45f87e112cf21e187d46b7f71e6c76b276531c3e268404ff62bbe2ea3486600b2e63cdfd076c9b6866d0501b86e1547f1f77e80f73cc5a282e42f96371f29469c358a0add4b8af9df9e9a7f79b6fb013520723d754c3aa54905e1f44448e706213e861c5b362aa58a3a97a1503a71d4ca91fec185f2928bfcc0f4c48ce15a7c1cfc1f6a8abc5c2086be1b5858415c1ec3ea1dc85c4f19ff25fa02d2eef00296a98f605d1692e20bb0bcad53358fd0d943d391d1c90092aae1f18e558f32555e5f7fd5acaf0b283d6a6571144ee8a4967b7303b833a7e54ddcad417df5edfcb93c0c19a5c157e993809e0605e22fc0dc2e08f09e491de27eaabf7cf99f78427b31332573c80017e6ccc846b2078f3a69da362b4ab1630b8d53d88cca6ef73d914df45066009d0ee0c4c3f0f9950a7c00c796d9e7f9e890e0bfd46bfd47992e862b0f39a0475fd4a49c853b05bc03edf7faf22a32bca8deb0a1a9bb7e7a4a99be6056b877ef0a20d9efca1ddd6c7f5c003b5687eee4aa70792331c5ff0865eadf027a14fcf13f50e2ec7d0c3c92735e73c1aee1d0002310a4b5bd5fae29a7d538407ccede02be1223d28b317ff5ad47390819073c81e6e7cf11c801286572da8fc019ed6909a7291fcdb60be9fffb374c30b0d8f2158fb7c00dbb2c4bb5274707d7ff99d0b2a48fb0f9ec0f18a524d53258c25b9ae62e6caf47e9dec38210d5f90dc7323b43ebc24aeb8501534ab1e8e94592f4ae0fb9fbfb8100b66a2618173b6033e74805362f0f1cde3044c86abaeef711760d3b3eb5442872349580ce62aa51f42dad201f2057e1f3bcc7aeb8da5d498c68a8088e5a716e8d167e2688d7824772d33d01de9a66851d193d6541a5b123921a9ae03f5a1705adf8b125d2700ef678266855be6106e628337e5d1dadecd6810b0c29b6d1e3d70c13434bbbc9eab95ba9bf1b8b1cf033402cd96524a91a58c2aa342a3d535b39c47f75c8dcb368679e355262ac8c6209b9695162d747a511beeb635bac2315d0c27a98cb4a774438501b53ae61b04e7e1903848d11361af1f5c7f62fcc93a5aafcbefe08b7cb8ec1b91f722dd82a2d6bf54d145352fa29cc9f990b4bd686a43c79da9085a01038591b4fa3b937f76660f224f542cabe82be73ec2affea83fbbc5e5c3622b523e6fb10c7475524c245d22e8816b541aa90a3428276bb129ddb075eed4c3fe1340b807ef020b810752749b53f1dfd50f2a1c872cd94a00d6bfe4f11e7882492e2f3b583f81b37ef101edb06979dbb91d33795c0502050f69f20db42157b078b93d8ec0021526bfe6b7e791201cf4739a3b4dcd38e6667fa4bce99eecea713fed30961114a994e4b17432547a1dbe514dcfebeef7d2a0ce325bf93cfa861b75db65a2f36abdca2bc9f1f92dcff1d1c29ce48f32a202b86bf1665fbddc73d2c62598687c0c3cab431f07620ec7ca49b5fe0c397c8f5915915a74be56d2db2873dd2ba43ba08a2a264e6445a3853da9bbcec40e9320d553360f7f5118d3dea1c99d286824844aedf7fab7de7cb66f16b07f77ca956abbd65c1c41a2fb0f20a379b4aa857e58dd6528d5d895008a2280e18da79ae751d0feab40bf637f01f5526049c62e5afcac2cacf1c88dc7f66aff2df81da053b813349fd3348810f9c286c2e4c353bc37d803f814e81148809c433d1d8ed6554b829e0c67fc9fb8f8038582ebbfb37b01090450260d0dbb32c23e8c9bff6ab8bbc2ac898622ce12df8c7be6513d366e557c2d86dfa0be7d73e057f653a9cdb2a42d59374a0661ba6204ac8d6047794ace94ba6a3bf49b628a72c51c58cb25931f4fe08079d2a4aa05235814eb84851dd2b584de577a1055ece8099ded2f4693f1d545ed57ac706d4d12f25030114a10495abc6e3bf761e2501cafb52a4d47c4a4e647b6325567a96b97fa92686b935c8c8d9959fef300f7cc5556d31b51747f0f0c9acd93189f33a9937c81e513394fe28c647e21a6cf86cf5622fe4974ad6d1dababd4ecac8e728b5995516c68ceadc72d6581c3315771926417a06ceef87be3a2892cd5c45d001d449a567ed595c6585603a55fdb98f2a9d7d894ad0847df544b0adb0f0afe2b33b40c6cbbd658aa3a6f419e8b73d2388bbb46991acb993b705b8c9778ed54e0d524581134e169d0c8caed3fef319781d7567747c8ae14b23134145e262493874cfcb2b34defdc393db43491f5ab271fc8c474a6e4d7737def7284b63a51b60adb085ee5028f23b151bb010ede50da405e1ed48e35bf44ec1201c6add59ab43d5522e3d44e93c954014f2a66be94632e74b54cf89fa2e822b6a21ef3cdbd49d3d2f4c934fec08c140a3a33e932d8bc2571524f4b46f4a75a2435c373fd72bea364711fc026b19932b70aa3a68cca2944e1a10915c937fd39689d8981c2662c679136ddcb4bf26d505948cb5e046bc5e8229d2628fe19bce79657014465c35b99e8fc37225adb63438c81f7fba39dd2f59533e2048a5c2a10bd6e0e14d31484cbfb117e2a5c6d87d0147453a07f8a35d57c1862759f0a37b45366d7543c8ee990855cd963077c2a16bc35853a6b33e0c5498b884db3b7a798fcea3ebab3c4be07ab43abc6e31a45c8fa1cf96456f8ce2aeb33ffb18ed042c7deaaf34b14400b3c450bab35d5af0a1281cd6c02a270fd3eb01b3f3c9f7327e9a4e2d0a339633e6952ccca387c25bfbad83a81756edd1236bcdc92b66344537dea4f288b95a346093863a37f5c9004f0b5e1a4fe6b5f540fc014264a0d6e763e19fec1d5fbf37394dcdb3372805c9489c602f68874c35df9bce809f91dbf717c5df3165e77a49e6e7b9f1e0b3c38689e74fbd523ea34492aef0bfa8197084880ef3856e3a8310f5d4e2b844e6c590af13e22f0d2462a85162f12b2ea1954e96b739da02965dd8a5319176fe04a35d08f0b570b3630d48193675ef1866b4e5c7f61c61194456a5f147a56f844240b62e1073d88ca2e85fc49c2f2dcc5917d56b62486b47251aad8a34e44443393f7a00a92cbe9e37dacc2e293bc5374e4ea613b47952c922636f74a3a62ce8d2b7cac649dd873c54f6182072dc773ae10f0a2af2c5df0bbc724e8ee3f1ac1944687f6a439eb5d06dc6fe4a5280df1d83ea17d17f27c8f79991f9daa31a3e874ded6c2778d43657f6a5f22e84a29d4d315687f4a2ce5f5c445be9630ee851c07b9a9d47cb690dc493734ca0fc1caea65ffe3928dd4386fd295a9d7ad9c0fcc2032313b008a92dee2add176f1ff58404d866a92728fc7a4b3387291174d0ddefddc87a542b43efca5942ac5adf03f3f6efa071c67e60d9b71f98b6d6a8f9f804c62ce92e80058c1b4321760f4475c5a83a14e1b1f5015525cdeb251f85b411d3833194d6a2a772633fc877f55bcb0bae43dcaacf471691f2672673c473e6c205af10f001d70ccd098c607fc41d5c3b08244d315a84fdc9327890d682d4ad88d57c856b89ccc26c146b4954fd4213ecc4f64894ed44e2c377247e7ab29b0d443c68748b3ffe55e7e31ea965e4dc671e088e805bf66595de79fe2a9c874b5146251f8d5235784ad5b63a258f5520d803c804c0d27beccde1b71ed7d3e0273654a47f604d3486e7837da32eab898c1c25ad98ea86f54fe4b67dad6216653cd33cac1aa1af4597586501976966c4eff5606fbbd4e030236cb9d734a3399414c0f4a7ca662a69162bb3085a542b65d7589201854aa4f8121573c6ae64175ae20ccabc7dcab40594240e7988664c9800a0d2b378d1d84c107cba18b1186da996c2c9105190e59b74b7d9f50faf3faa4a52ff28ca94d8e61e481611502261b7697ce08d58da7b51ce6d7a6c1ad86572b20279e1fd41e0cdd22809812f18d399d1866725f470594e0a0380fb41f09c93ee6044927b1e984fa9411f1a568e2e099af95fe0b05956a5d3fcd23370064b0f63c28c272419b844fb4756922888a46356cce14830743b160a92ae5f7e1d122660f643e89e8731cc6c4fef2d0facf95ea3baa3738b05120fc9863cbd139f909b07ca106e02a2965203e6a4a96d80dc75ad41c5ec0a591cbba921214d4a714435a0c37754a5f39f07bc9d18ec62e7df0526d42aa53498faad914ff3aea3b5d327506611932326f1ecf21e6f3200b177c168de90b08be335f3900037135b6d634cad8ac9a8b0c367540c4e7ee99db685e8943267c545a3b368fbaa536932d621b63d3f252a924a8c6063238338574fe7eb26c3d60d2382188375449b4949971e2f54ed34bb02af3f9054ac05e811b5c5008aa065e3a37b107f4c764a9b8ac6424b65d5f1743df1a3db939d2f5ac456892facec97f8bc8fa38507675bc1db7d75f6873381e790c5517008de09c2cde8cfad33a522bc5d19c720124422fdd67581c5c5b1b33203e6fb87a5a7f03ae7a016dbec4dff2ffb54d80e9ce9aceeceece5fd4da109cabcdcc4f9798ae840151e516b6c0567e6b4e33815ff401acc0b0e715b214c81b38fbb9e4a9257cd9100ba1b0ffa8d123c34c26c9935572ff6ab677667c6d94e4c857c13596049d77bb694f1880da232840eeb3c8d8fbf56d93dc91c6d412643ed0ffaabd57e7f70f1dd5a3113b2f7fba2e54640208471ad0baea3d7f89c09875edefbde39002f6d5c51b730a4f22e0d865be84ab4582e91059751500f6389d920787c613eb76297aacdec8dbbc856535a4ea94372491e094a3339c94b3216de853a9d5d75bd10e87adabf17578cfe698667fa036b7399d95bc36a8cbe1d7837adcaf5597071216e797bf48f2ccf15a2738b5a8cdf7477db703132bf7a9e78751339a399d355f37bc57773503cca3ef94a4ee7f2cf9c17ea565d3744c261afedf67df6af9455de6d1a68f46d1515c", 0xff6}], 0x3) 06:41:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000002040)="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", 0x784}], 0x1000000000000088, 0x0, 0x0, 0x4}, 0x0) 06:41:04 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 06:41:04 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) read(r0, &(0x7f0000000040), 0x0) 06:41:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="0bf317345c63e8bb1d8314f642b302c9cdca9c20b434facefad90ba5e7b6affa3244580c3f8629fab509ee0e41d46156ca2c163c12395f69a10cbb9f4eb2e7aad18d599dbe8d0382d09e920639148433bbf2857bbb6c1a76b7d8", 0x5a}, {&(0x7f0000000180)="9bf9822bd7025d88c4e8df8aa9505a4cfb2a03e4352232dbf3c56e842eba33023bc20b9ce26dde38b1f67e662e928f91f533d11cd4f9fc", 0x37}], 0x2}, 0x0) 06:41:04 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x100000001}) 06:41:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 06:41:04 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x292, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:41:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:41:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x34) 06:41:04 executing program 0: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x8, 0x0) 06:41:05 executing program 4: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, 0x0, 0x0) 06:41:05 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x8) 06:41:05 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 06:41:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000000000000}) 06:41:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@in6={0x18}, 0x8e8187727cfc1db3) 06:41:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x12, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x300000005}) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) execve(0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) 06:41:05 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 06:41:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0, 0x1}], 0x2, 0x0) 06:41:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) read(r0, 0x0, 0x0) 06:41:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 06:41:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, 0x0, 0x0) 06:41:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f00000000c0)=""/253, 0x26, 0xfd, 0x1}, 0x20) 06:41:05 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000300)) 06:41:06 executing program 5: r0 = socket(0x1, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 06:41:06 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x292, 0x0) 06:41:06 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 06:41:06 executing program 0: socketpair(0x11, 0x3, 0x300, &(0x7f0000000080)) 06:41:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1000000}, {}]}]}}, &(0x7f00000000c0)=""/253, 0x36, 0xfd, 0x1}, 0x20) 06:41:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r1) 06:41:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 06:41:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000580)="731609be0ff6b978e8de08574b611b5caa53c04da3fd2b92f0c84450e92cb484f39f3edadef930c9598beff3fc7a5d5f75c1c290ff31a85c1b0e2809412f68a7f9a14fe5b34917d7ffebaab35e30790114", 0x51}, {&(0x7f0000000380)="7c8b19d93ec9dd75992d2c7345de63b6f30342da28505605aca817a9a157", 0x1e}, {&(0x7f0000000600)="58fd964456e286a026723949915e1559629a58cf60fba00d98f584f5c3abd47f7c71da762f18ccf09cf6731f2830f5b167", 0x31}, {&(0x7f0000000640)="5a0cabd823af4ec60ddd1cfae578c54f5944ca9af2241618d81c1b380bdd8bee3dcba80dfd293cd346a6534e314aa660f4f3b27f87012bbed40ca7837d03e3abcd0f771ff61b0571e6ec79c2519e952775c26d0ff73ace12ccc277bcce92a4df9225db9f02289ba9be3e0b6004947cca3d9b2f8de477f44091148170ace02fa602a9917eb95a13273f373d72", 0x8c}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="743f2cdac2453239508b4eae4a18aded2aa26697b00e1e09d30698b52ce7ebde78482d3ecd7cf8a6a4e1", 0x2a}, {&(0x7f0000001740)="dde6ccc7128af8ab3c8127f5fae963d0a668", 0x12}, {&(0x7f0000001780)="9965b84341fbc6b8f3c563df14e2b38d328ffa765cbe8832cc495cdec720dd98b312fa1e255ec8b6d6c30500ecb5ab3f182c128b983e97f29e3cef5a7437202eaeefa09b3cb8cb5fa863e6b5cb5a81105f38a4fcebd9f9", 0x57}], 0x8, 0x0, 0xc}, 0x0) 06:41:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x9, 0x0, 0x0, 0x0}, 0x20) 06:41:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r1) 06:41:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x7, 0x0, 0x0, 0x0, 0x701}, 0x48) 06:41:06 executing program 4: socketpair(0x2, 0x5, 0x6, &(0x7f0000000080)) 06:41:07 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/pid\x00') 06:41:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x15, 0x0, 0x0, 0x0}, 0x20) 06:41:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 06:41:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x9, 0x3}]}]}}, &(0x7f00000000c0)=""/253, 0x3e, 0xfd, 0x1}, 0x20) 06:41:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={r0, 0x1, 0x0, 0x0, 0x0}, 0x20) 06:41:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x6e}, 0x0) 06:41:07 executing program 1: socketpair(0x10, 0x0, 0x40, &(0x7f0000000140)) 06:41:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100), 0x9) 06:41:07 executing program 0: socketpair(0x10, 0x3, 0xc, &(0x7f0000000080)) 06:41:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40000100) close(r1) 06:41:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f00000000c0)=""/253, 0x26, 0xfd, 0x1}, 0x20) 06:41:08 executing program 5: socketpair(0x2, 0x0, 0x80000001, &(0x7f0000000080)) 06:41:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5f5e0ff, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f00000000c0)=""/253, 0x3e, 0xfd, 0x1}, 0x20) 06:41:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) close(r1) 06:41:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x14, 0x0, 0x0, 0x0}, 0x20) 06:41:08 executing program 4: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mkdir(&(0x7f0000001b00)='./file0\x00', 0x0) 06:41:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xe, 0x1, 0x0, 0x0}, 0x20) 06:41:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/253, 0x1a, 0xfd, 0x1}, 0x20) 06:41:08 executing program 3: socketpair(0x10, 0x0, 0x12, &(0x7f0000000080)) 06:41:08 executing program 1: socketpair(0x10, 0x0, 0xe, &(0x7f0000000080)) 06:41:08 executing program 0: socketpair(0x2, 0x2, 0x7f, &(0x7f0000000080)) 06:41:08 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0x6, 0x1ffff000, 0x0, &(0x7f0000000080)}, 0x20) 06:41:08 executing program 2: socketpair(0x10, 0x3, 0x9, &(0x7f0000000080)) 06:41:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='freezer.parent_freezing\x00', 0x0, 0x0) sendmsg$inet(r1, 0x0, 0x0) 06:41:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@typedef={0x9, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/4096, 0x2f, 0x1000, 0xcb}, 0x20) 06:41:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x3}, {}, {}, {}]}]}}, &(0x7f0000000200)=""/245, 0x46, 0xf5, 0x1}, 0x20) 06:41:09 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001180)={&(0x7f0000000000)=@nfc, 0xfffffffffffffdbf, &(0x7f0000001680)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001700)=""/85, 0x47}, {&(0x7f0000001340)=""/173}, {&(0x7f0000001400)=""/158}, {&(0x7f00000014c0)=""/201}, {&(0x7f00000015c0)=""/165}, {&(0x7f00000011c0)=""/7}], 0x2, &(0x7f0000001100)=""/93, 0x5d}, 0x0) 06:41:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f0000000140), 0x4) 06:41:09 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0xffffffffffffffff) 06:41:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x6, 0x0, 0x0, &(0x7f0000000080)=[0x0], 0x1}, 0x20) 06:41:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000140)="95", 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) 06:41:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)="38bd1c314b4eb8ffa13b6976b2686d906f9ebff5f6775b4104bf3ea0554b604ea6d0c3fa83987b99a81e7619f18911945fef068f2d326900646137", 0x3b}, {&(0x7f0000000100)="765d19f7fb6bfca1f337991bfb88c605b277effdba721bae9c044ce746b3e5548e1a1c908eeb53f05ad712917f8b761362c8866ef6d9a58860e642ce48a09970ab5820fb6626bc5167357293a49c71377b32539e496fcab223d7f5da39035bf5f3aa47f5e05e1534cad838b7925c2f1892bc1de4a2e934293583f7cd92905b71f59ddae30f8c3be538361a1d64", 0x8d}, {&(0x7f00000001c0)="2475d7575b91b41f659100159d1ba1fb1d000000000000000271df2be24b005fe3bf97c3ffde3c74d551ca76ed92c957cac411a599924280fd0b4d260fd63b80235e47172544176505ae03dca9882064e0c83adaae7063b6d9fe30ebb0b464988f2946ef035817e0c1188c15cbc6959948b9960b3f1d9a72a68d9623bd6dad92906bc5c8bdd1a831f7693b6a427008ee2d395992c02b3816afa6c6f9d628415680ede9b98e6769a6ebb305e9c361e9de07777922", 0xb4}, {&(0x7f0000000280)="3945118daee399a29d3c3718a33add65ea9a", 0x12}, {&(0x7f00000002c0)="7e0299c2764602c9b67b5796240f314b5ee2143e13fae41f6eeb157b70e26c486144cff660e50b46ee1810a3163329dcda67abfceca12d9fcbc804ed69674f3b77f8726d26bb24ef776caae935841804130a3a09d86d8fbaec9c60637a72715d0ce9d1992f169d9af4f66bc734b393691c1b431e219ddebcb0f8dd15036e152d752ea29470a27dd2d507444b16d28b124513a67166e0ddb1f8516c2b7a8402cfb168657c9e69c7bfa0a44e15c7f29582eda426b0b99116d5fb3b3924ce563a2a0970aa89cdc929e2fa091f603199a5a4e0f5d875e7f08ca8af84dec5e7ef72438a19", 0xe2}, {&(0x7f00000003c0)="ae483d1cc627a0e78739fa39970121e2f75f8cf212ed7b3aaa73c56b092719fa562e130f367f592234ea236b44", 0x2d}, {&(0x7f0000000cc0)="6643bd3bd229f49a71f677ff4436a3582f8b720ac2db70528373ecd3d85732bee653022093a02a44c691c867ac3e39d8feea7f70895902727d73d857540c9c94c6881a6b225418", 0x47}, {&(0x7f0000000440)="2feda07a596e5f421ecee3436849076eff2eb420636f1802d12b3bb22904ba3c0163564dfa3f83291fa14a2c8125fa778d39bbfc81ed48ecde164b1d8c7adf98e3c70947f9d9638a27a9dc17e7292ee60ec40d1dd21acdb6376d9d59afe41bb1c7483b01000000dd18246691ebcfe112ca51d0c137b0673ebb36401b7c490145f1cee714614e27116e350f34764e2d0159b83d21ca3b19123bb8c417da23f7eeb13c73739d4b9534a7e9b9739d05c0ce3049da78029fa98d859409d0cd3033189cb785c01fece5b76777c35d9e2c93739a8839231fd224a57815a7a05bbad8e8223e1ad252ce022f10", 0xffffffae}, {&(0x7f0000000540)="a31963e226efa2444938bc32cde6821707e60c1f11148e6cb0d7712c73b53a49be7af671aba633a34310e9b6d943ddf276bd331bac1329983fd15a2e7d420da8fa8b498a3262496294e85894cc35d474095b8ca57379dae89c4db64dd9477e9b59037251060a822e3771450e735c2df51bfb3369f0e6329cd8bfb62d19b1df0fb7bccdec4bf75fd8d021bd08a44dd7f9fb859e59d41d8e5387e8a84453bfa55549f178a3d9617064e636566b5d85079a47bb62d372bf991bd3c38c853eb53dc6e78b8b5d6a4fa63b333df0e4496edc4ef68aa9e67fe9da", 0xd7}, {&(0x7f0000000640)}], 0xa, &(0x7f0000001f80)=ANY=[@ANYBLOB="98000000000000000000000009000000aea319f50518980004027f226be88179c6cbce57036a60041ae3e5d3843350ec620f6f942ad0f742c5d1dcb0640308e602d13b4baaae0790f6dc72ef33390b6abd80c00df18595e9246c29befebde50c77607fe313aa73b5d36975016abe0543b50a4993369ed0c58195ce63a0bcf1489c64b47cf805568ed7e786cf65fdc786770000000000000050000000000000000c0100001e0f0000a784db9c96b364dc34888c4622693398a407950bf0c188585563091372f8cf50a14459185bcea8cb60534bdda9ef7a591ff5fd2b9290191041cfd4865a9edc31d0288a5c005000000000000000110000d70300000000000076a270987fdd6c35a079c3f2db0fecaa023d52a6a585d302d01b3c9619f26f668dfb1c91ac897e00000000000000c80000000000000012010000080000002f807c2426a34301e4e092bc2e78df3ddbd484c1a6c48aaea5a33c13896bdfca92abe0aede81e9a17ac8d03eb8d85e260f8b8cebbecc89a96677756948f38851ff9c5987f7082b4985245c295114108e425e24a9d9d896830d79a4f02aa7689af8b0898f5f3692d521e749df876d96bdf4a6e07a8c34374eef8f4986f345e2f384a39848724bc8ec864c8ca7ba26fe497a3e1547c13d4667661f3fca65fd5e945cfc2b319904d84270e817127e6383b5ac9b70a56c79b600580000000000000000000000090000007a9066ed11e1db8b5934da422eb7eaf7df9357ca1cb52beccd9275d2eac6a978ef8849057e9cb009442e79a8dbfbcc706415c665483bf948f98f55bf48b8589167f7980000000000be4276068d6a1f47f9f55f6bc9393fd467e2f7c89e8aecaaaa8665c4cea4137e6b8d501c80290a814e7613edd542718be7267f91d81591ee32eef54203a88ce5de2ad2ca462c41a65b8e8c8d4e20c15ddcd76169273d6fd369e787461c63fdb77fa3b8ed0182f2364b521c7e03b36cee35f7b767ddf2eb3e4f7090b4d7478300f875b642defc5333b107dde365faaa00e5e664cc0248568f9dd62494132cb88ee8b6c0ddfcbca1dc501a2b34489049a323dc26282be55e1887b5743eb129852e9bae3964cc00"/797], 0x258}, 0x80) 06:41:09 executing program 5: socketpair(0x2, 0x1, 0x5, &(0x7f0000000080)) 06:41:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000000c0)=""/253, 0x18, 0xfd, 0x1}, 0x20) 06:41:09 executing program 3: socketpair(0x0, 0x8353e0c6305f09ab, 0x0, 0x0) 06:41:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000140)=r1, 0x4) 06:41:10 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/244, 0x26, 0xf4, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r0, 0x20, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}}, 0x10) 06:41:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000140)=@abs, 0xac, 0x0, 0x5f}, 0x0) 06:41:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2) close(r1) 06:41:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 06:41:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@typedef={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/4096, 0x2f, 0x1000, 0xcb}, 0x20) 06:41:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x8}, {0xa}, {0xe}, {0xb, 0x2}]}]}}, &(0x7f00000000c0)=""/253, 0x46, 0xfd, 0x1}, 0x20) 06:41:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) close(r1) 06:41:10 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140), 0xfffffffffffffd34) 06:41:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) close(r1) 06:41:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/253, 0x1a, 0xfd, 0x1}, 0x20) 06:41:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0xa, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {0x9, 0x3}]}, @enum]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/253, 0x62, 0xfd, 0x1}, 0x20) 06:41:11 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/244, 0x26, 0xf4, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r0, 0x0, 0x0}, 0x10) 06:41:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2}}, &(0x7f00000000c0)=""/253, 0x3e, 0xfd, 0x1}, 0x20) 06:41:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x2, 0x0, 0x0, 0x0}, 0x20) 06:41:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/253, 0x1a, 0xfd, 0x1}, 0x20) 06:41:11 executing program 3: process_vm_writev(0x0, &(0x7f00000015c0)=[{&(0x7f0000001140)=""/119, 0x77}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001600)=""/167, 0xa7}, {0x0}], 0x2, 0x0) 06:41:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d00)=ANY=[@ANYBLOB='X\x00\x00', @ANYRES16], 0x58}, 0x300}, 0x0) 06:41:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 06:41:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xb, 0x0, 0x0, 0x0}, 0x20) 06:41:11 executing program 2: socketpair(0x10, 0x3, 0xb, &(0x7f0000000000)) 06:41:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8}]}]}}, &(0x7f0000000180)=""/166, 0x2e, 0xa6, 0x1}, 0x20) 06:41:11 executing program 3: syz_clone(0x40100080, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:41:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0, 0x58}, 0x1, 0x0, 0x2}, 0x0) 06:41:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x1048, 0x1}, 0x48) 06:41:12 executing program 0: fanotify_init(0xb0f7ecf17514a295, 0x0) 06:41:12 executing program 2: socket$inet6(0xa, 0xb, 0x0) 06:41:12 executing program 5: rt_sigaction(0x24, &(0x7f0000000100)={&(0x7f0000000000)="c4c17c280caafe42002ef30fbc9f0c8b992b0f181bc4c1c15d2d00000100c4e2e507a363fa833d64e3e8c4e21d9616c4e3ed4867b787f30f01db", 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 06:41:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 06:41:12 executing program 4: mq_open(&(0x7f0000000080)='\x05,./^\x00', 0x0, 0x0, &(0x7f00000000c0)) 06:41:12 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000001800), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 06:41:12 executing program 2: socketpair(0x28, 0x0, 0x100, &(0x7f0000000000)) 06:41:12 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 06:41:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0xc0045878, 0x0) 06:41:13 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 06:41:13 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 06:41:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8971, 0x0) 06:41:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:41:13 executing program 4: openat$vcs(0xffffff9c, &(0x7f0000001000), 0x40000, 0x0) 06:41:13 executing program 5: syz_io_uring_setup(0x33a9, &(0x7f0000001800), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001880), &(0x7f00000018c0)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 06:41:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) 06:41:13 executing program 3: syz_io_uring_setup(0x33a9, &(0x7f0000001800)={0x0, 0x0, 0x2, 0x0, 0x269}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001880), &(0x7f00000018c0)) 06:41:13 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000380), 0x6202, 0x0) 06:41:14 executing program 5: syz_clone(0x3080, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 06:41:14 executing program 4: socketpair(0x2, 0x3, 0x18, &(0x7f0000000040)) 06:41:14 executing program 0: socketpair(0x0, 0x100008, 0x0, 0x0) 06:41:14 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000f40), 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, 0x0) 06:41:14 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000040), 0x48) 06:41:14 executing program 2: rt_sigaction(0x24, 0x0, 0x0, 0x8, &(0x7f0000000200)) 06:41:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000001c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x138, 0x0, 0x0, 0x1, [@generic="87d4daf54f31e2ea994f9df98529fda6ae4be05037677ac9948f2d8edd1cf31b41ebcc3a3e3d0f9bfd76468572b9d99b2ebfa454d4ceb434afa7a3ecc421e5f9c633e6c875b0323c21a3f0ded1013ee68adba2d01562e8992f768a0c686464022ae1440f3c82a1edc4af933233fa0175bf52f95c1730955fbed317459b020816ead31d4d4915e1efcbf3c438f27f1ac59db53594d0ec3250af292ee27775f5e2f86c41c61928c499dfd2f45e80282cd318215aca61eb55e74c4c37713dfe811b028e6184a336bf428a938ae1b5e17ca8cbb5c7795bf2d9898389fa1809c5df6e25b713f9470b57fa949cd5826efa1b69ab9ce438b467f0bf", @typed={0x8, 0x29, 0x0, 0x0, @str='-!(\x00'}, @typed={0x8, 0xc, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @str='-^)\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}, @nested={0x6d, 0xf, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x64, 0x0, 0x0, @u32=0xffffffff}, @typed={0x8, 0x4, 0x0, 0x0, @fd}, @generic="12b1494664bf5d6a7520667e4bdcc8e472ee26f9f069ff462034696ac5c2d4fa11d077e6c44ffdb8666ad95260451c5f0778ba09c8b077a052ad861fe4001c5a7ee8c829d4", @typed={0xc, 0x52, 0x0, 0x0, @u64=0x9}]}, @generic="420d8a418f9a298f95d852026370aad26f8e2d100c7e8589e92eae34d618a8f541ea0d71172919903be6a8c6245f79e5ddb3151c809a470351c939547855bf251df69765c762d73c2acb11cd9a8cfa79353480eb71aaaae891985cb5d5e2197109f3cdb796092c432bd41d063418cb59d868868e67a1575d0e0addf18680a886a4867af2011732971c9590ffe00f23e96daecdaaf949ddd7024be5c86d5805224fcec0392298e235fbf05822e860ee5b9edcb2ae77164b7146046da6f8c25443fa70fa176cef9cb843625c5d50c9c92898da199514d88ed0976d4a027c4bc81e540a5452879380a77de60c703ee0d7ce0d2e", @nested={0x261, 0x2e, 0x0, 0x1, [@generic="b95d998aeb490a6d1667716540000d980c3f7a7ec84011b62b1ef65cf63922b23566f96fe2f18927503eb0a80927afa22b7e3c031637f7983e474edff0d17c5a0d81b23583169b04f3a03602eebb681570a1fdaedc882642d5fdb10d2ec8de45f2b16104d66c0fb376b1fb6f724221404d3b4fb5d20ea18f6da44318305329931e43fa6eeb3301159112f40394531e70361dde6ba20f7284c5d388a70bc11bf8cac473fa025c5a059b3e68efe5f845115bf6813bccc0b778d603cabdf624aca929524f2761ea93398a14f94ddeb381f094", @generic="39aed54c8df46d74b64c8a8fd40a7fb27e7925a7f3edea2b70cb7df7a700bc2aae4e32b3cf308a6c84c569082a755341b11c3a43697fab30e03028d1ae82410c781143fbd616ad919aa96ad35be1398b4e4026d50529d65dc6d08b83f751c600e79dfb51d8c8df0255904693a348d9bbecde60cc1137f7d0a128ac06ff39ecd4141d14e21b8f7e4aba9f7b5a587e2c3e3d76b1b6d8ae50b4719e72b1b480de711155f1999ca55f30458aeb16813848c1cdfb2731ca544d09", @generic="0e70d25817ee867b05675a4c497be913448d2cb4433304e6aeaf90e5564197bb942efe455e6cac064397349a1ec5c711b61b4ec338d2d6ecfba4ab20d1f10ff0058192d8de8f0342f04894f1ead45f5b08951ab36cb950e06d6823846c54c67073fd83d72aabc756fdaa3fd2b298c9d19f4675c1f64c473068afbf88ac54e4b3c4a7072701b8c767ab896dec5229a2846bcc1e7c587868adfb3e39720be26373936c36fbce9f27cef76c7273d8da1299a9d701a618887a1da3cebfd44f41356714a1d247acafcb89820dcdf6", @typed={0x8, 0x76, 0x0, 0x0, @uid}]}, @generic="f47e4e2ddcd5ce0b46ed9350a717aeefc1639a7c42d84c4d6957f52d1695be3c5ff8c493667919333ddbb8e9da8f2208dc2d8a8a6ea59d5d3a04e4ff84e68bda90cb5a47bcac619e131e1fdcae468f031bcb7b5f7df492a30c60e6075ff26b04954773655aa0e7c351251ba20f497c01c4119018d3033d98853ef2cf92257386557b2cd5a640f1ca902d6fbf3b38717dda8706cdf23b122fb7aadeda2c95c7b18eb604c0066b7a7d7fd1018edc17f72e88eb4b00f2c082bbca06ab9219a447d6b5064eb53aefacad29586cf3479debe87948c5cfc2e4569de4a4570940aa942c5566ba2eecd3582b5814aa3e918af413f8c8ea0ef201b8fed7f1a3f8a7e8a4a53ce8611b6142f71e8e69b59b9369d35e4b34a5233206ac2cd216781748f9ddafd75e5eec540ab74ea2f99d89d05f6f79283e5890a59d71e9d46587bfe9137bf61cf9426ca5fd24e717d9803e570212ca18077c111f6afd150fb291d0912f25011470bd14fb2253c3e9974bfd89983b2cd1916fa52faeedf000e1f12913e1a293f04a8d957f2e4f86146f52375dbed9b7ba5a62da843625470b28e904ed397dd0e9878e496426d531f57fbc94f67b59008465a2ff65b18c4c6f8fc1060f6fefd5be8b2e3c4986b16d8f2962b3283357b39006e7bc1d5e741901efc9e0f1cb751694409ec27902b60936ad76f74fb66c8a789d9722deac5c057f3cc86fe699b1f6cbc030969860ed0b2779760fc4c664fd1ea4955c599ab40300f2dc4907c964a2fe72039c90a57a8506e4b022ee4aa0f637517c02ba14df068fd861b22ba2a61b29f3c7db9d72943264fb5fed2283d753143b846eb732f2e332e01108d829fe0748663459e6ee764302a30338e83f1fe664afed00ec486fbd1adfc4629248d49a249624d51f48e22bcbb9cbccb936e97ec17ad5fb3b1c8c898bf86ed61de8996a8215a21f87e5d539662b04984a7c3d989c65e60b3df7cae291dc871b86617fef48f7cafc9f4c75dd718a32d0508c70b4e74fa4023f861f37ac82f9f4d89bbaad2fbcdc8dfc0f28044771af041862494f9d9a0d90fe8b316eb31488a28d1768fb417d5d9e8e5829dbd680caa586ddc73ae117c122561a1bb811d20c8fb40b9d1a046d59d04c0647de5b6de524e6f3b1ddeac341c680e7425e295dedf0cc8376f65df18068d5133f371b3a17f33c20b59fe41302badd56706b2408f406d5c728133b7656e5b0ae51814ce87ba572ab874a3cee8a675f931b485a7aba4b32c6eef645c39b420ba39712b6b86994c102c2fdd97d27c9729032b7915378b4e0352d057804e77bf95f04a4630c36c6d830b2b171ff26c28a84fae4ebf7fc96c7707d5209597ae22d91bab47addd910b4c18d5180b79dfaab8d3d75bf63b345b2f22060ff74e423318e0c33a7feb957b2b2527508929760c42257342c31769c3e953233d62be372b7d4bd26ed6fa97e1ee618ec60e37cc34f1aa5986b9887da1476b286c510530aa90888abe2738634c30bbf2d21eb29772ec12049ce254dd6ef5b0a461e8886bac836f0790c9f553ca6380dee93f4145e153218bf74e3aafd8cee16815f15aa9a1bcb6298e49a18b9cd3ac547b8d1d2b08065b252732831836ed64d85bc408a1a0cd918212c0a9ca995d2bc2548c1c55656eaaa27eb176a9437681debf1a158c53c06c297b3f0409b37b7884241fd729eadec42378474140eefd738fb17a6590db100c8fd88ee30e4d5e656e202f75a662b9c4ed4933e3f6c59895cb1e8a58cbc438db8092e8a2f6c7b9c70e1dad4701f40bd18972b15d4d73f4c1cd58aaab21e46995cbd5f31c9c0197b2ece98bd37216981b64e02748b30df9dd660e42be01c0fc5f816229d69d767842b9ad569129390c83f342ddb675fcf7eb9efeafd79268757c567bb7d29653939aba8e02c198446faa4a38e9442e2540f344f6cf192a2b73e0eef3f3f8831db5428f899213700b53783736af129ccc56a55c9b412a11fb7c7430ebf594d187620b33749fd060a024f38427f19fb692c0bc81917c8299b699521c561020aa7b4ed0802fff35c351cac71e7a0a7f7156260cbc3b898e2234dff6e8f20ff1a86ba772175e9a20db9a0cc482377423a62aac3dc9ca59d39650ac2ae048cfcd3016e1b86352e0f6fff4d75444a5ca63f10a1a8a1e9e6c24f6a7f45617ba362dcad07f2fd8ed4b16c3ca3417e48b55bc7903196ce382812a064b22335312cdc853ff26def571781258baa4d3ab779d6e21bc987e42a0eba8d43229dfbe632e6321a1122f3c182815e3d48de8cf298311967fb6c6c81d4c49ed05803209213371360c96cfb9432e8b4e2bd5cd77987c71a9ca88edaed08ec2be1083de266e7f125edd8849876b5dd89d0e0d71111330c303c748166d2c0cfb8cf41f2c844e1d456a2a23afa5c0d2b263ecd825496a90c009695ca6e6817aa8d77017e455681b960c45027a783948a496288ff51e2b85283885d07fddeb574bc1a93b8ee752e14eccf3567e8245d6af4904fb5e99a1cf7900b698c0778d787d5ab05100df73a9d4177c829eae3e65860fd56c27ce6f0b871cb8540ee15352ebf1d3d6c3e0636e5409c778878d02f8279cb0100f8c86f6c48dec84f1ed7fca33e691963576941a9425eb73a69befe7ed9ce013a3527fc07bd72662ef77e6b35a0a4d7a49ceb2362f232e3293a043f0be507510f5223069e67f2fe9fccdfbf1305c4a7b572f916f09e8120d328af571a80bca948720f424e50f56b917482742e031128a63ecc8f5d726a76202947fed954fec9e69656d924b6abb1d689664da0cedd7ddb7294d5313ddcebbdc307894faa42af84f2b047ab85252ea5f15c9636aa002acc0e103b056bf9a9113f46dcbc7ebe69cbfb6d8e297d18dbfe8100ed87065e26717a4b9c279e45f8718e066b33bdf15877f7ad9f31b3a4d793eda27bc87baefcc4519de60a3f2b43a7b5d8b742e75fe9868fb6487148eb6053241e6e69e8838db00585c5436db6f94f844de76ca28bde5dadb41081bae407592350814de9591362b6d98ad8b4c56563bdcc30d77244e655ec5147ebf323c9b2626317df6f972b87407eff8bde5a5fedf6e461e59fb011e16deccff90c680904fd3769e55ea25aa52fa4f6756961185f52f704d26b4cefb498d7fda8c46dd6e2a1fd0b9ca9ad02ea79a98eec858017ac6bbc4f01828c3a5454f95befcde56ac5abcbf4b530b38092ead9a16d985eaac71ba63a20078bd73bde411d6c42e07a10e3ff16948bc0b13210dc42e5cc1f53d55b8f2b14c5d3e07b0723579dbe341066d9a6b0f9abbe709ece796600f503cc7f17822dc42b04ae4da609ef69939c3340856b4c745d7b18d7fbbdca34407e524978818862fa3739774a217c564ed74201c85cd4bc18a89cec55e75152f8820ef13d09a8e24a3f1b9049a792fca43a055479f2fbeff5afb0245b233787886aab428291e690aa71982350b0ea486aa7a97ec4f3889f4eb813694baf961257c3a273c3fb"]}, 0xec4}, 0x1, 0x0, 0x0, 0x24048090}, 0x24004040) 06:41:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 06:41:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) 06:41:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, 0x0, &(0x7f0000000440)) 06:41:14 executing program 2: bpf$MAP_CREATE(0x18, 0x0, 0x0) 06:41:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'ip6_vti0\x00'}) 06:41:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r1, 0x9f9eda026fa1fdc3}, 0x14}}, 0x0) 06:41:15 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 06:41:15 executing program 4: io_uring_setup(0x1cd9, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 06:41:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x526}, 0x48) 06:41:15 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000800), 0xffffffffffffffff) 06:41:15 executing program 2: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:41:15 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000600)) 06:41:15 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000240)=""/173, 0x26, 0xad, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x10) 06:41:15 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000900), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000c80), 0xffffffffffffffff) 06:41:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 06:41:15 executing program 2: socketpair(0x28, 0x0, 0x2552a910, &(0x7f0000000040)) 06:41:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {}, 0x2, {0x2, 0x0, @empty}, 'team_slave_1\x00'}) 06:41:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) 06:41:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 06:41:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000001c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x135, 0x0, 0x0, 0x1, [@generic="87d4daf54f31e2ea994f9df98529fda6ae4be05037677ac9948f2d8edd1cf31b41ebcc3a3e3d0f9bfd76468572b9d99b2ebfa454d4ceb434afa7a3ecc421e5f9c633e6c875b0323c21a3f0ded1013ee68adba2d01562e8992f768a0c686464022ae1440f3c82a1edc4af933233fa0175bf52f95c1730955fbed317459b020816ead31d4d4915e1efcbf3c438f27f1ac59db53594d0ec3250af292ee27775f5e2f86c41c61928c499dfd2f45e80282cd318215aca61eb55e74c4c37713dfe811b028e6184a336bf428a938ae1b5e17ca8cbb5c7795bf2d9898389fa1809c5df6e25b713f9470b57fa949cd5826efa1b69ab9ce438b4", @typed={0x8, 0x29, 0x0, 0x0, @str='-!(\x00'}, @typed={0x8, 0xc, 0x0, 0x0, @uid}, @typed={0x8, 0x40, 0x0, 0x0, @str='-^)\x00'}, @typed={0x8, 0x17, 0x0, 0x0, @pid}, @typed={0x8, 0x2a, 0x0, 0x0, @uid=0xee01}, @typed={0x14, 0x85, 0x0, 0x0, @ipv6=@local}]}, @nested={0x51, 0x0, 0x0, 0x1, [@typed={0x5, 0xd, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x64, 0x0, 0x0, @u32=0xffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="12b1494664bf5d6a7520667e4bdcc8e472ee26f9f069ff462034696ac5c2d4fa11d077e6c44ffdb866", @typed={0xc, 0x52, 0x0, 0x0, @u64=0x9}]}, @generic="420d8a418f9a298f95d852026370aad26f8e2d100c7e8589e92eae34d618a8f541ea0d71172919903be6a8c6245f79e5ddb3151c809a470351c939547855bf251df69765c762d73c2acb11cd9a8cfa79353480eb71aaaae891985cb5d5e2197109f3cdb796092c432bd41d063418cb59d868868e67a1575d0e0addf18680a886a4867af2011732971c9590ffe00f23e96daecdaaf949ddd7024be5c86d5805224fcec0392298e235fbf05822e860ee5b9edcb2ae77164b7146046da6f8c25443fa70fa176cef9cb843625c5d50c9c92898da199514d88ed0976d4a027c4bc81e540a5452879380a77de60c703ee0d7ce0d", @nested={0x22d, 0x2e, 0x0, 0x1, [@generic="b95d998aeb490a6d1667716540000d980c3f7a7ec84011b62b1ef65cf63922b23566f96fe2f18927503eb0a80927afa22b7e3c031637f7983e474edff0d17c5a0d81b23583169b04f3a03602eebb681570a1fdaedc882642d5fdb10d2ec8de45f2b16104d66c0fb376b1fb6f724221404d3b4fb5d20ea18f6da44318305329931e43fa6eeb3301159112f40394531e70361dde6ba20f7284c5d388a70bc11bf8cac473fa025c5a059b3e68efe5f845115bf6813bccc0b778d603cabdf624aca929524f2761ea93398a14f94ddeb381f094", @generic="39aed54c8df46d74b64c8a8fd40a7fb27e7925a7f3edea2b70cb7df7a700bc2aae4e32b3cf308a6c84c569082a755341b11c3a43697fab30e03028d1ae82410c781143fbd616ad919aa96ad35be1398b4e4026d50529d65dc6d08b83f751c600e79dfb51d8c8df0255904693a348d9bbecde60cc1137f7d0a128ac06ff39ecd4141d14e2", @generic="0e70d25817ee867b05675a4c497be913448d2cb4433304e6aeaf90e5564197bb942efe455e6cac064397349a1ec5c711b61b4ec338d2d6ecfba4ab20d1f10ff0058192d8de8f0342f04894f1ead45f5b08951ab36cb950e06d6823846c54c67073fd83d72aabc756fdaa3fd2b298c9d19f4675c1f64c473068afbf88ac54e4b3c4a7072701b8c767ab896dec5229a2846bcc1e7c587868adfb3e39720be26373936c36fbce9f27cef76c7273d8da1299a9d701a618887a1da3cebfd44f41356714a1d247acafcb89820dcdf6", @typed={0x8, 0x76, 0x0, 0x0, @uid}]}, @generic="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"]}, 0xec4}}, 0x0) 06:41:16 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0xf6, 0x80002) 06:41:16 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, 0x0}, 0x1c) 06:41:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000580)={'syztnl1\x00', 0x0}) 06:41:16 executing program 4: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x280) 06:41:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0xc0189436, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:16 executing program 5: socketpair(0x1, 0x0, 0x80000000, &(0x7f0000000380)) 06:41:16 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0xa0001, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 06:41:17 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f0000002d00)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:41:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000a80)='ext3\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x1, &(0x7f0000001fc0)=[{&(0x7f0000000c80)="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", 0x1fc, 0x4}], 0x0, &(0x7f00000020c0)) 06:41:17 executing program 3: openat$vcs(0xffffff9c, &(0x7f0000000440), 0x101800, 0x0) 06:41:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x1, @random="eea54e6fb19e"}, 0x1a, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_virt_wifi\x00'}) 06:41:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x894a, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 06:41:17 executing program 2: init_module(&(0x7f0000000140)='(]\x00!F`\x83\x93\xee[\xdbu\xc0\x12/\xf7\xad\xac\x94\x8eK\xd4\xa4\xa6\x12\xcf\x8a.tSO\xae\xad\x03\"\x89S\xe4\xa9\x96\xdc\x19\xa6\x0f\b\x18\x0fvt\xf4\xc2\x97*\xf4\x05\x9d\x1e8\xdf\x98\xb7\xb3\x05\x83~\xcfL\xc6\xf7\xbcvO\xa7+S\xf9\xcb\fc@d\xb5\x96jx\x9d\xe4\x10\ty=\x03\xff@O;P?\x1b\xe8\xce%\xa8\x9f\xa1\b\xacLWue\xf2\x8c\x1f \xbetQ\vz\xea,\xabkv\xcf\x16}\xe6\\\xf3\xe6\x04\xda\xee\xf3\xc5\xae\xfa7W/\x90\xd2\x89\x18\xee\xd8\x12\x99\xb2\x86%\x0e\xa4er$h\f\aG\xd3\x9f\xdfL\xf9#\xc9\v\x04<6\xbe\xe1 \xd9\xe3~0\xb4\x83\x9d\xdd\xe1\x88d\xf9\xa1\xd9\xb0\x16\xcf\x8a\x99\xd2\x8f\x89\xba\xa9Q\xf1\xd8\xbc\x8e\x1c\x84\x16\xa6\xb1\x81\xe7\xb1\xd8', 0xd6, 0x0) [ 2074.593590][ T4567] loop4: detected capacity change from 0 to 1 [ 2074.661373][ T4567] EXT4-fs (loop4): unable to read superblock 06:41:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000001c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x138, 0x0, 0x0, 0x1, [@generic="87d4daf54f31e2ea994f9df98529fda6ae4be05037677ac9948f2d8edd1cf31b41ebcc3a3e3d0f9bfd76468572b9d99b2ebfa454d4ceb434afa7a3ecc421e5f9c633e6c875b0323c21a3f0ded1013ee68adba2d01562e8992f768a0c686464022ae1440f3c82a1edc4af933233fa0175bf52f95c1730955fbed317459b020816ead31d4d4915e1efcbf3c438f27f1ac59db53594d0ec3250af292ee27775f5e2f86c41c61928c499dfd2f45e80282cd318215aca61eb55e74c4c37713dfe811b028e6184a336bf428a938ae1b5e17ca8cbb5c7795bf2d9898389fa1809c5df6e25b713f9470b57fa949cd5826efa1b69ab9ce438b467f0bf", @typed={0x8, 0x29, 0x0, 0x0, @str='-!(\x00'}, @typed={0x8, 0xc, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @str='-^)\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}, @nested={0x6d, 0xf, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x4, 0x0, 0x0, @fd}, @generic="12b1494664bf5d6a7520667e4bdcc8e472ee26f9f069ff462034696ac5c2d4fa11d077e6c44ffdb8666ad95260451c5f0778ba09c8b077a052ad861fe4001c5a7ee8c829d4", @typed={0xc, 0x52, 0x0, 0x0, @u64=0x9}]}, @generic="420d8a418f9a298f95d852026370aad26f8e2d100c7e8589e92eae34d618a8f541ea0d71172919903be6a8c6245f79e5ddb3151c809a470351c939547855bf251df69765c762d73c2acb11cd9a8cfa79353480eb71aaaae891985cb5d5e2197109f3cdb796092c432bd41d063418cb59d868868e67a1575d0e0addf18680a886a4867af2011732971c9590ffe00f23e96daecdaaf949ddd7024be5c86d5805224fcec0392298e235fbf05822e860ee5b9edcb2ae77164b7146046da6f8c25443fa70fa176cef9cb843625c5d50c9c92898da199514d88ed0976d4a027c4bc81e540a5452879380a77de60c703ee0d7ce0d2e", @nested={0x261, 0x2e, 0x0, 0x1, [@generic="b95d998aeb490a6d1667716540000d980c3f7a7ec84011b62b1ef65cf63922b23566f96fe2f18927503eb0a80927afa22b7e3c031637f7983e474edff0d17c5a0d81b23583169b04f3a03602eebb681570a1fdaedc882642d5fdb10d2ec8de45f2b16104d66c0fb376b1fb6f724221404d3b4fb5d20ea18f6da44318305329931e43fa6eeb3301159112f40394531e70361dde6ba20f7284c5d388a70bc11bf8cac473fa025c5a059b3e68efe5f845115bf6813bccc0b778d603cabdf624aca929524f2761ea93398a14f94ddeb381f094", @generic="39aed54c8df46d74b64c8a8fd40a7fb27e7925a7f3edea2b70cb7df7a700bc2aae4e32b3cf308a6c84c569082a755341b11c3a43697fab30e03028d1ae82410c781143fbd616ad919aa96ad35be1398b4e4026d50529d65dc6d08b83f751c600e79dfb51d8c8df0255904693a348d9bbecde60cc1137f7d0a128ac06ff39ecd4141d14e21b8f7e4aba9f7b5a587e2c3e3d76b1b6d8ae50b4719e72b1b480de711155f1999ca55f30458aeb16813848c1cdfb2731ca544d09", @generic="0e70d25817ee867b05675a4c497be913448d2cb4433304e6aeaf90e5564197bb942efe455e6cac064397349a1ec5c711b61b4ec338d2d6ecfba4ab20d1f10ff0058192d8de8f0342f04894f1ead45f5b08951ab36cb950e06d6823846c54c67073fd83d72aabc756fdaa3fd2b298c9d19f4675c1f64c473068afbf88ac54e4b3c4a7072701b8c767ab896dec5229a2846bcc1e7c587868adfb3e39720be26373936c36fbce9f27cef76c7273d8da1299a9d701a618887a1da3cebfd44f41356714a1d247acafcb89820dcdf6", @typed={0x8, 0x76, 0x0, 0x0, @uid}]}, @generic="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"]}, 0xec4}, 0x1, 0x0, 0x0, 0x24048090}, 0x24004040) 06:41:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) 06:41:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002040), &(0x7f0000002080)=0xc) 06:41:18 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000440)={0x0}) [ 2074.935592][ T4576] Invalid ELF header magic: != ELF 06:41:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 06:41:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000001c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x138, 0x0, 0x0, 0x1, [@generic="87d4daf54f31e2ea994f9df98529fda6ae4be05037677ac9948f2d8edd1cf31b41ebcc3a3e3d0f9bfd76468572b9d99b2ebfa454d4ceb434afa7a3ecc421e5f9c633e6c875b0323c21a3f0ded1013ee68adba2d01562e8992f768a0c686464022ae1440f3c82a1edc4af933233fa0175bf52f95c1730955fbed317459b020816ead31d4d4915e1efcbf3c438f27f1ac59db53594d0ec3250af292ee27775f5e2f86c41c61928c499dfd2f45e80282cd318215aca61eb55e74c4c37713dfe811b028e6184a336bf428a938ae1b5e17ca8cbb5c7795bf2d9898389fa1809c5df6e25b713f9470b57fa949cd5826efa1b69ab9ce438b467f0bf", @typed={0x8, 0x29, 0x0, 0x0, @str='-!(\x00'}, @typed={0x8, 0xc, 0x0, 0x0, @uid}, @typed={0x8, 0x40, 0x0, 0x0, @str='-^)\x00'}, @typed={0x8, 0x17, 0x0, 0x0, @pid}, @typed={0x8, 0x2a, 0x0, 0x0, @uid=0xee01}, @typed={0x14, 0x85, 0x0, 0x0, @ipv6=@local}]}, @nested={0x20, 0xf, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32=0xffffffff}, @generic, @typed={0xc, 0x52, 0x0, 0x0, @u64=0x9}]}, @generic="420d8a418f9a298f95d852026370aad26f8e2d100c7e8589e92eae34d618a8f541ea0d71172919903be6a8c6245f79e5ddb3151c809a470351c939547855bf251df69765c762d73c2acb11cd9a8cfa79353480eb71aaaae891985cb5d5e2197109f3cdb796092c432bd41d063418cb59d868868e67a1575d0e0addf18680a886a4867af2011732971c9590ffe00f23e96daecdaaf949ddd7024be5c86d5805224fcec0392298e235fbf05822e860ee5b9edcb2ae77164b7146046da6f8c25443fa70fa176cef9cb843625c5d50c9c92898da199514d88ed0976d4a027c4bc81e540a5452879380a77de60c703ee0d7ce0d2e", @nested={0x261, 0x2e, 0x0, 0x1, [@generic="b95d998aeb490a6d1667716540000d980c3f7a7ec84011b62b1ef65cf63922b23566f96fe2f18927503eb0a80927afa22b7e3c031637f7983e474edff0d17c5a0d81b23583169b04f3a03602eebb681570a1fdaedc882642d5fdb10d2ec8de45f2b16104d66c0fb376b1fb6f724221404d3b4fb5d20ea18f6da44318305329931e43fa6eeb3301159112f40394531e70361dde6ba20f7284c5d388a70bc11bf8cac473fa025c5a059b3e68efe5f845115bf6813bccc0b778d603cabdf624aca929524f2761ea93398a14f94ddeb381f094", @generic="39aed54c8df46d74b64c8a8fd40a7fb27e7925a7f3edea2b70cb7df7a700bc2aae4e32b3cf308a6c84c569082a755341b11c3a43697fab30e03028d1ae82410c781143fbd616ad919aa96ad35be1398b4e4026d50529d65dc6d08b83f751c600e79dfb51d8c8df0255904693a348d9bbecde60cc1137f7d0a128ac06ff39ecd4141d14e21b8f7e4aba9f7b5a587e2c3e3d76b1b6d8ae50b4719e72b1b480de711155f1999ca55f30458aeb16813848c1cdfb2731ca544d09", @generic="0e70d25817ee867b05675a4c497be913448d2cb4433304e6aeaf90e5564197bb942efe455e6cac064397349a1ec5c711b61b4ec338d2d6ecfba4ab20d1f10ff0058192d8de8f0342f04894f1ead45f5b08951ab36cb950e06d6823846c54c67073fd83d72aabc756fdaa3fd2b298c9d19f4675c1f64c473068afbf88ac54e4b3c4a7072701b8c767ab896dec5229a2846bcc1e7c587868adfb3e39720be26373936c36fbce9f27cef76c7273d8da1299a9d701a618887a1da3cebfd44f41356714a1d247acafcb89820dcdf6", @typed={0x8, 0x76, 0x0, 0x0, @uid}]}, @generic="f47e4e2ddcd5ce0b46ed9350a717aeefc1639a7c42d84c4d6957f52d1695be3c5ff8c493667919333ddbb8e9da8f2208dc2d8a8a6ea59d5d3a04e4ff84e68bda90cb5a47bcac619e131e1fdcae468f031bcb7b5f7df492a30c60e6075ff26b04954773655aa0e7c351251ba20f497c01c4119018d3033d98853ef2cf92257386557b2cd5a640f1ca902d6fbf3b38717dda8706cdf23b122fb7aadeda2c95c7b18eb604c0066b7a7d7fd1018edc17f72e88eb4b00f2c082bbca06ab9219a447d6b5064eb53aefacad29586cf3479debe87948c5cfc2e4569de4a4570940aa942c5566ba2eecd3582b5814aa3e918af413f8c8ea0ef201b8fed7f1a3f8a7e8a4a53ce8611b6142f71e8e69b59b9369d35e4b34a5233206ac2cd216781748f9ddafd75e5eec540ab74ea2f99d89d05f6f79283e5890a59d71e9d46587bfe9137bf61cf9426ca5fd24e717d9803e570212ca18077c111f6afd150fb291d0912f25011470bd14fb2253c3e9974bfd89983b2cd1916fa52faeedf000e1f12913e1a293f04a8d957f2e4f86146f52375dbed9b7ba5a62da843625470b28e904ed397dd0e9878e496426d531f57fbc94f67b59008465a2ff65b18c4c6f8fc1060f6fefd5be8b2e3c4986b16d8f2962b3283357b39006e7bc1d5e741901efc9e0f1cb751694409ec27902b60936ad76f74fb66c8a789d9722deac5c057f3cc86fe699b1f6cbc030969860ed0b2779760fc4c664fd1ea4955c599ab40300f2dc4907c964a2fe72039c90a57a8506e4b022ee4aa0f637517c02ba14df068fd861b22ba2a61b29f3c7db9d72943264fb5fed2283d753143b846eb732f2e332e01108d829fe0748663459e6ee764302a30338e83f1fe664afed00ec486fbd1adfc4629248d49a249624d51f48e22bcbb9cbccb936e97ec17ad5fb3b1c8c898bf86ed61de8996a8215a21f87e5d539662b04984a7c3d989c65e60b3df7cae291dc871b86617fef48f7cafc9f4c75dd718a32d0508c70b4e74fa4023f861f37ac82f9f4d89bbaad2fbcdc8dfc0f28044771af041862494f9d9a0d90fe8b316eb31488a28d1768fb417d5d9e8e5829dbd680caa586ddc73ae117c122561a1bb811d20c8fb40b9d1a046d59d04c0647de5b6de524e6f3b1ddeac341c680e7425e295dedf0cc8376f65df18068d5133f371b3a17f33c20b59fe41302badd56706b2408f406d5c728133b7656e5b0ae51814ce87ba572ab874a3cee8a675f931b485a7aba4b32c6eef645c39b420ba39712b6b86994c102c2fdd97d27c9729032b7915378b4e0352d057804e77bf95f04a4630c36c6d830b2b171ff26c28a84fae4ebf7fc96c7707d5209597ae22d91bab47addd910b4c18d5180b79dfaab8d3d75bf63b345b2f22060ff74e423318e0c33a7feb957b2b2527508929760c42257342c31769c3e953233d62be372b7d4bd26ed6fa97e1ee618ec60e37cc34f1aa5986b9887da1476b286c510530aa90888abe2738634c30bbf2d21eb29772ec12049ce254dd6ef5b0a461e8886bac836f0790c9f553ca6380dee93f4145e153218bf74e3aafd8cee16815f15aa9a1bcb6298e49a18b9cd3ac547b8d1d2b08065b252732831836ed64d85bc408a1a0cd918212c0a9ca995d2bc2548c1c55656eaaa27eb176a9437681debf1a158c53c06c297b3f0409b37b7884241fd729eadec42378474140eefd738fb17a6590db100c8fd88ee30e4d5e656e202f75a662b9c4ed4933e3f6c59895cb1e8a58cbc438db8092e8a2f6c7b9c70e1dad4701f40bd18972b15d4d73f4c1cd58aaab21e46995cbd5f31c9c0197b2ece98bd37216981b64e02748b30df9dd660e42be01c0fc5f816229d69d767842b9ad569129390c83f342ddb675fcf7eb9efeafd79268757c567bb7d29653939aba8e02c198446faa4a38e9442e2540f344f6cf192a2b73e0eef3f3f8831db5428f899213700b53783736af129ccc56a55c9b412a11fb7c7430ebf594d187620b33749fd060a024f38427f19fb692c0bc81917c8299b699521c561020aa7b4ed0802fff35c351cac71e7a0a7f7156260cbc3b898e2234dff6e8f20ff1a86ba772175e9a20db9a0cc482377423a62aac3dc9ca59d39650ac2ae048cfcd3016e1b86352e0f6fff4d75444a5ca63f10a1a8a1e9e6c24f6a7f45617ba362dcad07f2fd8ed4b16c3ca3417e48b55bc7903196ce382812a064b22335312cdc853ff26def571781258baa4d3ab779d6e21bc987e42a0eba8d43229dfbe632e6321a1122f3c182815e3d48de8cf298311967fb6c6c81d4c49ed05803209213371360c96cfb9432e8b4e2bd5cd77987c71a9ca88edaed08ec2be1083de266e7f125edd8849876b5dd89d0e0d71111330c303c748166d2c0cfb8cf41f2c844e1d456a2a23afa5c0d2b263ecd825496a90c009695ca6e6817aa8d77017e455681b960c45027a783948a496288ff51e2b85283885d07fddeb574bc1a93b8ee752e14eccf3567e8245d6af4904fb5e99a1cf7900b698c0778d787d5ab05100df73a9d4177c829eae3e65860fd56c27ce6f0b871cb8540ee15352ebf1d3d6c3e0636e5409c778878d02f8279cb0100f8c86f6c48dec84f1ed7fca33e691963576941a9425eb73a69befe7ed9ce013a3527fc07bd72662ef77e6b35a0a4d7a49ceb2362f232e3293a043f0be507510f5223069e67f2fe9fccdfbf1305c4a7b572f916f09e8120d328af571a80bca948720f424e50f56b917482742e031128a63ecc8f5d726a76202947fed954fec9e69656d924b6abb1d689664da0cedd7ddb7294d5313ddcebbdc307894faa42af84f2b047ab85252ea5f15c9636aa002acc0e103b056bf9a9113f46dcbc7ebe69cbfb6d8e297d18dbfe8100ed87065e26717a4b9c279e45f8718e066b33bdf15877f7ad9f31b3a4d793eda27bc87baefcc4519de60a3f2b43a7b5d8b742e75fe9868fb6487148eb6053241e6e69e8838db00585c5436db6f94f844de76ca28bde5dadb41081bae407592350814de9591362b6d98ad8b4c56563bdcc30d77244e655ec5147ebf323c9b2626317df6f972b87407eff8bde5a5fedf6e461e59fb011e16deccff90c680904fd3769e55ea25aa52fa4f6756961185f52f704d26b4cefb498d7fda8c46dd6e2a1fd0b9ca9ad02ea79a98eec858017ac6bbc4f01828c3a5454f95befcde56ac5abcbf4b530b38092ead9a16d985eaac71ba63a20078bd73bde411d6c42e07a10e3ff16948bc0b13210dc42e5cc1f53d55b8f2b14c5d3e07b0723579dbe341066d9a6b0f9abbe709ece796600f503cc7f17822dc42b04ae4da609ef69939c3340856b4c745d7b18d7fbbdca34407e524978818862fa3739774a217c564ed74201c85cd4bc18a89cec55e75152f8820ef13d09a8e24a3f1b9049a792fca43a055479f2fbeff5afb0245b233787886aab428291e690aa71982350b0ea486aa7a97ec4f3889f4eb813694baf961257c3a273c3fbb643b35fdc90cd2cacb3e7cf900fddbd2ca57742f18ba0bc3aefdba89711e6e008f0a4fbbc540d7f48f6df841fe48c2bcf55c62942ac4e6beafa71eeb8937503e67471dafcf2a12c28f16204ef1f4990"]}, 0xec4}, 0x1, 0x0, 0x0, 0x24048090}, 0x24004040) 06:41:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000a80)='ext3\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x1, &(0x7f0000001fc0)=[{&(0x7f0000000c80)="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", 0x7fc, 0x4}], 0x0, &(0x7f00000020c0)) 06:41:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5452, 0x0) 06:41:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8982, 0x0) 06:41:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, 0x1, 0xa, 0x201}, 0x14}}, 0x0) [ 2075.564457][ T4590] loop3: detected capacity change from 0 to 4 [ 2075.645448][ T4590] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 06:41:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d00)=ANY=[@ANYBLOB="14"], 0x58}}, 0x0) 06:41:18 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000ec0), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 06:41:18 executing program 4: openat$dir(0xffffff9c, &(0x7f00000004c0)='.\x00', 0x0, 0x0) 06:41:19 executing program 1: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 06:41:19 executing program 0: io_uring_setup(0x0, &(0x7f00000000c0)) 06:41:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 06:41:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x306}, 0x2, {0x2, 0x0, @empty}, 'team_slave_1\x00'}) 06:41:19 executing program 3: process_vm_writev(0x0, &(0x7f00000015c0)=[{&(0x7f0000001140)=""/119, 0x77}, {0x0}], 0x2, 0x0, 0x0, 0x0) 06:41:19 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f0000000040), 0x48) 06:41:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x12, 0x7f, 0x0, 0x9}, 0x48) 06:41:19 executing program 0: openat$vhost_vsock(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000180)={0x9daf}, &(0x7f00000001c0)={0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000280), &(0x7f0000000440)={&(0x7f00000002c0)={[0x5]}, 0x8}) 06:41:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000980), 0x4) 06:41:19 executing program 5: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x2}, &(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000440)={&(0x7f00000002c0)={[0x5]}, 0x8}) 06:41:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5452, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:20 executing program 3: syz_mount_image$ext4(&(0x7f0000000a80)='ext3\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)) 06:41:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x5, 0x731}]}) 06:41:20 executing program 0: rt_sigaction(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 06:41:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000010c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 06:41:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 06:41:20 executing program 4: openat$null(0xffffff9c, &(0x7f00000004c0), 0x6200, 0x0) [ 2077.385039][ T24] audit: type=1326 audit(1650264080.437:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4628 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f17549 code=0x0 06:41:20 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000001fc0)=[{&(0x7f0000000b00)='r', 0x1}, {&(0x7f0000000c00)="ef", 0x1}, {&(0x7f0000000c80)="f6", 0x1}], 0x0, 0x0) 06:41:20 executing program 3: mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)) 06:41:20 executing program 0: socketpair(0x2, 0xa, 0x2552a910, &(0x7f0000000040)) 06:41:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x4020940d, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:20 executing program 4: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 06:41:20 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000000040), 0x48) 06:41:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000004a40)=ANY=[@ANYBLOB="9feb01001800000000000000d0000000d000000008000000000000000300000d000000000b0000000400000007000000040000000700000005000000030000000900000604"], &(0x7f00000006c0)=""/190, 0xf0, 0xbe, 0x1}, 0x20) 06:41:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x58}}, 0x0) 06:41:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8904, 0x0) 06:41:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) 06:41:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000980)=0x6, 0x4) 06:41:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x18}}, 0x0) 06:41:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/128, 0x26, 0x80, 0x1}, 0x20) 06:41:21 executing program 1: syz_io_uring_setup(0x33a9, &(0x7f0000001800), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 06:41:21 executing program 0: getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 06:41:21 executing program 5: sched_setattr(0xffffffffffffffff, 0x0, 0x0) 06:41:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x891f, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:21 executing program 4: syz_io_uring_setup(0x33a9, &(0x7f0000001800), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001880), &(0x7f00000018c0)) 06:41:22 executing program 2: openat$null(0xffffff9c, 0x0, 0x42a801, 0x0) 06:41:22 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) fstat(r0, &(0x7f00000001c0)) 06:41:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000001c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x135, 0x0, 0x0, 0x1, [@generic="87d4daf54f31e2ea994f9df98529fda6ae4be05037677ac9948f2d8edd1cf31b41ebcc3a3e3d0f9bfd76468572b9d99b2ebfa454d4ceb434afa7a3ecc421e5f9c633e6c875b0323c21a3f0ded1013ee68adba2d01562e8992f768a0c686464022ae1440f3c82a1edc4af933233fa0175bf52f95c1730955fbed317459b020816ead31d4d4915e1efcbf3c438f27f1ac59db53594d0ec3250af292ee27775f5e2f86c41c61928c499dfd2f45e80282cd318215aca61eb55e74c4c37713dfe811b028e6184a336bf428a938ae1b5e17ca8cbb5c7795bf2d9898389fa1809c5df6e25b713f9470b57fa949cd5826efa1b69ab9ce438b4", @typed={0x8, 0x29, 0x0, 0x0, @str='-!(\x00'}, @typed={0x8, 0xc, 0x0, 0x0, @uid}, @typed={0x8, 0xf, 0x0, 0x0, @str='-^)\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}, @nested={0x6d, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x4, 0x0, 0x0, @fd}, @generic="12b1494664bf5d6a7520667e4bdcc8e472ee26f9f069ff462034696ac5c2d4fa11d077e6c44ffdb8666ad95260451c5f0778ba09c8b077a052ad861fe4001c5a7ee8c829d4", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic="420d8a418f9a298f95d852026370aad26f8e2d100c7e8589e92eae34d618a8f541ea0d71172919903be6a8c6245f79e5ddb3151c809a470351c939547855bf251df69765c762d73c2acb11cd9a8cfa79353480eb71aaaae891985cb5d5e2197109f3cdb796092c432bd41d063418cb59d868868e67a1575d0e0addf18680a886a4867af2011732971c9590ffe00f23e96daecdaaf949ddd7024be5c86d5805224fcec0392298e235fbf05822e860ee5b9edcb2ae77164b7146046da6f8c25443fa70fa176cef9cb843625c5d50c9c92898da199514d88ed0976d4a027c4bc81e540a5452879380a77de60c703ee0d7ce0d", @nested={0x261, 0x2e, 0x0, 0x1, [@generic="b95d998aeb490a6d1667716540000d980c3f7a7ec84011b62b1ef65cf63922b23566f96fe2f18927503eb0a80927afa22b7e3c031637f7983e474edff0d17c5a0d81b23583169b04f3a03602eebb681570a1fdaedc882642d5fdb10d2ec8de45f2b16104d66c0fb376b1fb6f724221404d3b4fb5d20ea18f6da44318305329931e43fa6eeb3301159112f40394531e70361dde6ba20f7284c5d388a70bc11bf8cac473fa025c5a059b3e68efe5f845115bf6813bccc0b778d603cabdf624aca929524f2761ea93398a14f94ddeb381f094", @generic="39aed54c8df46d74b64c8a8fd40a7fb27e7925a7f3edea2b70cb7df7a700bc2aae4e32b3cf308a6c84c569082a755341b11c3a43697fab30e03028d1ae82410c781143fbd616ad919aa96ad35be1398b4e4026d50529d65dc6d08b83f751c600e79dfb51d8c8df0255904693a348d9bbecde60cc1137f7d0a128ac06ff39ecd4141d14e21b8f7e4aba9f7b5a587e2c3e3d76b1b6d8ae50b4719e72b1b480de711155f1999ca55f30458aeb16813848c1cdfb2731ca544d09", @generic="0e70d25817ee867b05675a4c497be913448d2cb4433304e6aeaf90e5564197bb942efe455e6cac064397349a1ec5c711b61b4ec338d2d6ecfba4ab20d1f10ff0058192d8de8f0342f04894f1ead45f5b08951ab36cb950e06d6823846c54c67073fd83d72aabc756fdaa3fd2b298c9d19f4675c1f64c473068afbf88ac54e4b3c4a7072701b8c767ab896dec5229a2846bcc1e7c587868adfb3e39720be26373936c36fbce9f27cef76c7273d8da1299a9d701a618887a1da3cebfd44f41356714a1d247acafcb89820dcdf6", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="f47e4e2ddcd5ce0b46ed9350a717aeefc1639a7c42d84c4d6957f52d1695be3c5ff8c493667919333ddbb8e9da8f2208dc2d8a8a6ea59d5d3a04e4ff84e68bda90cb5a47bcac619e131e1fdcae468f031bcb7b5f7df492a30c60e6075ff26b04954773655aa0e7c351251ba20f497c01c4119018d3033d98853ef2cf92257386557b2cd5a640f1ca902d6fbf3b38717dda8706cdf23b122fb7aadeda2c95c7b18eb604c0066b7a7d7fd1018edc17f72e88eb4b00f2c082bbca06ab9219a447d6b5064eb53aefacad29586cf3479debe87948c5cfc2e4569de4a4570940aa942c5566ba2eecd3582b5814aa3e918af413f8c8ea0ef201b8fed7f1a3f8a7e8a4a53ce8611b6142f71e8e69b59b9369d35e4b34a5233206ac2cd216781748f9ddafd75e5eec540ab74ea2f99d89d05f6f79283e5890a59d71e9d46587bfe9137bf61cf9426ca5fd24e717d9803e570212ca18077c111f6afd150fb291d0912f25011470bd14fb2253c3e9974bfd89983b2cd1916fa52faeedf000e1f12913e1a293f04a8d957f2e4f86146f52375dbed9b7ba5a62da843625470b28e904ed397dd0e9878e496426d531f57fbc94f67b59008465a2ff65b18c4c6f8fc1060f6fefd5be8b2e3c4986b16d8f2962b3283357b39006e7bc1d5e741901efc9e0f1cb751694409ec27902b60936ad76f74fb66c8a789d9722deac5c057f3cc86fe699b1f6cbc030969860ed0b2779760fc4c664fd1ea4955c599ab40300f2dc4907c964a2fe72039c90a57a8506e4b022ee4aa0f637517c02ba14df068fd861b22ba2a61b29f3c7db9d72943264fb5fed2283d753143b846eb732f2e332e01108d829fe0748663459e6ee764302a30338e83f1fe664afed00ec486fbd1adfc4629248d49a249624d51f48e22bcbb9cbccb936e97ec17ad5fb3b1c8c898bf86ed61de8996a8215a21f87e5d539662b04984a7c3d989c65e60b3df7cae291dc871b86617fef48f7cafc9f4c75dd718a32d0508c70b4e74fa4023f861f37ac82f9f4d89bbaad2fbcdc8dfc0f28044771af041862494f9d9a0d90fe8b316eb31488a28d1768fb417d5d9e8e5829dbd680caa586ddc73ae117c122561a1bb811d20c8fb40b9d1a046d59d04c0647de5b6de524e6f3b1ddeac341c680e7425e295dedf0cc8376f65df18068d5133f371b3a17f33c20b59fe41302badd56706b2408f406d5c728133b7656e5b0ae51814ce87ba572ab874a3cee8a675f931b485a7aba4b32c6eef645c39b420ba39712b6b86994c102c2fdd97d27c9729032b7915378b4e0352d057804e77bf95f04a4630c36c6d830b2b171ff26c28a84fae4ebf7fc96c7707d5209597ae22d91bab47addd910b4c18d5180b79dfaab8d3d75bf63b345b2f22060ff74e423318e0c33a7feb957b2b2527508929760c42257342c31769c3e953233d62be372b7d4bd26ed6fa97e1ee618ec60e37cc34f1aa5986b9887da1476b286c510530aa90888abe2738634c30bbf2d21eb29772ec12049ce254dd6ef5b0a461e8886bac836f0790c9f553ca6380dee93f4145e153218bf74e3aafd8cee16815f15aa9a1bcb6298e49a18b9cd3ac547b8d1d2b08065b252732831836ed64d85bc408a1a0cd918212c0a9ca995d2bc2548c1c55656eaaa27eb176a9437681debf1a158c53c06c297b3f0409b37b7884241fd729eadec42378474140eefd738fb17a6590db100c8fd88ee30e4d5e656e202f75a662b9c4ed4933e3f6c59895cb1e8a58cbc438db8092e8a2f6c7b9c70e1dad4701f40bd18972b15d4d73f4c1cd58aaab21e46995cbd5f31c9c0197b2ece98bd37216981b64e02748b30df9dd660e42be01c0fc5f816229d69d767842b9ad569129390c83f342ddb675fcf7eb9efeafd79268757c567bb7d29653939aba8e02c198446faa4a38e9442e2540f344f6cf192a2b73e0eef3f3f8831db5428f899213700b53783736af129ccc56a55c9b412a11fb7c7430ebf594d187620b33749fd060a024f38427f19fb692c0bc81917c8299b699521c561020aa7b4ed0802fff35c351cac71e7a0a7f7156260cbc3b898e2234dff6e8f20ff1a86ba772175e9a20db9a0cc482377423a62aac3dc9ca59d39650ac2ae048cfcd3016e1b86352e0f6fff4d75444a5ca63f10a1a8a1e9e6c24f6a7f45617ba362dcad07f2fd8ed4b16c3ca3417e48b55bc7903196ce382812a064b22335312cdc853ff26def571781258baa4d3ab779d6e21bc987e42a0eba8d43229dfbe632e6321a1122f3c182815e3d48de8cf298311967fb6c6c81d4c49ed05803209213371360c96cfb9432e8b4e2bd5cd77987c71a9ca88edaed08ec2be1083de266e7f125edd8849876b5dd89d0e0d71111330c303c748166d2c0cfb8cf41f2c844e1d456a2a23afa5c0d2b263ecd825496a90c009695ca6e6817aa8d77017e455681b960c45027a783948a496288ff51e2b85283885d07fddeb574bc1a93b8ee752e14eccf3567e8245d6af4904fb5e99a1cf7900b698c0778d787d5ab05100df73a9d4177c829eae3e65860fd56c27ce6f0b871cb8540ee15352ebf1d3d6c3e0636e5409c778878d02f8279cb0100f8c86f6c48dec84f1ed7fca33e691963576941a9425eb73a69befe7ed9ce013a3527fc07bd72662ef77e6b35a0a4d7a49ceb2362f232e3293a043f0be507510f5223069e67f2fe9fccdfbf1305c4a7b572f916f09e8120d328af571a80bca948720f424e50f56b917482742e031128a63ecc8f5d726a76202947fed954fec9e69656d924b6abb1d689664da0cedd7ddb7294d5313ddcebbdc307894faa42af84f2b047ab85252ea5f15c9636aa002acc0e103b056bf9a9113f46dcbc7ebe69cbfb6d8e297d18dbfe8100ed87065e26717a4b9c279e45f8718e066b33bdf15877f7ad9f31b3a4d793eda27bc87baefcc4519de60a3f2b43a7b5d8b742e75fe9868fb6487148eb6053241e6e69e8838db00585c5436db6f94f844de76ca28bde5dadb41081bae407592350814de9591362b6d98ad8b4c56563bdcc30d77244e655ec5147ebf323c9b2626317df6f972b87407eff8bde5a5fedf6e461e59fb011e16deccff90c680904fd3769e55ea25aa52fa4f6756961185f52f704d26b4cefb498d7fda8c46dd6e2a1fd0b9ca9ad02ea79a98eec858017ac6bbc4f01828c3a5454f95befcde56ac5abcbf4b530b38092ead9a16d985eaac71ba63a20078bd73bde411d6c42e07a10e3ff16948bc0b13210dc42e5cc1f53d55b8f2b14c5d3e07b0723579dbe341066d9a6b0f9abbe709ece796600f503cc7f17822dc42b04ae4da609ef69939c3340856b4c745d7b18d7fbbdca34407e524978818862fa3739774a217c564ed74201c85cd4bc18a89cec55e75152f8820ef13d09a8e24a3f1b9049a792fca43a055479f2fbeff5afb0245b233787886aab428291e690aa71982350b0ea486aa7a97ec4f3889f4eb813694baf961257c3a273c3fb"]}, 0xec4}}, 0x0) 06:41:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 06:41:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:41:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIBMAP(r0, 0x1, 0x0) 06:41:22 executing program 4: mkdirat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs\x00', 0x1ff) 06:41:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:41:22 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 06:41:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 06:41:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, 0x0, &(0x7f0000000440)) 06:41:22 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0), 0x0, 0x0) 06:41:22 executing program 3: openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_mount_image$ext4(&(0x7f0000000a80)='ext3\x00', 0x0, 0x0, 0x2, &(0x7f0000001fc0)=[{0x0}, {0x0}], 0x0, &(0x7f00000020c0)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@euid_lt}, {@uid_eq}]}) 06:41:22 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f00000012c0), 0x81, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 06:41:23 executing program 2: rt_sigaction(0x24, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 06:41:23 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000000040), 0x48) 06:41:23 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x1, &(0x7f0000001fc0)=[{&(0x7f0000001d00)='[', 0x1, 0xffffffff}], 0x0, 0x0) 06:41:23 executing program 2: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) 06:41:23 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x3f, &(0x7f0000000580)=""/63, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:41:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 06:41:23 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001500)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000380)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 2080.534318][ T4709] loop4: detected capacity change from 0 to 264192 06:41:23 executing program 5: syz_clone(0x2000400, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001580), &(0x7f0000000140)='_') sched_rr_get_interval(0x0, &(0x7f00000001c0)) 06:41:23 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 06:41:23 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={0xffffffffffffffff}, 0x4) 06:41:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:41:23 executing program 3: clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000002400)) 06:41:24 executing program 0: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x10600) 06:41:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8903, 0x0) 06:41:24 executing program 4: clock_getres(0x0, &(0x7f0000002480)) 06:41:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0xc020660b, 0x0) 06:41:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/128, 0x29, 0x80, 0x1}, 0x20) 06:41:24 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001c40)='net/udplite\x00') 06:41:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0, 0x58}, 0x1, 0x0, 0xf}, 0x0) 06:41:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003700)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000036c0)={&(0x7f0000001c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x135, 0x0, 0x0, 0x1, [@generic="87d4daf54f31e2ea994f9df98529fda6ae4be05037677ac9948f2d8edd1cf31b41ebcc3a3e3d0f9bfd76468572b9d99b2ebfa454d4ceb434afa7a3ecc421e5f9c633e6c875b0323c21a3f0ded1013ee68adba2d01562e8992f768a0c686464022ae1440f3c82a1edc4af933233fa0175bf52f95c1730955fbed317459b020816ead31d4d4915e1efcbf3c438f27f1ac59db53594d0ec3250af292ee27775f5e2f86c41c61928c499dfd2f45e80282cd318215aca61eb55e74c4c37713dfe811b028e6184a336bf428a938ae1b5e17ca8cbb5c7795bf2d9898389fa1809c5df6e25b713f9470b57fa949cd5826efa1b69ab9ce438b4", @typed={0x8, 0x0, 0x0, 0x0, @str='-!(\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @str='-^)\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}, @nested={0x6d, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="12b1494664bf5d6a7520667e4bdcc8e472ee26f9f069ff462034696ac5c2d4fa11d077e6c44ffdb8666ad95260451c5f0778ba09c8b077a052ad861fe4001c5a7ee8c829d4", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic="420d8a418f9a298f95d852026370aad26f8e2d100c7e8589e92eae34d618a8f541ea0d71172919903be6a8c6245f79e5ddb3151c809a470351c939547855bf251df69765c762d73c2acb11cd9a8cfa79353480eb71aaaae891985cb5d5e2197109f3cdb796092c432bd41d063418cb59d868868e67a1575d0e0addf18680a886a4867af2011732971c9590ffe00f23e96daecdaaf949ddd7024be5c86d5805224fcec0392298e235fbf05822e860ee5b9edcb2ae77164b7146046da6f8c25443fa70fa176cef9cb843625c5d50c9c92898da199514d88ed0976d4a027c4bc81e540a5452879380a77de60c703ee0d7ce0d2e", @nested={0x261, 0x0, 0x0, 0x1, [@generic="b95d998aeb490a6d1667716540000d980c3f7a7ec84011b62b1ef65cf63922b23566f96fe2f18927503eb0a80927afa22b7e3c031637f7983e474edff0d17c5a0d81b23583169b04f3a03602eebb681570a1fdaedc882642d5fdb10d2ec8de45f2b16104d66c0fb376b1fb6f724221404d3b4fb5d20ea18f6da44318305329931e43fa6eeb3301159112f40394531e70361dde6ba20f7284c5d388a70bc11bf8cac473fa025c5a059b3e68efe5f845115bf6813bccc0b778d603cabdf624aca929524f2761ea93398a14f94ddeb381f094", @generic="39aed54c8df46d74b64c8a8fd40a7fb27e7925a7f3edea2b70cb7df7a700bc2aae4e32b3cf308a6c84c569082a755341b11c3a43697fab30e03028d1ae82410c781143fbd616ad919aa96ad35be1398b4e4026d50529d65dc6d08b83f751c600e79dfb51d8c8df0255904693a348d9bbecde60cc1137f7d0a128ac06ff39ecd4141d14e21b8f7e4aba9f7b5a587e2c3e3d76b1b6d8ae50b4719e72b1b480de711155f1999ca55f30458aeb16813848c1cdfb2731ca544d09", @generic="0e70d25817ee867b05675a4c497be913448d2cb4433304e6aeaf90e5564197bb942efe455e6cac064397349a1ec5c711b61b4ec338d2d6ecfba4ab20d1f10ff0058192d8de8f0342f04894f1ead45f5b08951ab36cb950e06d6823846c54c67073fd83d72aabc756fdaa3fd2b298c9d19f4675c1f64c473068afbf88ac54e4b3c4a7072701b8c767ab896dec5229a2846bcc1e7c587868adfb3e39720be26373936c36fbce9f27cef76c7273d8da1299a9d701a618887a1da3cebfd44f41356714a1d247acafcb89820dcdf6", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="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"]}, 0xec4}}, 0x0) 06:41:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5411, 0x0) 06:41:24 executing program 5: syz_open_dev$vcsn(&(0x7f0000000ec0), 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 06:41:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x894a, 0x0) 06:41:24 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:41:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8970, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:25 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x101a00) 06:41:25 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002440)) 06:41:25 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x16) clock_gettime(0x1, &(0x7f0000000000)) getpid() sched_rr_get_interval(0x0, 0x0) r0 = getgid() getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getgroups(0x2, &(0x7f0000000180)=[r0, 0xee00]) r1 = socket$nl_audit(0x10, 0x3, 0x9) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000001c0)=""/113) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000000240)) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x28, 0x3f7, 0x805, 0x70bd29, 0x0, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) clock_gettime(0x0, &(0x7f0000002400)={0x0}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002440)={r2}) clock_getres(0x6, 0x0) 06:41:25 executing program 3: socketpair(0x10, 0x3, 0x3fc, &(0x7f0000000080)) 06:41:25 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000001c40), 0xffffffffffffffff) 06:41:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x8000}]}) 06:41:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 06:41:25 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x161b02) 06:41:25 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000f00)="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") 06:41:25 executing program 5: syz_open_dev$vcsn(&(0x7f0000000ec0), 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 06:41:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x20, 0x1, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 06:41:25 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000002d40)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 06:41:26 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x80002) 06:41:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x0, 0x0, 0x9}, 0x48) 06:41:26 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000002400)) 06:41:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5450, 0x0) 06:41:26 executing program 0: prctl$PR_CAPBSET_DROP(0x17, 0x0) 06:41:26 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 06:41:26 executing program 4: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) 06:41:26 executing program 2: openat$vhost_vsock(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000ec0), 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000180)={0x9daf}, 0x0, 0x0, 0x0, 0x0) 06:41:26 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5452, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:41:26 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000ec0), 0x5, 0x0) write$nbd(r0, 0x0, 0x0) 06:41:26 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, 0x0) 06:41:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x3a, 0x0, 0x0, 0x0) 06:41:27 executing program 5: openat$vcs(0xffffff9c, &(0x7f0000000bc0), 0x480, 0x0) 06:41:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0, 0x20000d58}}, 0x0) 06:41:27 executing program 3: stat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000a80)='ext3\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000001fc0), 0x140000, &(0x7f00000020c0)) 06:41:27 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000380)) 06:41:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f4, 0x22c, 0x0, 0x368, 0x22c, 0x94, 0x45c, 0x45c, 0x45c, 0x45c, 0x45c, 0x6, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'netdevsim0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth1_virt_wifi\x00', 'team0\x00'}, 0x0, 0xb0, 0xd4, 0x0, {}, [@common=@set={{0x40}}]}, @unspec=@CHECKSUM={0x24}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'veth0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@uncond, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x450) 06:41:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 06:41:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:41:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d00)=ANY=[], 0x58}, 0x300}, 0x0) 06:41:27 executing program 3: syz_open_dev$vcsn(&(0x7f0000000b40), 0x0, 0x10042) 06:41:27 executing program 4: r0 = openat$dir(0xffffff9c, &(0x7f00000004c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000440)='./file0\x00', 0x0) 06:41:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xf, 0x0, &(0x7f0000000440)) 06:41:28 executing program 5: openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) 06:41:28 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f0000001840)='./file0\x00') 06:41:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x80108906, 0x0) 06:41:28 executing program 4: ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) syz_io_uring_setup(0x33a9, &(0x7f0000001800), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001880), &(0x7f00000018c0)) 06:41:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 06:41:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 06:41:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x526, 0xffffffffffffffff, 0x40000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 06:41:28 executing program 0: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 06:41:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89a0, 0x0) 06:41:28 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)) 06:41:29 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001c40), 0xffffffffffffffff) 06:41:29 executing program 3: stat(0x0, 0x0) r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x8000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:41:29 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 06:41:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ff"], 0x58}}, 0x0) 06:41:29 executing program 4: openat$vhost_vsock(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000180)={0x9daf}, &(0x7f00000001c0)={0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xcb}, &(0x7f0000000280), &(0x7f0000000440)={&(0x7f00000002c0)={[0x5]}, 0x8}) 06:41:29 executing program 1: sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 06:41:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 06:41:29 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 06:41:29 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) 06:41:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:41:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x8, 0x0, &(0x7f0000000440)) 06:41:29 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 06:41:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89a1, 0x0) 06:41:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) 06:41:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5460, 0x0) 06:41:30 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x102031, 0xffffffffffffffff, 0x10000000) 06:41:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000003800000000000200000008"], 0x58}}, 0x0) 06:41:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x40) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="b100000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 06:41:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f00000003c0)=@framed={{}, [@ldst]}, &(0x7f0000000440)='syzkaller\x00', 0x1, 0xae, &(0x7f0000000480)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:41:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 06:41:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8927, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) [ 2087.693319][ T4889] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2087.789609][ T4891] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:41:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f00000003c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000440)='syzkaller\x00', 0x1, 0xae, &(0x7f0000000480)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:41:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000940)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 06:41:31 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:41:31 executing program 2: syz_clone(0xa0884080, 0x0, 0x0, 0x0, 0x0, 0x0) 06:41:31 executing program 3: syz_open_dev$vcsn(&(0x7f0000000140), 0xfd3, 0x68041) 06:41:31 executing program 4: socketpair(0x11, 0xa, 0x9, &(0x7f0000000040)) 06:41:31 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xb4}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8000]}, 0x8}) 06:41:31 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 06:41:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x7, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xc}, @cb_func, @exit]}, &(0x7f0000000140)='syzkaller\x00', 0x6, 0xbc, &(0x7f0000000180)=""/188, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:41:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2060088}, 0xc, 0x0}, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r1, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 06:41:31 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x505003) 06:41:31 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000001ac0), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001b80)={r0, 0x0, 0x0}, 0x10) 06:41:31 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x1) 06:41:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x16, 0x0, 0xffff, 0x2000000, 0x0, 0x1}, 0x48) 06:41:32 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 06:41:32 executing program 1: syz_mount_image$ext4(&(0x7f000000c380)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x9f615c3800ed41b, &(0x7f000000e500)) 06:41:32 executing program 3: prctl$PR_CAPBSET_DROP(0x8, 0x28) 06:41:32 executing program 0: socketpair(0x2, 0x0, 0xdd, &(0x7f0000000040)) 06:41:32 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_setup(0x33a9, &(0x7f0000001800)={0x0, 0x5bff, 0x0, 0x1, 0x269}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001880)=0x0, &(0x7f00000018c0)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) syz_io_uring_submit(r1, 0x0, 0x0, 0x9d) openat$null(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001c40), 0xffffffffffffffff) 06:41:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x541b, 0x0) 06:41:32 executing program 4: socket$netlink(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="81") 06:41:32 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/llc/socket\x00') 06:41:32 executing program 3: pselect6(0x40, &(0x7f0000000100)={0x1}, &(0x7f00000001c0)={0x6}, &(0x7f0000000200), 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x0, 0x8]}, 0x8}) 06:41:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_newroute={0x24, 0x18, 0xb895a494a75fb683, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e, 0x1}]}, 0x24}}, 0x0) 06:41:33 executing program 5: io_uring_setup(0x1cd9, &(0x7f00000000c0)) 06:41:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4001) 06:41:33 executing program 1: syz_open_dev$loop(&(0x7f0000000080), 0xa531, 0x280) 06:41:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000001c40)={0xef8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x138, 0x4b, 0x0, 0x1, [@generic="87d4daf54f31e2ea994f9df98529fda6ae4be05037677ac9948f2d8edd1cf31b41ebcc3a3e3d0f9bfd76468572b9d99b2ebfa454d4ceb434afa7a3ecc421e5f9c633e6c875b0323c21a3f0ded1013ee68adba2d01562e8992f768a0c686464022ae1440f3c82a1edc4af933233fa0175bf52f95c1730955fbed317459b020816ead31d4d4915e1efcbf3c438f27f1ac59db53594d0ec3250af292ee27775f5e2f86c41c61928c499dfd2f45e80282cd318215aca61eb55e74c4c37713dfe811b028e6184a336bf428a938ae1b5e17ca8cbb5c7795bf2d9898389fa1809c5df6e25b713f9470b57fa949cd5826efa1b69ab9ce438b467f0bf", @typed={0x8, 0x29, 0x0, 0x0, @str='-!(\x00'}, @typed={0x8, 0xc, 0x0, 0x0, @uid}, @typed={0x8, 0x40, 0x0, 0x0, @str='-^)\x00'}, @typed={0x8, 0x17, 0x0, 0x0, @pid}, @typed={0x8, 0x2a, 0x0, 0x0, @uid=0xee01}, @typed={0x14, 0x85, 0x0, 0x0, @ipv6=@local}]}, @nested={0x51, 0xf, 0x0, 0x1, [@typed={0x5, 0xd, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x64, 0x0, 0x0, @u32=0xffffffff}, @typed={0x8, 0x4, 0x0, 0x0, @fd}, @generic="12b1494664bf5d6a7520667e4bdcc8e472ee26f9f069ff462034696ac5c2d4fa11d077e6c44ffdb866", @typed={0xc, 0x52, 0x0, 0x0, @u64=0x9}]}, @generic="420d8a418f9a298f95d852026370aad26f8e2d100c7e8589e92eae34d618a8f541ea0d71172919903be6a8c6245f79e5ddb3151c809a470351c939547855bf251df69765c762d73c2acb11cd9a8cfa79353480eb71aaaae891985cb5d5e2197109f3cdb796092c432bd41d063418cb59d868868e67a1575d0e0addf18680a886a4867af2011732971c9590ffe00f23e96daecdaaf949ddd7024be5c86d5805224fcec0392298e235fbf05822e860ee5b9edcb2ae77164b7146046da6f8c25443fa70fa176cef9cb843625c5d50c9c92898da199514d88ed0976d4a027c4bc81e540a5452879380a77de60c703ee0d7ce0d2e", @nested={0x261, 0x2e, 0x0, 0x1, [@generic="b95d998aeb490a6d1667716540000d980c3f7a7ec84011b62b1ef65cf63922b23566f96fe2f18927503eb0a80927afa22b7e3c031637f7983e474edff0d17c5a0d81b23583169b04f3a03602eebb681570a1fdaedc882642d5fdb10d2ec8de45f2b16104d66c0fb376b1fb6f724221404d3b4fb5d20ea18f6da44318305329931e43fa6eeb3301159112f40394531e70361dde6ba20f7284c5d388a70bc11bf8cac473fa025c5a059b3e68efe5f845115bf6813bccc0b778d603cabdf624aca929524f2761ea93398a14f94ddeb381f094", @generic="39aed54c8df46d74b64c8a8fd40a7fb27e7925a7f3edea2b70cb7df7a700bc2aae4e32b3cf308a6c84c569082a755341b11c3a43697fab30e03028d1ae82410c781143fbd616ad919aa96ad35be1398b4e4026d50529d65dc6d08b83f751c600e79dfb51d8c8df0255904693a348d9bbecde60cc1137f7d0a128ac06ff39ecd4141d14e21b8f7e4aba9f7b5a587e2c3e3d76b1b6d8ae50b4719e72b1b480de711155f1999ca55f30458aeb16813848c1cdfb2731ca544d09", @generic="0e70d25817ee867b05675a4c497be913448d2cb4433304e6aeaf90e5564197bb942efe455e6cac064397349a1ec5c711b61b4ec338d2d6ecfba4ab20d1f10ff0058192d8de8f0342f04894f1ead45f5b08951ab36cb950e06d6823846c54c67073fd83d72aabc756fdaa3fd2b298c9d19f4675c1f64c473068afbf88ac54e4b3c4a7072701b8c767ab896dec5229a2846bcc1e7c587868adfb3e39720be26373936c36fbce9f27cef76c7273d8da1299a9d701a618887a1da3cebfd44f41356714a1d247acafcb89820dcdf6", @typed={0x8, 0x76, 0x0, 0x0, @uid}]}, @generic="f47e4e2ddcd5ce0b46ed9350a717aeefc1639a7c42d84c4d6957f52d1695be3c5ff8c493667919333ddbb8e9da8f2208dc2d8a8a6ea59d5d3a04e4ff84e68bda90cb5a47bcac619e131e1fdcae468f031bcb7b5f7df492a30c60e6075ff26b04954773655aa0e7c351251ba20f497c01c4119018d3033d98853ef2cf92257386557b2cd5a640f1ca902d6fbf3b38717dda8706cdf23b122fb7aadeda2c95c7b18eb604c0066b7a7d7fd1018edc17f72e88eb4b00f2c082bbca06ab9219a447d6b5064eb53aefacad29586cf3479debe87948c5cfc2e4569de4a4570940aa942c5566ba2eecd3582b5814aa3e918af413f8c8ea0ef201b8fed7f1a3f8a7e8a4a53ce8611b6142f71e8e69b59b9369d35e4b34a5233206ac2cd216781748f9ddafd75e5eec540ab74ea2f99d89d05f6f79283e5890a59d71e9d46587bfe9137bf61cf9426ca5fd24e717d9803e570212ca18077c111f6afd150fb291d0912f25011470bd14fb2253c3e9974bfd89983b2cd1916fa52faeedf000e1f12913e1a293f04a8d957f2e4f86146f52375dbed9b7ba5a62da843625470b28e904ed397dd0e9878e496426d531f57fbc94f67b59008465a2ff65b18c4c6f8fc1060f6fefd5be8b2e3c4986b16d8f2962b3283357b39006e7bc1d5e741901efc9e0f1cb751694409ec27902b60936ad76f74fb66c8a789d9722deac5c057f3cc86fe699b1f6cbc030969860ed0b2779760fc4c664fd1ea4955c599ab40300f2dc4907c964a2fe72039c90a57a8506e4b022ee4aa0f637517c02ba14df068fd861b22ba2a61b29f3c7db9d72943264fb5fed2283d753143b846eb732f2e332e01108d829fe0748663459e6ee764302a30338e83f1fe664afed00ec486fbd1adfc4629248d49a249624d51f48e22bcbb9cbccb936e97ec17ad5fb3b1c8c898bf86ed61de8996a8215a21f87e5d539662b04984a7c3d989c65e60b3df7cae291dc871b86617fef48f7cafc9f4c75dd718a32d0508c70b4e74fa4023f861f37ac82f9f4d89bbaad2fbcdc8dfc0f28044771af041862494f9d9a0d90fe8b316eb31488a28d1768fb417d5d9e8e5829dbd680caa586ddc73ae117c122561a1bb811d20c8fb40b9d1a046d59d04c0647de5b6de524e6f3b1ddeac341c680e7425e295dedf0cc8376f65df18068d5133f371b3a17f33c20b59fe41302badd56706b2408f406d5c728133b7656e5b0ae51814ce87ba572ab874a3cee8a675f931b485a7aba4b32c6eef645c39b420ba39712b6b86994c102c2fdd97d27c9729032b7915378b4e0352d057804e77bf95f04a4630c36c6d830b2b171ff26c28a84fae4ebf7fc96c7707d5209597ae22d91bab47addd910b4c18d5180b79dfaab8d3d75bf63b345b2f22060ff74e423318e0c33a7feb957b2b2527508929760c42257342c31769c3e953233d62be372b7d4bd26ed6fa97e1ee618ec60e37cc34f1aa5986b9887da1476b286c510530aa90888abe2738634c30bbf2d21eb29772ec12049ce254dd6ef5b0a461e8886bac836f0790c9f553ca6380dee93f4145e153218bf74e3aafd8cee16815f15aa9a1bcb6298e49a18b9cd3ac547b8d1d2b08065b252732831836ed64d85bc408a1a0cd918212c0a9ca995d2bc2548c1c55656eaaa27eb176a9437681debf1a158c53c06c297b3f0409b37b7884241fd729eadec42378474140eefd738fb17a6590db100c8fd88ee30e4d5e656e202f75a662b9c4ed4933e3f6c59895cb1e8a58cbc438db8092e8a2f6c7b9c70e1dad4701f40bd18972b15d4d73f4c1cd58aaab21e46995cbd5f31c9c0197b2ece98bd37216981b64e02748b30df9dd660e42be01c0fc5f816229d69d767842b9ad569129390c83f342ddb675fcf7eb9efeafd79268757c567bb7d29653939aba8e02c198446faa4a38e9442e2540f344f6cf192a2b73e0eef3f3f8831db5428f899213700b53783736af129ccc56a55c9b412a11fb7c7430ebf594d187620b33749fd060a024f38427f19fb692c0bc81917c8299b699521c561020aa7b4ed0802fff35c351cac71e7a0a7f7156260cbc3b898e2234dff6e8f20ff1a86ba772175e9a20db9a0cc482377423a62aac3dc9ca59d39650ac2ae048cfcd3016e1b86352e0f6fff4d75444a5ca63f10a1a8a1e9e6c24f6a7f45617ba362dcad07f2fd8ed4b16c3ca3417e48b55bc7903196ce382812a064b22335312cdc853ff26def571781258baa4d3ab779d6e21bc987e42a0eba8d43229dfbe632e6321a1122f3c182815e3d48de8cf298311967fb6c6c81d4c49ed05803209213371360c96cfb9432e8b4e2bd5cd77987c71a9ca88edaed08ec2be1083de266e7f125edd8849876b5dd89d0e0d71111330c303c748166d2c0cfb8cf41f2c844e1d456a2a23afa5c0d2b263ecd825496a90c009695ca6e6817aa8d77017e455681b960c45027a783948a496288ff51e2b85283885d07fddeb574bc1a93b8ee752e14eccf3567e8245d6af4904fb5e99a1cf7900b698c0778d787d5ab05100df73a9d4177c829eae3e65860fd56c27ce6f0b871cb8540ee15352ebf1d3d6c3e0636e5409c778878d02f8279cb0100f8c86f6c48dec84f1ed7fca33e691963576941a9425eb73a69befe7ed9ce013a3527fc07bd72662ef77e6b35a0a4d7a49ceb2362f232e3293a043f0be507510f5223069e67f2fe9fccdfbf1305c4a7b572f916f09e8120d328af571a80bca948720f424e50f56b917482742e031128a63ecc8f5d726a76202947fed954fec9e69656d924b6abb1d689664da0cedd7ddb7294d5313ddcebbdc307894faa42af84f2b047ab85252ea5f15c9636aa002acc0e103b056bf9a9113f46dcbc7ebe69cbfb6d8e297d18dbfe8100ed87065e26717a4b9c279e45f8718e066b33bdf15877f7ad9f31b3a4d793eda27bc87baefcc4519de60a3f2b43a7b5d8b742e75fe9868fb6487148eb6053241e6e69e8838db00585c5436db6f94f844de76ca28bde5dadb41081bae407592350814de9591362b6d98ad8b4c56563bdcc30d77244e655ec5147ebf323c9b2626317df6f972b87407eff8bde5a5fedf6e461e59fb011e16deccff90c680904fd3769e55ea25aa52fa4f6756961185f52f704d26b4cefb498d7fda8c46dd6e2a1fd0b9ca9ad02ea79a98eec858017ac6bbc4f01828c3a5454f95befcde56ac5abcbf4b530b38092ead9a16d985eaac71ba63a20078bd73bde411d6c42e07a10e3ff16948bc0b13210dc42e5cc1f53d55b8f2b14c5d3e07b0723579dbe341066d9a6b0f9abbe709ece796600f503cc7f17822dc42b04ae4da609ef69939c3340856b4c745d7b18d7fbbdca34407e524978818862fa3739774a217c564ed74201c85cd4bc18a89cec55e75152f8820ef13d09a8e24a3f1b9049a792fca43a055479f2fbeff5afb0245b233787886aab428291e690aa71982350b0ea486aa7a97ec4f3889f4eb813694baf961257c3a273c3fbb643b35fdc90cd2cacb3e7cf900fddbd2ca57742f18ba0bc3aefdba89711e6e008f0a4fbbc540d7f48f6df841fe48c2bcf55c62942ac4e6beafa71eeb8937503e67471dafcf2a12c28f16204ef1f4990"]}, 0xef8}, 0x1, 0x0, 0x0, 0x24048090}, 0x24004040) 06:41:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000a80)='ext3\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000001fc0), 0x0, &(0x7f00000020c0)) 06:41:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) 06:41:33 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x4) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x110, r0, 0x110, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0xd}}}}, [@NL80211_ATTR_REKEY_DATA={0x9c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="7236cf20b8ba3cd6f2e40e7442d5b31e"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="886d5b05d327a5d8d45d64f0c95f65b70bb01a040d6bf293"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="c873fb947e0f9bf3807224a8f8a99c665eb5b8a85f6ae0dae7f4dfca3171eaad"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="e22d7d217ac516118f29ff3500b333c3086268aea02334f1"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="38c26678b3f8da80812403369f2b4cc2"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x6}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "7e2031f7a2ba9d5f"}]}, @NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="e4934cfee4f9168fb387721f8c918a4e"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="79e379059f0b58c6af33f2c75aa2bec98517198bfe8c9ef8"}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="65d49c906718f7551e73b88fe85ff2b5"}]}]}, 0x110}}, 0x24004800) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x8080) socket(0x18, 0x800, 0x46e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000800), 0xffffffffffffffff) 06:41:33 executing program 0: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 06:41:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) [ 2090.708651][ T4963] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:41:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d00)=ANY=[@ANYBLOB='X\x00\x00', @ANYRES16], 0x58}, 0x25}, 0x0) 06:41:34 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x13, r0, 0x0) 06:41:34 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) syz_mount_image$ext4(&(0x7f0000000a80)='ext3\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x2, &(0x7f0000001fc0)=[{0x0}, {0x0, 0x0, 0xffffffff}], 0x0, &(0x7f00000020c0)={[], [{@uid_eq}]}) 06:41:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:34 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001b80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 2091.325504][ T4977] loop5: detected capacity change from 0 to 264192 [ 2091.381563][ T4977] ext3: Unknown parameter 'uid' 06:41:34 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 06:41:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14}, 0x20000994}}, 0x0) 06:41:34 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 06:41:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xcd, &(0x7f0000000340)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:41:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x48, r1, 0x9f9eda026fa1fdc3, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5}}]}, 0x48}}, 0x0) 06:41:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x25}, 0x0) 06:41:35 executing program 5: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)) 06:41:35 executing program 3: socketpair(0xa, 0x2, 0x1, &(0x7f0000000040)) 06:41:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xf, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 06:41:35 executing program 4: openat$vhost_vsock(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000180)={0x9daf}, 0x0, 0x0, 0x0, 0x0) 06:41:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xd, 0x0, &(0x7f0000000440)) 06:41:35 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000ec0), 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 06:41:35 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x58, 0x2, {{0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, [@TCA_NETEM_CORR={0x10, 0x1, {0x7ff, 0x0, 0xdf78}}, @TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x6, 0x6}}]}}}]}, 0x88}}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:41:35 executing program 5: socketpair(0x2, 0xb, 0x0, &(0x7f0000000040)) 06:41:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x4020940d, 0x0) 06:41:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8923, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:36 executing program 5: io_uring_setup(0x6f5b, &(0x7f0000000080)) 06:41:36 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000800), 0xffffffffffffffff) 06:41:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000a80)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)) 06:41:36 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_clone(0x800000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:41:36 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000f00)) 06:41:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(r0, 0x0, 0x0) 06:41:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xa, 0x0, &(0x7f0000000440)) 06:41:36 executing program 1: getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 06:41:39 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0x1, 0x58, &(0x7f0000000080)}, 0xfffffffffffffc1b) 06:41:39 executing program 3: kexec_load(0x0, 0x2, &(0x7f0000001500)=[{0x0, 0x0, 0x0, 0x8}, {0x0}], 0xa0000) 06:41:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x894c, 0x0) 06:41:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006a00)=[{{&(0x7f0000000380)=@un=@abs, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)="2b505291a6a8baa612a9bb309df7e980a4afde3c7f4787b4c4f1f076a9a52ea8a29f61794bfc984bb1a0f3e061727133", 0x30}], 0x1}}], 0x1, 0x0) 06:41:39 executing program 2: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1140020, &(0x7f0000000140)) 06:41:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8905, 0x0) 06:41:40 executing program 5: openat$vhost_vsock(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair(0xa, 0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x2}, 0x0, &(0x7f0000000280)={r0}, 0x0) 06:41:40 executing program 3: syz_open_dev$vcsn(&(0x7f0000000ec0), 0x0, 0x26e00) 06:41:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x40049409, 0x0) 06:41:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x30}}, 0x0) 06:41:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x19, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:41:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:41:41 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x16d040) 06:41:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 06:41:41 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) 06:41:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:41:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x15, 0x0, &(0x7f0000000440)) 06:41:41 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, 0x0}, 0x80) 06:41:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {}]}) 06:41:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8901, 0x0) 06:41:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 06:41:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gretap0\x00', 0x0}) 06:41:42 executing program 5: io_uring_setup(0x42aa, &(0x7f0000001780)={0x0, 0x0, 0x20}) 06:41:42 executing program 2: openat$kvm(0xffffff9c, &(0x7f0000000180), 0xa4001, 0x0) 06:41:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 06:41:42 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001200), 0x8) 06:41:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000a80)='ext3\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x2, &(0x7f0000001fc0)=[{&(0x7f0000000b00)}, {0x0, 0x0, 0x4}], 0x0, &(0x7f00000020c0)={[{@data_err_abort}], [{@uid_eq}, {@obj_role={'obj_role', 0x3d, '\\'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@euid_lt}, {@uid_eq}, {@obj_type={'obj_type', 0x3d, '!'}}]}) 06:41:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x731}]}) 06:41:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8910, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:42 executing program 5: io_uring_setup(0x42aa, &(0x7f0000001780)) 06:41:42 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) [ 2099.987047][ T5100] ext3: Unknown parameter 'uid' 06:41:43 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) [ 2100.117617][ T24] audit: type=1326 audit(1650264103.167:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5101 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f2e549 code=0x0 06:41:43 executing program 0: rt_sigaction(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 06:41:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3000000004c29b"], 0x30}}, 0x0) 06:41:43 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 06:41:43 executing program 2: kexec_load(0x0, 0x2, &(0x7f0000001500)=[{0x0}, {0x0}], 0xa0000) 06:41:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000012c0)={0x0, {{0x2, 0x0, @dev}}}, 0x104) 06:41:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:41:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)) 06:41:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @random="eea54e6fb19e"}, 0x1a, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_virt_wifi\x00'}) 06:41:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8912, 0x0) 06:41:44 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f0000000040), 0x48) 06:41:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3}, 0x48) 06:41:44 executing program 4: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 06:41:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8946, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000ac0)={&(0x7f0000000400), 0xc, &(0x7f0000000a80)={0x0}}, 0x0) 06:41:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000880)) 06:41:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 06:41:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 06:41:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)) 06:41:45 executing program 3: sched_setparam(0x0, &(0x7f0000000000)) 06:41:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x58}}, 0x0) 06:41:45 executing program 1: prctl$PR_CAPBSET_DROP(0x2f, 0x0) 06:41:45 executing program 4: prctl$PR_CAPBSET_DROP(0x8, 0x0) 06:41:45 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:41:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x48, r1, 0x9f9eda026fa1fdc3, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5}}]}, 0x48}}, 0x0) [ 2102.550343][ T5154] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 06:41:45 executing program 3: getgroups(0x1, &(0x7f0000000180)=[0x0]) 06:41:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:41:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=@delchain={0x40, 0x65, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}]}, 0x40}}, 0x0) 06:41:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:41:45 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 06:41:45 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000040), 0x48) 06:41:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89a2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000100), 0x8) 06:41:46 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x5, 0x0, 0x0, 0x0, 0x0, "e17bc1dd19db5127c0f5e7daf682cd9af08414"}) 06:41:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:41:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000100), &(0x7f0000000280)=0x1) 06:41:46 executing program 1: syz_clone(0x29205000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:41:46 executing program 3: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) userfaultfd(0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_setup(0x33a9, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x269}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001880)=0x0, &(0x7f00000018c0)) syz_io_uring_submit(r1, r0, &(0x7f0000001a40)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x4000, @fd_index}, 0x9d) openat$null(0xffffff9c, &(0x7f0000001ac0), 0x0, 0x0) 06:41:46 executing program 2: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) 06:41:46 executing program 4: socket$inet6(0xa, 0xcc90d6d57897646, 0x0) 06:41:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000c40)={'wlan0\x00'}) 06:41:46 executing program 5: syz_mount_image$ext4(&(0x7f0000000a80)='ext3\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x1, &(0x7f0000001fc0)=[{&(0x7f0000000c80)="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", 0x200}], 0x0, &(0x7f00000020c0)={[{@data_err_abort}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@obj_type={'obj_type', 0x3d, '!'}}]}) 06:41:47 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 06:41:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 06:41:47 executing program 3: getcwd(&(0x7f0000000000)=""/106, 0x6a) [ 2104.061648][ T5194] loop5: detected capacity change from 0 to 1 06:41:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x541b, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5421, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 2104.108495][ T5194] ext3: Unknown parameter 'defcontext' 06:41:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x65, 0x3, "eb90b87c7b7472aad8537b01dc709ae9156a9cfb10b060c625c32d87bb90bbc12c8efa2abaf4abede7c23c61b702ef6865ae417981f4a9557bd3e6074c218fe366669972cd01d31d697bdfd3efc79d011cda31c66ac9ba715485058a2bbfe9fcc8"}, @TIPC_NLA_NODE_ID={0xe39, 0x3, "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"}]}]}, 0xec4}}, 0x0) 06:41:47 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 06:41:47 executing program 2: prctl$PR_CAPBSET_DROP(0x17, 0x28) 06:41:47 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000ec0), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x81000) 06:41:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x890b, 0x0) 06:41:47 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) 06:41:47 executing program 3: syz_open_procfs(0x0, &(0x7f0000000300)='sched\x00') 06:41:47 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x13, r0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x13, r1, 0x0) 06:41:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0, 0xfffffdef}}, 0x0) 06:41:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000180)={'sit0\x00', 0x0}) 06:41:48 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000440)={&(0x7f00000002c0), 0x8}) 06:41:48 executing program 4: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}}, 0xffffffffffffffc1) 06:41:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x13, 0x0, &(0x7f0000000440)) 06:41:48 executing program 3: syz_clone(0x29205000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 06:41:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0xe60, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r0) 06:41:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000003800000000000200000008000101", @ANYRES32=0x0], 0x58}}, 0x0) 06:41:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8993, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:48 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000002000000186400000200000000000000090000007f4e0600001700008520"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xbf, &(0x7f0000000140)=""/191, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:41:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x3c, 0x0, 0x731}]}) [ 2105.814694][ T5239] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 06:41:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)) 06:41:49 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001fc0)=[{&(0x7f0000001d00)='[', 0x1, 0xffffffff}], 0x0, 0x0) 06:41:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x2, &(0x7f0000000b00)=@raw=[@map_fd], &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:41:49 executing program 3: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000800), 0xffffffffffffffff) [ 2106.101634][ T24] audit: type=1326 audit(1650264109.147:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5243 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f08549 code=0x0 06:41:49 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000001600), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:41:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 06:41:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000003800000000000200000008000101"], 0x58}}, 0x0) [ 2106.366290][ T5249] loop5: detected capacity change from 0 to 264192 06:41:49 executing program 1: bpf$MAP_CREATE(0x22, &(0x7f0000000040), 0x48) 06:41:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000001c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x138, 0x0, 0x0, 0x1, [@generic="87d4daf54f31e2ea994f9df98529fda6ae4be05037677ac9948f2d8edd1cf31b41ebcc3a3e3d0f9bfd76468572b9d99b2ebfa454d4ceb434afa7a3ecc421e5f9c633e6c875b0323c21a3f0ded1013ee68adba2d01562e8992f768a0c686464022ae1440f3c82a1edc4af933233fa0175bf52f95c1730955fbed317459b020816ead31d4d4915e1efcbf3c438f27f1ac59db53594d0ec3250af292ee27775f5e2f86c41c61928c499dfd2f45e80282cd318215aca61eb55e74c4c37713dfe811b028e6184a336bf428a938ae1b5e17ca8cbb5c7795bf2d9898389fa1809c5df6e25b713f9470b57fa949cd5826efa1b69ab9ce438b467f0bf", @typed={0x8, 0x29, 0x0, 0x0, @str='-!(\x00'}, @typed={0x8, 0xc, 0x0, 0x0, @uid}, @typed={0x8, 0x40, 0x0, 0x0, @str='-^)\x00'}, @typed={0x8, 0x17, 0x0, 0x0, @pid}, @typed={0x8, 0x2a, 0x0, 0x0, @uid=0xee01}, @typed={0x14, 0x85, 0x0, 0x0, @ipv6=@local}]}, @nested={0x20, 0xf, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32=0xffffffff}, @generic, @typed={0xc, 0x52, 0x0, 0x0, @u64=0x9}]}, @generic="420d8a418f9a298f95d852026370aad26f8e2d100c7e8589e92eae34d618a8f541ea0d71172919903be6a8c6245f79e5ddb3151c809a470351c939547855bf251df69765c762d73c2acb11cd9a8cfa79353480eb71aaaae891985cb5d5e2197109f3cdb796092c432bd41d063418cb59d868868e67a1575d0e0addf18680a886a4867af2011732971c9590ffe00f23e96daecdaaf949ddd7024be5c86d5805224fcec0392298e235fbf05822e860ee5b9edcb2ae77164b7146046da6f8c25443fa70fa176cef9cb843625c5d50c9c92898da199514d88ed0976d4a027c4bc81e540a5452879380a77de60c703ee0d7ce0d2e", @nested={0x261, 0x2e, 0x0, 0x1, [@generic="b95d998aeb490a6d1667716540000d980c3f7a7ec84011b62b1ef65cf63922b23566f96fe2f18927503eb0a80927afa22b7e3c031637f7983e474edff0d17c5a0d81b23583169b04f3a03602eebb681570a1fdaedc882642d5fdb10d2ec8de45f2b16104d66c0fb376b1fb6f724221404d3b4fb5d20ea18f6da44318305329931e43fa6eeb3301159112f40394531e70361dde6ba20f7284c5d388a70bc11bf8cac473fa025c5a059b3e68efe5f845115bf6813bccc0b778d603cabdf624aca929524f2761ea93398a14f94ddeb381f094", @generic="39aed54c8df46d74b64c8a8fd40a7fb27e7925a7f3edea2b70cb7df7a700bc2aae4e32b3cf308a6c84c569082a755341b11c3a43697fab30e03028d1ae82410c781143fbd616ad919aa96ad35be1398b4e4026d50529d65dc6d08b83f751c600e79dfb51d8c8df0255904693a348d9bbecde60cc1137f7d0a128ac06ff39ecd4141d14e21b8f7e4aba9f7b5a587e2c3e3d76b1b6d8ae50b4719e72b1b480de711155f1999ca55f30458aeb16813848c1cdfb2731ca544d09", @generic="0e70d25817ee867b05675a4c497be909448d2cb4433304e6aeaf90e5564197bb942efe455e6cac064397349a1ec5c711b61b4ec338d2d6ecfba4ab20d1f10ff0058192d8de8f0342f04894f1ead45f5b08951ab36cb950e06d6823846c54c67073fd83d72aabc756fdaa3fd2b298c9d19f4675c1f64c473068afbf88ac54e4b3c4a7072701b8c767ab896dec5229a2846bcc1e7c587868adfb3e39720be26373936c36fbce9f27cef76c7273d8da1299a9d701a618887a1da3cebfd44f41356714a1d247acafcb89820dcdf6", @typed={0x8, 0x76, 0x0, 0x0, @uid}]}, @generic="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"]}, 0xec4}, 0x1, 0x0, 0x0, 0x24048090}, 0x24004040) 06:41:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x800, 0x0, 0x2, 0x13}, 0x20) 06:41:49 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008080}, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, r1, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x8080) socket(0x18, 0x800, 0x46e) syz_genetlink_get_family_id$SEG6(&(0x7f0000000800), 0xffffffffffffffff) [ 2106.692896][ T5260] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 06:41:49 executing program 3: openat$null(0xffffff9c, 0x0, 0x0, 0x0) 06:41:49 executing program 0: process_vm_writev(0x0, &(0x7f00000015c0)=[{&(0x7f0000001140)=""/119, 0x77}, {0x0}], 0x2, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) 06:41:50 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008080}, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x74, r1, 0x110, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x8, 0xd}}}}, [@NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="e4934cfee4f9168fb387721f8c918a4e"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="79e379059f0b58c6af33f2c75aa2bec98517198bfe8c9ef8"}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="65d49c906718f7551e73b88fe85ff2b5"}]}]}, 0x74}}, 0x24004800) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, r1, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x8080) socket(0x18, 0x800, 0x46e) r2 = socket(0x23, 0x800, 0x81) syz_genetlink_get_family_id$SEG6(&(0x7f0000000800), r2) 06:41:50 executing program 5: socketpair(0x26, 0x5, 0x80000004, &(0x7f0000000000)) 06:41:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000002080)) 06:41:50 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r0, &(0x7f0000001280)=0x0, &(0x7f00000012c0)) 06:41:50 executing program 0: clock_gettime(0x1, &(0x7f0000000000)) getpid() getresgid(0x0, &(0x7f0000000100), &(0x7f0000000140)) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000001c0)=""/113) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000240)={0x0, 0x2}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x9) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x28, 0x3f7, 0x805, 0x70bd29, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4000011) clock_gettime(0x0, &(0x7f0000002400)) 06:41:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 06:41:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0, 0x33fe0}}, 0x0) 06:41:50 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f00000001c0)) 06:41:50 executing program 2: syz_open_dev$vcsn(&(0x7f0000000ec0), 0x5, 0x26e00) 06:41:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x306}, 0x0, {0x2, 0x0, @empty}, 'team_slave_1\x00'}) 06:41:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @random="eea54e6fb19e"}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_virt_wifi\x00'}) 06:41:51 executing program 4: io_uring_setup(0x6f5b, &(0x7f0000000080)={0x0, 0x0, 0x20}) 06:41:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x54) 06:41:51 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), r0) 06:41:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xe, 0x0, &(0x7f0000000440)) 06:41:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getaddr={0x14, 0x16, 0x1}, 0x14}}, 0x0) 06:41:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x5, 0x4) 06:41:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x402c5828, 0x0) 06:41:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 06:41:51 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000001fc0)=[{&(0x7f0000000b00)='rN', 0x2, 0x1}, {&(0x7f0000000c00)="ef", 0x1}, {&(0x7f0000000c80)="f6", 0x1}], 0x0, 0x0) 06:41:51 executing program 1: syz_open_dev$vcsn(&(0x7f0000000ec0), 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 06:41:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x0, 0x4}, 0x14}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002a80)={0x2020}, 0x2020) 06:41:51 executing program 0: syz_clone(0x5100000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:41:52 executing program 4: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000100)={0x1}, &(0x7f00000001c0)={0x6}, &(0x7f0000000200), &(0x7f0000000280)={r0}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x0, 0x8]}, 0x8}) 06:41:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, 0x1, 0xa, 0x201}, 0x14}}, 0x0) 06:41:52 executing program 2: socketpair(0x2, 0x0, 0xdc, &(0x7f0000000040)) 06:41:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x11, 0x0, 0x0, 0x0) 06:41:52 executing program 1: prctl$PR_CAPBSET_DROP(0x1c, 0x0) 06:41:52 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001780)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 06:41:52 executing program 5: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000280), 0x4) 06:41:52 executing program 3: syz_io_uring_setup(0x33a9, &(0x7f0000001800)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001880), &(0x7f00000018c0)) 06:41:52 executing program 1: mq_open(&(0x7f0000000080)='\x05,./^\x00', 0x0, 0x0, 0x0) 06:41:52 executing program 0: rt_sigaction(0x24, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 06:41:52 executing program 5: kexec_load(0x0, 0x1, &(0x7f0000001500)=[{0x0}], 0xa0000) 06:41:53 executing program 2: socketpair(0xa, 0x0, 0x5700, &(0x7f0000000040)) 06:41:53 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 06:41:53 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="81") 06:41:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89b1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:53 executing program 0: socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000c00)='fdinfo/3\x00') 06:41:53 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x118}}], 0x1, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x0, 0x80d, 0x7ff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb", @ANYRES32, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r2 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0x10000, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f00000002c0)={0x1f, {{0xa, 0x4e24, 0x9, @rand_addr=' \x01\x00'}}, {{0xa, 0x4e23, 0x9, @private1, 0x7f}}}, 0x104) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xff030000) 06:41:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 06:41:53 executing program 1: openat$null(0xffffff9c, &(0x7f0000001ac0), 0x0, 0x0) 06:41:53 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x3) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) mremap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000009000/0x2000)=nil) mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1000004) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 06:41:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x402c5828, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:54 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000540)=0xffffffffffffffff, 0x4) 06:41:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x541b, 0x0) 06:41:54 executing program 1: openat$cuse(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) 06:41:54 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x4000011) 06:41:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x30}}, 0x0) 06:41:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, 0x0) 06:41:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5451, 0x0) 06:41:54 executing program 5: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index=0x5, 0x0, {0x0, r0}, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) userfaultfd(0x80000) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$TIOCGSID(r0, 0x5429, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/30, 0x1e}], 0x1, 0x0) syz_io_uring_setup(0x33a9, &(0x7f0000001800)={0x0, 0x5bff, 0x2, 0x1, 0x269}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001880), &(0x7f00000018c0)) r2 = openat$null(0xffffff9c, &(0x7f0000001ac0), 0x18740, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c40), r2) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000001e80)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001c80)={0x144, r3, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2e9}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x200}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffff845}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xadc4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xb89c}]}, @TIPC_NLA_NODE={0x90, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "3d272a26a6fdcc3b423ad14f72f3a34a94b1ef00"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "f1ced6d88e9f164ab7238a13d43bd10b11360f48f708"}}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x24040800}, 0x40000) 06:41:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000000240)=""/173, 0x26, 0xad, 0x1}, 0x20) 06:41:54 executing program 0: openat$null(0xffffff9c, &(0x7f0000001ac0), 0x18740, 0x0) 06:41:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8940, 0x0) 06:41:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d00)=ANY=[], 0x33fe0}}, 0x0) 06:41:55 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000000240)) 06:41:55 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xb4}, 0x0, 0x0) 06:41:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x40049409, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) [ 2112.418553][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 2112.425234][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 06:41:55 executing program 2: clock_gettime(0x7, &(0x7f00000024c0)) 06:41:55 executing program 4: prctl$PR_CAPBSET_DROP(0x7, 0x0) 06:41:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) userfaultfd(0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 06:41:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xfdef) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 06:41:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x9, 0x0, &(0x7f0000000440)) 06:41:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:41:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24000811) [ 2113.057935][ T5412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 06:41:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 06:41:56 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x0) 06:41:56 executing program 5: syz_open_dev$vcsn(&(0x7f0000000ec0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 06:41:56 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x2}, 0x0, 0x0, 0x0) 06:41:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x400000}]}}, &(0x7f0000000240)=""/173, 0x26, 0xad, 0x1}, 0x20) 06:41:56 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4008080}, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x110, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x8, 0xd}}}}, [@NL80211_ATTR_REKEY_DATA={0x9c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="7236cf20b8ba3cd6f2e40e7442d5b31e"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="886d5b05d327a5d8d45d64f0c95f65b70bb01a040d6bf293"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="c873fb947e0f9bf3807224a8f8a99c665eb5b8a85f6ae0dae7f4dfca3171eaad"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="e22d7d217ac516118f29ff3500b333c3086268aea02334f1"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="38c26678b3f8da80812403369f2b4cc2"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x6}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "7e2031f7a2ba9d5f"}]}, @NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="e4934cfee4f9168fb387721f8c918a4e"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="79e379059f0b58c6af33f2c75aa2bec98517198bfe8c9ef8"}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="65d49c906718f7551e73b88fe85ff2b5"}]}]}, 0x110}}, 0x24004800) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, r1, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x8080) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4044) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, 0x1, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000844}, 0x40000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0), 0xffffffffffffffff) 06:41:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0, 0x58}, 0x1, 0x0, 0x84250200}, 0x0) 06:41:57 executing program 1: socketpair(0x28, 0x0, 0x800, &(0x7f0000000000)) 06:41:57 executing program 0: openat$null(0xffffff9c, &(0x7f0000001ac0), 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 06:41:57 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 06:41:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8971, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 06:41:57 executing program 1: syz_usb_connect$printer(0x7, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x6}}}}}]}}]}}, 0x0) 06:41:57 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x6}}}}}]}}]}}, 0x0) 06:41:57 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0) 06:41:57 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 06:41:58 executing program 4: bpf$PROG_BIND_MAP(0x23, &(0x7f0000001bc0), 0xc) 06:41:58 executing program 3: socket$inet(0x2, 0x20000003, 0x0) [ 2115.292411][T27971] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 2115.483557][T27971] usb 6-1: device descriptor read/64, error 18 06:41:58 executing program 2: setreuid(0xee00, 0xee00) setreuid(0x0, 0xffffffffffffffff) 06:41:58 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x1, 0xee01, 0xee01, 0xffffffffffffffff}}) 06:41:58 executing program 1: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201880000000020ac059f0240000102030109022400010108407f090400400203010255092100000801225d030905810300040401"], 0x0) 06:41:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') [ 2115.753066][T27971] usb 6-1: new high-speed USB device number 51 using dummy_hcd 06:41:58 executing program 4: socket$inet(0x2, 0x20000003, 0x3a) [ 2115.942335][T27971] usb 6-1: device descriptor read/64, error 18 [ 2116.062516][T27971] usb usb6-port1: attempt power cycle 06:41:59 executing program 0: syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) 06:41:59 executing program 3: socket(0x1f, 0x10000000, 0xfb) [ 2116.472182][T27971] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 2116.572278][ T1929] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 2116.573858][T27971] usb 6-1: Invalid ep0 maxpacket: 0 [ 2116.782422][T27971] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 2116.837808][ T1929] usb 2-1: Using ep0 maxpacket: 32 [ 2116.903690][T27971] usb 6-1: Invalid ep0 maxpacket: 0 [ 2116.914025][T27971] usb usb6-port1: unable to enumerate USB device [ 2116.987133][ T1929] usb 2-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2117.003653][ T1929] usb 2-1: config 1 interface 0 has no altsetting 0 [ 2117.182973][ T1929] usb 2-1: New USB device found, idVendor=05ac, idProduct=029f, bcdDevice= 0.40 [ 2117.192515][ T1929] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2117.203774][ T1929] usb 2-1: Product: syz [ 2117.208088][ T1929] usb 2-1: Manufacturer: syz [ 2117.214939][ T1929] usb 2-1: SerialNumber: syz [ 2117.732216][ T1929] usbhid 2-1:1.0: can't add hid device: -71 [ 2117.738717][ T1929] usbhid: probe of 2-1:1.0 failed with error -71 [ 2117.752669][ T1929] usb 2-1: USB disconnect, device number 27 06:42:01 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) connect$inet6(r0, &(0x7f0000002140)={0x18, 0x2}, 0xc) 06:42:01 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xc0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0xf9}}}}}]}}]}}, 0x0) 06:42:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000340)="12", 0x1}], 0x3}, 0x0) 06:42:01 executing program 3: socket$inet(0x2, 0x20000003, 0x0) chown(0x0, 0x0, 0x0) 06:42:01 executing program 0: socket(0x39, 0x0, 0x1) 06:42:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 06:42:01 executing program 4: getuid() syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001cc0)=[{&(0x7f00000004c0)='t', 0x1, 0x1000}, {&(0x7f0000000500)='B', 0x1, 0x8000000000000001}], 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 06:42:01 executing program 3: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) syz_mount_image$nilfs2(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x0, 0x3, &(0x7f0000001780)=[{0x0, 0x0, 0x6}, {0x0, 0x0, 0x1}, {0x0}], 0x0, &(0x7f0000001840)={[{@discard}, {@order_relaxed}, {@nobarrier}, {@order_relaxed}, {@discard}, {@order_strict}, {@nobarrier}], [{@euid_eq}, {@smackfsfloor}, {@smackfsroot={'smackfsroot', 0x3d, '}'}}, {@euid_eq}, {@subj_role={'subj_role', 0x3d, '{*+\x1d+[@{`-\\N)^,(\x00'}}, {@uid_gt}, {@obj_user={'obj_user', 0x3d, ':}'}}, {@appraise_type}, {@obj_user={'obj_user', 0x3d, '+'}}]}) syz_mount_image$sysv(0xfffffffffffffffe, &(0x7f0000001940)='./file0\x00', 0xf4, 0x3, &(0x7f0000002b00)=[{&(0x7f0000001980)="66ffdb143f709199064f54d14bad1b7dbda813e07778ef3b59f24dab885100ccff785dfaff0056658e7fbfb5", 0x2c, 0x8}, {&(0x7f0000001a00)="c7331b537b6683122d8a2360176e9cf0aaf1bef3c3aa24a19bdfa9a1e2e83324ed34eed337cf9154a2a3463c1baadfc7636873159cafeb3925b847161d86df433cd9733fc8427df1d80f927a84e4f8f32988255bd6643cab3cc2bf1d99e3422b42183b4101c203d339ce996ec62f1ae11ce4e688261e50c940b821383c9f4c4e56e233c0d4b79411a8a3528750024f406b5be30e4c08d6fd23dd3b37b61046720f485bd517014af293dcad690116af7492973376da19f6dd3048ef720cc052515ecae99facce", 0xc6, 0x4530}, {&(0x7f0000001b00)="502ba692b314643ce9aafd05e803972f14e5b3ed678f474de2282dcc653782dbd2a90bed2818f89e7acbd2be8f992b7563f381d79166de988b5c2332b790335a678247c6be15c5e71a368a54aac09a6064dfbf79ec65f190be1589059447c273cf3d7b979723a893b8e7b5bab35f3fc270998a0369cd48c0374ab32ca21decd3719988e41499a06b9dfbb8a965ca7c1e6520b481523ab9367db769ebfa57edf97caf46d3da4daed3cb2cbb7c7d3418c32f2f1a2cc66a6d95ad449eec83dad1d1924678a431b728e4ab1e83932b88ebbb99d6ec65e9caca4f3ab212e5e93ff687960e4f8ea9972c88e1b83281bf7dfda6d2b7008aa2fc5e76df0ac4765b695437614e5b5457db41a1be7b8569a561ffbb6055ccfdf8b3f0797b593b960b3857687ac20030ab0fa228c55a18682557842e6323a9d7eca175f39e7b21374c0f58e12f8e84dd79a2358d67cb1d664aef36f81fadee10e8328d4a792451b2c732203e968ae2066adc11ae2f035c008074daa7e4b104afb3ea9f0e17ca153fde1476ae5e60447bc25d91f2e5d8e592d543ffd4079586bcd2e7d170fdf29e5cf0a2e627fd2c841df568d66822b7dc2233117473d8c0eb1f461a15f151bd04ca0ef8b9fcbb2259a3522140d1d2598061aba073b414bd8891e073b9ebe77e57522d9a4f1ad57bf2d04c72f0e89f04f2cb06217c95d4e46532c2696ce41cf260d6d346ce00f613225c6db048674cdd2da1b29220657dd45ea3b02df342ebb00e61170e63156bd5e863306f8d096f598a84867e4418bacc20cb1a4bbc70e72969b7721b9942d62e43a369396aca9396cec8cdaa54ca2f53619138d548848c6c3fdb5b9fbb8723c53fa2244d6f76f476293ab55f61342349784995b129f3d75cd0c237024fad50f09e2dc7ac881adaea89a5d80989daa2e038d6e1a0f51c4e080a9d23099d66574e5b44d198ceeba68746481d8b024b06bca57082e7f8947dabbc7069f68443b054588243eeaeced90678b82a4eba29964625c2709ae2771c8685227e9873e44d9ca19d2b81de56e7a027bd1caab8b43a8afd440b05a86e9f08f0ed22f31bf9451ab83f7f703d3711d86ede0bec0afd2f103fe8c6db46f6abebc9b17b8363b2abf679905bd8119e616f443aea02c9fdeb573bd22dfbbec8bb823f73c47c05db270a5ac96347d39d281aaa283470c26cf9d7b9e59fc8af4ad4580d293221e2b5198aa8b96d7a7607ff11d6e53c5a5b1cdcefc2385515c7ebcf300d35730dc7dbf6247a235937daee4eefc5f619bc31b3d1fac78bce3ca02695fb22d5b431eab86827beb178172d5ce86c6f558c5902bd13455f44775fe2480ff8390d7b3dca98d5e9c3104c94962798daac3de5439d69f4b5030b6ce3fdc699ef4556cca0fd198adbc1e71f028dc75002185b657e6d7a7ad4597384fcf1dc4885fc185f03d1b5e0bea7f3ace16eca267c2b23fe9666f3ba303aff5a95628ef515a37dd6c4e8c52089b3910a07ac184f2b4d7551ef38786f3487590314c4f91db9c171d4391d9f78de2887441ee45dccae4d45954012d9c08c3c1c33cf2cef9089f17e6f0370b87f1c332696e82ffc2702f9bfbb52875f89772d58e660bc62b80e73edf39f70c6f2c453f3a7e31e364559b494b3b82581a817ef956e16a8c118b7a63812b3fe07e1149d31c4390633bc64c4ef8008fc1a0bcab9f787c19bbac92847caf448e0268253e88492e7d5d7bf3932ef6ddc71eee24d3358c276876d84699ce34035f1ee5993e3cab7f5fed7b022941e5f557b9ffac2b1a387141edcd05a9f3c6503e4c4c9d5192b0c53e798638ece19a3614ed872862f2adaa576ec76e3ed941a83da174712b37dee08633b946dcecdcc91ee7f0c454b242cec7fc99ed54ecc0dc5d4861511d1b2dbe26aab9a4476dd1c8ced582a7623338ded8c8366bd9b7039b03a58f478ccbb8d70073ec8ff68fc6a7901a0c9be05fa02dcdfdbe7f0b375431f04325502078931f8ff1ed1fc485df0bd9c5c1d2d9781ee65abdab984cc7811b9934c8c02e152dd41b3d1dcc2e0dba8d420f8de9afa3df97383db8bca8ef61162be15a5b4842671fec89bcb9f0d84255065bc15458c3d995ad2a508cd6ea6fc34b868125d708c909c65d55c495fb6a071e8c2e9201fb207571c94d3d2f7494f4a0de4c7b8742abab57107483faf2c9567c0f80a281a918aee9bf7909d9c49566ef923c135967cbe71cc0fc72320d2d8b8eccfcc4b1e2061ebcefc2adac49a6ec9ab785bcd2d6b27b9b4cfcbb731b44a7b404e5b6e8556aeccbeb331965dd5e0ed42cd17d269d015fcb8b20091e19a07a0a4f5892e772651f0fefd536b7c3fc1533f21297d500f02aef52f07346605657c987467dc5c0a9df5f21cd7936e1c960d5d153a46b5db9fd3c3788806ca61b9249354d9c81f15220a31445acd414fdf198d9f1512c190262970aade85894a4998c1488cd30c6b872e6180aa3f8d01239516578169383421b79017febd61215e21b6608002f3dfa3385e7d8d0382716a9f79cad68752e3eb0d8bd9f898c178524c6519af80affceb56703a2f900aa474758d434cf3adad785fc65b30c38c0926c85cdc71f48e58f346de507863076008c9a74562af15d6155fc37f1fbff824efe969a53b0d71b5804595842a6bf396b72e3f0924749991a996642142ffb001362fc5b55447fc44758be92e95ed25fb1de1b7eb083cac652fb42c936a213949d0afd34b6775a27cfc81789404550173ca3902ad86388f37ed08a18c614d708aa98465888b5d7943c82c56293624760412f47c87cca584ad852948f943c2caacc9e0b9575e1a0dc46c0604579b91facd6a4ecb174b945c3e64864c337df29c7dbec0f1348518ea279acd92499ccb3572dbf26e42636155d12157093a406dde2a468a975865d0c54b576ee917a3878fd3da10610acd33a621fbb4f13cd93c142ff5da32a388d93146074b04ce289f69883ede316e39e2811ef4591c3b9ad81aa7d2f18b906681611c2e31f397511708486efdce305eb0372c6bf14ddec4da9789fd78274a323f062380458ef5bedf48076f305287ebeac4bbb5429ab052b6c0feb30ab08437265d0d51feb1576d2ebca7127b282f1994e0c935b051434c36094bee0b885e1b0b8f3e04abbbd223be225177eb527d5af52d8f3f80df57bb17bf7da4b6e905b544ccd59d84269c65c0018c000901e3d5af2a0f7262350c8c0197604a02c332f4a89ff93456a323c6eb0f338a1cd52b7b3bf38afa5e451b50662def966e46470b837677db529b640882bdbd44d429ad6b2761eb74c718c79c2cd1d86b9c59eeddda9e2d4f5c359b7b663d38c40c32b40cc00e52fe9863038b89c1c8aaf43fb1712dc1245752d7aa3e1c4a84464bbc6218b8654c2ab90bec2f138f5a94d4167db00dac2382db2b7c6ece7f0cfe8bbb743ddfed7f8346a1bfb84ae96ed0cb0cc47b7942b702949213145916c9c85a5013334cfc726c157dd0166552ab917b20633c8b49600fcb347baf3fccc17a2e15add3b59d39d569cdfed1d3bf59803da0a6c45739a31a28af7545e012dd5f5ca1f14262aafc8ac91791be9e09d23cd3546858772b2790eaf63a618d7562994daf496b83df8c02d5e304703775b9b8f0a46089f57ebcb651877b3fc76a3fe413f613ed8f30fca1244cdf26d32e869efd2c88c878ebcef1791fb35997fa3c2636b4a483391802b49b8fb28e17e4fcf8b541b7cdf7e8a81f90e2ffcfc1fc9cbb1936a313c6fee27b618d18171c47900edea32133dd04bcba14d0ae73bee76a6bf6dee3b0562fa7d7741705b883fd74e6312e434d6e26f4ca8814c95e21d3274d013a46a6fd9837101ecf2deb2e00e8ba53ebb79595692aa460accfe81faec1a85fac7f1373b7b5515ca9f95546c9ca39a27948ecd9d91d7f645e8bdd1adb2f89d3c48b908813efe5b5d8012b06dfc6e710e0d8189f6ffbfa3c2085c07a461c4d64026efd384161d7e12e42706bd9646d22abcb55fac2e437bea806c39389eda40a6dff55b784bd3c96a94293fe440ff5ce18ac58b965cd81c8c0b19f28602e8f9fe10137f2885e302785abb5f0f7443ee969a84c22334c5957be569e9e4b6e18cde1bcf2c181e30665ab3365fcb1920b016141268a3dd93517c5969ad5da8b65388b0f4994c97984d3db6ddb45975207c4e5bcbe4f847e040c0f936bf5bbc28018e53b045bc1248d2d8ba05320e97d1b8db3ab736822ef8ae7c80d4935b2473476b6036ffae294e4b04cdbe3777a4295bfdc5c8dc09739907dd817c7d452c755f516b727d9585c63202317d6c688abfb95974005d340158378c8ec5a42cfa721372314251512dc11780d37ea1326d7976ec83ef94698502c0c5ddd823c2c539282cf7e81f234984d04bc7ada83ec092b45b132568f5a9fe6eb0cee23a5dca46c97c05b0e02b6f09799597f50a9fa9c02e4083979621919492761e7392a529191ee33d42c2cae35223c5b2f8d1457035fbd2e6ab1717d38348ee1ebfad03b95a501154ed15687dffd81f6ec6ac95c788991c054873563baf2a3873505d581bd89bb6868f6d651381993bf9eaa50f2b477c1cfb233ed04e0b4702d5a614fbca5975230c772714a9d5018ffe02a91c6c125d898eae174b79ca9b55ec09acae2e53974a28cb3bc686eaea882919bc54838f9843963264dce23e578ea8238aaeed5ad35db3e3d9d0b503352a5b31b5b2b8afb0ceeb8aa8f40b73cbd48f55699d4cf3744eddbb2b0fbeaadd505b2244b0766f50ccabb585a0fb3fcac909a94b5b275ddefd142ba697e3f54bfed38f4036cc3b44c70d8fa7dfeb02cb71e1af996c5480104530571bac4f1fb786ad152128ec0b33db988cfef10e5f3ca421ec21601fc0ecdbc8321352fbacfddd174ea3fe03164bead6d08372408a7be339614caf7ec186a93f7460f9393e2784f3c25fc1ac0a7f264b58a2923ab90d8e95d3df6be0a81597dc274b4d00a4560a3935712e2c7a6f8945652b04b7fb516af9ab5051c2bf9b1e7e27faaed3b7085233906311de9aa1f3060dc383a6c7bbd3bee875788c951dfc03dbfe7725c5171183da22228096261e14fa65f8d9538fc60efe9cea35f00b2105eb38c24246789992b6dd0dc6a8e13a17b9c49ea8c6785edcd8676135c5c0bc3f295b1b773d420c367611c61ad0b752fd715fa7f02b81dac487ac3aa8dfbd76196ee0d5a0f2939ee092d206d5db7c9434c4c0a0af0fd5856ec0e7f66214283bb3a7b03875eeab0441da2ae202d41bf0013137bd515a5dbccf419c6e34cc82419bb6fbe27bba2013d833f0f67fad020a30c596029ddbb435f8966788eacaedac790e1385f45e7eb07777194f91ec8b0c32f34f1ed0599274b9d6392a888c8bc4666adda8f4801ab021963127da5bdb9056f17e265e0dff7ba280f88efa6a5138726372e7153003a5ce63e790b008a2192f32bc3c727cc7ecb7a8d5fc7bf5c932954c0f1fddeae38dd8a80af8fc838999cf1d26a29cddac54933f64fb615de31a0543704b89835e9168993cfaf0de1956fe94064d49cecbea3fc114ff20fe3e7b46d75204bb3555ed1c7a3a64da699ea900b252ec496cd722f45a202efa5a1a5a4f6fd48f5b7c6030a7a3815e55c2d0d3f14958ab7830b7a4ad8d35424fe1d1301ba7c92bb29d49313c0f88689979938fd14396e6f5473c01b3719045868ff232615c61e5224552515b29cf43841e96863977ff21e53102a0aca8d739008ec8434e46563abbce36a9b36dc43c30c4776294f9dd1e33607344117e45bfe961050b14c", 0x1000, 0x8}], 0x61cda32f4f450d6d, &(0x7f0000002b80)={[{'smackfsfloor'}, {'P'}, {'obj_user'}], [{@subj_user={'subj_user', 0x3d, '&/&'}}]}) unlinkat(0xffffffffffffffff, &(0x7f0000002bc0)='./file0\x00', 0x0) set_tid_address(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002c80)={0xffffffffffffffff}, 0x4) syz_open_procfs$namespace(0x0, &(0x7f0000002e80)='ns/user\x00') socketpair(0x1a, 0x800, 0x0, &(0x7f0000002ec0)) 06:42:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) [ 2118.292641][T28890] usb 3-1: new high-speed USB device number 114 using dummy_hcd 06:42:01 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read$eventfd(r0, 0x0, 0x0) [ 2118.482623][T28890] usb 3-1: device descriptor read/64, error 18 06:42:01 executing program 1: chown(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) [ 2118.579185][ C1] I/O error, dev loop3, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2118.590717][ T5488] NILFS (loop3): unable to read secondary superblock (blocksize = 1024) [ 2118.600156][ T5488] NILFS (loop3): couldn't find nilfs on the device 06:42:01 executing program 0: mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2002, 0x2, 0x964b49f5fce9b672, 0xffffffffffffffff, 0x0) 06:42:01 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), r0) [ 2118.772880][T28890] usb 3-1: new high-speed USB device number 115 using dummy_hcd [ 2118.963607][T28890] usb 3-1: device descriptor read/64, error 18 [ 2119.082823][T28890] usb usb3-port1: attempt power cycle [ 2119.502296][T28890] usb 3-1: new high-speed USB device number 116 using dummy_hcd [ 2119.592268][T28890] usb 3-1: Invalid ep0 maxpacket: 0 [ 2119.741978][T28890] usb 3-1: new high-speed USB device number 117 using dummy_hcd [ 2119.862308][T28890] usb 3-1: Invalid ep0 maxpacket: 0 [ 2119.867974][T28890] usb usb3-port1: unable to enumerate USB device 06:42:04 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1, 0xb, 0x101}}) 06:42:04 executing program 3: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) syz_mount_image$nilfs2(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x0, 0x3, &(0x7f0000001780)=[{0x0, 0x0, 0x6}, {0x0, 0x0, 0x1}, {0x0}], 0x0, &(0x7f0000001840)={[{@discard}, {@order_relaxed}, {@nobarrier}, {@order_relaxed}, {@discard}, {@order_strict}, {@nobarrier}], [{@euid_eq}, {@smackfsfloor}, {@smackfsroot={'smackfsroot', 0x3d, '}'}}, {@euid_eq}, {@subj_role={'subj_role', 0x3d, '{*+\x1d+[@{`-\\N)^,(\x00'}}, {@uid_gt}, {@obj_user={'obj_user', 0x3d, ':}'}}, {@appraise_type}, {@obj_user={'obj_user', 0x3d, '+'}}]}) syz_mount_image$sysv(0xfffffffffffffffe, &(0x7f0000001940)='./file0\x00', 0xf4, 0x3, &(0x7f0000002b00)=[{&(0x7f0000001980)="66ffdb143f709199064f54d14bad1b7dbda813e07778ef3b59f24dab885100ccff785dfaff0056658e7fbfb5", 0x2c, 0x8}, {&(0x7f0000001a00)="c7331b537b6683122d8a2360176e9cf0aaf1bef3c3aa24a19bdfa9a1e2e83324ed34eed337cf9154a2a3463c1baadfc7636873159cafeb3925b847161d86df433cd9733fc8427df1d80f927a84e4f8f32988255bd6643cab3cc2bf1d99e3422b42183b4101c203d339ce996ec62f1ae11ce4e688261e50c940b821383c9f4c4e56e233c0d4b79411a8a3528750024f406b5be30e4c08d6fd23dd3b37b61046720f485bd517014af293dcad690116af7492973376da19f6dd3048ef720cc052515ecae99facce", 0xc6, 0x4530}, {&(0x7f0000001b00)="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", 0x1000, 0x8}], 0x61cda32f4f450d6d, &(0x7f0000002b80)={[{'smackfsfloor'}, {'P'}, {'obj_user'}], [{@subj_user={'subj_user', 0x3d, '&/&'}}]}) unlinkat(0xffffffffffffffff, &(0x7f0000002bc0)='./file0\x00', 0x0) set_tid_address(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002c80)={0xffffffffffffffff}, 0x4) syz_open_procfs$namespace(0x0, &(0x7f0000002e80)='ns/user\x00') socketpair(0x1a, 0x800, 0x0, &(0x7f0000002ec0)) 06:42:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, &(0x7f0000000100), &(0x7f0000000180)=0x4) 06:42:04 executing program 4: syz_mount_image$v7(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:42:04 executing program 0: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @private1}}) 06:42:04 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x6, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) [ 2121.183376][ C0] I/O error, dev loop3, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2121.194524][ T5503] NILFS (loop3): unable to read secondary superblock (blocksize = 1024) [ 2121.203217][ T5503] NILFS (loop3): couldn't find nilfs on the device 06:42:04 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000080)=""/76, 0x4c) 06:42:04 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop4', 0xdbca4a32f8ef9e02, 0x0) 06:42:04 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001280)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001280)='./binderfs/binder1\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 06:42:04 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf250d00000005003300020000005c6ba66493ed080039000100010045002e0001000000050033000100000008002c0085960000050037000100000008003200f8ffffff0500ad0001000000050037001000000005003500ff000000"], 0x64}, 0x1, 0x0, 0x0, 0x90}, 0x20008080) r2 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000100)="b4764d5e6b0f833a7658326905b5d11578c591dbe3b46a1bae90a98d292be6cfd3631b7527a1e9341e42eda787d3aea2a645f218737fd72df3627e554902c24fd3761c348df845b6af8dec2ee3b79a29d13d71b047411bb38a788e194ea9d5159d95e8effbf9555e887d7b4b87d7eada26a346201fdcc15f6057c8a4baa3ba3aac487791c0e838a470b31a69f153e5a25c", 0x91) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) [ 2121.370437][ T5510] rtc_cmos 00:00: Alarms can be up to one day in the future 06:42:04 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @local, 0x12}, 0x1c) 06:42:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 06:42:04 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0x3, 0x0, 0x0, @generic}) 06:42:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000000c0)=""/143, 0x26, 0x8f, 0x1}, 0x20) 06:42:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf250d00000005003300020000005c6ba66493ed080039000100010045002e0001000000050033000100000008002c0085960000050037000100000008003200f8ffffff0500ad0001000000050037001000000005003500ff000000"], 0x64}, 0x1, 0x0, 0x0, 0x90}, 0x20008080) r2 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000100)="b4764d5e6b0f833a7658326905b5d11578c591dbe3b46a1bae90a98d292be6cfd3631b7527a1e9341e42eda787d3aea2a645f218737fd72df3627e554902c24fd3761c348df845b6af8dec2ee3b79a29d13d71b047411bb38a788e194ea9d5159d95e8effbf9555e887d7b4b87d7eada26a346201fdcc15f6057c8a4baa3ba3aac487791c0e838a470b31a69f153e5a25c", 0x91) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 06:42:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000640)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0100f2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 06:42:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 06:42:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000640)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) 06:42:05 executing program 5: syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@nodecompose}, {@session}, {@type={'type', 0x3d, "23a70402"}}, {@umask}, {@nobarrier}]}) 06:42:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf250d00000005003300020000005c6ba66493ed080039000100010045002e0001000000050033000100000008002c0085960000050037000100000008003200f8ffffff0500ad0001000000050037001000000005003500ff000000"], 0x64}, 0x1, 0x0, 0x0, 0x90}, 0x20008080) r2 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000100)="b4764d5e6b0f833a7658326905b5d11578c591dbe3b46a1bae90a98d292be6cfd3631b7527a1e9341e42eda787d3aea2a645f218737fd72df3627e554902c24fd3761c348df845b6af8dec2ee3b79a29d13d71b047411bb38a788e194ea9d5159d95e8effbf9555e887d7b4b87d7eada26a346201fdcc15f6057c8a4baa3ba3aac487791c0e838a470b31a69f153e5a25c", 0x91) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) [ 2122.515079][ T5536] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:42:05 executing program 4: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0xfff8, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}}}}) 06:42:05 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) 06:42:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0100f2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) [ 2122.740319][ T5541] hfsplus: unable to find HFS+ superblock 06:42:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf250d00000005003300020000005c6ba66493ed080039000100010045002e0001000000050033000100000008002c0085960000050037000100000008003200f8ffffff0500ad0001000000050037001000000005003500ff000000"], 0x64}, 0x1, 0x0, 0x0, 0x90}, 0x20008080) r2 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000100)="b4764d5e6b0f833a7658326905b5d11578c591dbe3b46a1bae90a98d292be6cfd3631b7527a1e9341e42eda787d3aea2a645f218737fd72df3627e554902c24fd3761c348df845b6af8dec2ee3b79a29d13d71b047411bb38a788e194ea9d5159d95e8effbf9555e887d7b4b87d7eada26a346201fdcc15f6057c8a4baa3ba3aac487791c0e838a470b31a69f153e5a25c", 0x91) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 06:42:06 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0), 0x1, 0x4001) 06:42:06 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000100), 0x0, 0x8001) write$hidraw(r0, 0x0, 0x3) 06:42:06 executing program 3: syz_mount_image$v7(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=f']) 06:42:06 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf250d00000005003300020000005c6ba66493ed080039000100010045002e0001000000050033000100000008002c0085960000050037000100000008003200f8ffffff0500ad0001000000050037001000000005003500ff000000"], 0x64}, 0x1, 0x0, 0x0, 0x90}, 0x20008080) r1 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000100)="b4764d5e6b0f833a7658326905b5d11578c591dbe3b46a1bae90a98d292be6cfd3631b7527a1e9341e42eda787d3aea2a645f218737fd72df3627e554902c24fd3761c348df845b6af8dec2ee3b79a29d13d71b047411bb38a788e194ea9d5159d95e8effbf9555e887d7b4b87d7eada26a346201fdcc15f6057c8a4baa3ba3aac487791c0e838a470b31a69f153e5a25c", 0x91) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:42:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x10, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x80) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xfff}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x9}]}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0x58, &(0x7f0000000340)=""/88, 0x40f00, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x5, 0x3}, 0x10}, 0x80) [ 2123.918679][ T5561] 9pnet: Could not find request transport: f 06:42:07 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xd, &(0x7f0000003640)={0xffffffffffffffff}, 0xc) 06:42:07 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001280)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f0000000040)) 06:42:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0100f2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 06:42:07 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)) 06:42:07 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf250d00000005003300020000005c6ba66493ed080039000100010045002e0001000000050033000100000008002c0085960000050037000100000008003200f8ffffff0500ad0001000000050037001000000005003500ff000000"], 0x64}, 0x1, 0x0, 0x0, 0x90}, 0x20008080) r1 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000100)="b4764d5e6b0f833a7658326905b5d11578c591dbe3b46a1bae90a98d292be6cfd3631b7527a1e9341e42eda787d3aea2a645f218737fd72df3627e554902c24fd3761c348df845b6af8dec2ee3b79a29d13d71b047411bb38a788e194ea9d5159d95e8effbf9555e887d7b4b87d7eada26a346201fdcc15f6057c8a4baa3ba3aac487791c0e838a470b31a69f153e5a25c", 0x91) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:42:07 executing program 4: write$hidraw(0xffffffffffffffff, &(0x7f0000000200), 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000100), 0x0, 0x8001) write$hidraw(r0, &(0x7f0000000140)='j', 0x20000141) 06:42:07 executing program 0: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001240)=0x0) syz_mount_image$qnx4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x5, 0x3, &(0x7f00000011c0)=[{&(0x7f0000000080)="30d1d9397bd285279781d9844768fbdac26e91c52b34fa55c1ea1694e33097f28986359594fc2c18401e0b7a3296722f04bbe9", 0x33, 0x8}, {&(0x7f0000000100)="c709c1e97d8c66af9a2498f7db42f2b55877788f5b3e262c96f0ea64ae42a6952049d492d5ca0ff6b094325b0216b49e44953bb788118e507882ed31e974fd5870889e199c29b8706f2c99edc6da581d922fd3518c290570bc1209e07b8d901fb5c0bf7e7a2a65c2793b4c9d259418ef84e6ed1fe8fe216121d4102179f646c895f52286d7722ccacea7be4dd9f3dad5636a0378ab42aeb2dae49a58677ef1e81ef8852243b0", 0xa6, 0x100000001}, {&(0x7f00000001c0)="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", 0xff0, 0x4}], 0x12b001, &(0x7f0000001280)={[{':}'}, {',:/!'}, {'[\'-,/+'}, {'+'}, {}], [{@uid_eq={'uid', 0x3d, r0}}]}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001800)) syz_mount_image$sysv(0xfffffffffffffffe, &(0x7f0000001940)='./file0\x00', 0xf4, 0x3, &(0x7f0000002b00)=[{&(0x7f0000001980)="66ffdb143f709199064f54d14bad1b7dbda813e07778ef3b59f24dab885100ccff785dfaff0056658e7fbfb5b92a915ba111ceafce40c1431838a6c4c5466bc92274788492091b2773885fa336250247f1efacbc9e4547", 0x57, 0x8}, {&(0x7f0000001a00)="c7331b537b6683122d8a2360176e9cf0aaf1bef3c3aa24a19bdfa9a1e2e83324ed34eed337cf9154a2a3463c1baadfc7636873159cafeb3925b847161d86df433cd9733fc8427df1d80f927a84e4f8f32988255bd6643cab3cc2bf1d99e3422b42183b4101c203d339ce996ec62f1ae11c", 0x71, 0x4530}, {&(0x7f0000001b00), 0x0, 0x8}], 0x61cda32f4f450d6d, &(0x7f0000002b80)={[{'appraise_type=imasig'}, {'smackfsfloor'}, {'P'}, {}, {'obj_user'}], [{@subj_user={'subj_user', 0x3d, '&/&'}}]}) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002c80)={0xffffffffffffffff}, 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002cc0)={&(0x7f0000002c40)='./file0\x00', r1}, 0x10) msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000002d00)=""/51) syz_open_procfs$namespace(0x0, &(0x7f0000002e80)='ns/user\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002f40)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) [ 2124.436428][ T5574] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:42:07 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000180)={0x0, "6413f996da5e826cb40924cd5e7a0971917c4c8d4cf0e5f013d46f8768abb9ad", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, 0x0) 06:42:07 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf250d00000005003300020000005c6ba66493ed080039000100010045002e0001000000050033000100000008002c0085960000050037000100000008003200f8ffffff0500ad0001000000050037001000000005003500ff000000"], 0x64}, 0x1, 0x0, 0x0, 0x90}, 0x20008080) r1 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000100)="b4764d5e6b0f833a7658326905b5d11578c591dbe3b46a1bae90a98d292be6cfd3631b7527a1e9341e42eda787d3aea2a645f218737fd72df3627e554902c24fd3761c348df845b6af8dec2ee3b79a29d13d71b047411bb38a788e194ea9d5159d95e8effbf9555e887d7b4b87d7eada26a346201fdcc15f6057c8a4baa3ba3aac487791c0e838a470b31a69f153e5a25c", 0x91) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:42:07 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x1a5500) 06:42:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r0, 0xc01064c9, &(0x7f00000000c0)={0x0, 0x300}) 06:42:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_BACKEND_IDENTIFIER={0xc, 0xa, 'ethtool\x00'}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xef8}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x5c}}, 0x0) 06:42:08 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, &(0x7f00000001c0)) 06:42:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 06:42:08 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf250d00000005003300020000005c6ba66493ed080039000100010045002e0001000000050033000100000008002c0085960000050037000100000008003200f8ffffff0500ad0001000000050037001000000005003500ff000000"], 0x64}, 0x1, 0x0, 0x0, 0x90}, 0x20008080) r1 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000100)="b4764d5e6b0f833a7658326905b5d11578c591dbe3b46a1bae90a98d292be6cfd3631b7527a1e9341e42eda787d3aea2a645f218737fd72df3627e554902c24fd3761c348df845b6af8dec2ee3b79a29d13d71b047411bb38a788e194ea9d5159d95e8effbf9555e887d7b4b87d7eada26a346201fdcc15f6057c8a4baa3ba3aac487791c0e838a470b31a69f153e5a25c", 0x91) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:42:08 executing program 2: r0 = socket(0xa, 0x3, 0x91) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x80fe}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) [ 2125.301650][ T5592] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:08 executing program 5: futex(&(0x7f0000000140), 0x3, 0x0, 0x0, &(0x7f00000001c0), 0x0) 06:42:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 06:42:08 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:42:08 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf250d00000005003300020000005c6ba66493ed080039000100010045002e0001000000050033000100000008002c0085960000050037000100000008003200f8ffffff0500ad0001000000050037001000000005003500ff000000"], 0x64}, 0x1, 0x0, 0x0, 0x90}, 0x20008080) socket$caif_stream(0x25, 0x1, 0x2) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:42:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 06:42:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x5c, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_BACKEND_IDENTIFIER={0xc, 0xa, 'ethtool\x00'}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xef8}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) [ 2125.834851][ T5606] loop3: detected capacity change from 0 to 256 06:42:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xf4240, &(0x7f0000000380)=@raw=[@jmp], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x2f, &(0x7f0000000440)=""/47, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x3f) 06:42:09 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000180), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 06:42:09 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf250d00000005003300020000005c6ba66493ed080039000100010045002e0001000000050033000100000008002c0085960000050037000100000008003200f8ffffff0500ad0001000000050037001000000005003500ff000000"], 0x64}, 0x1, 0x0, 0x0, 0x90}, 0x20008080) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:42:09 executing program 4: syz_mount_image$v7(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket(0x28, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid}], [{@func={'func', 0x3d, 'PATH_CHECK'}}]}}) 06:42:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x8000}}, 0x10, 0x0}, 0x200440c1) [ 2126.085063][ T5610] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:42:09 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/pci_bus', 0x0, 0x0) lseek(r0, 0x10000007e, 0x1) 06:42:09 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000400)) [ 2126.401524][ T5617] VFS: could not find a valid V7 on loop4. 06:42:09 executing program 1: socket$rds(0x15, 0x5, 0x0) socket(0xa, 0x2, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:42:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @timestamp, @mss={0x2, 0x7fffffff}, @mss={0x2, 0x7fff}, @window={0x3, 0x7, 0xaeef}, @sack_perm, @timestamp, @mss={0x2, 0xfc}, @window={0x3, 0x7, 0x8}, @timestamp], 0xa) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x3, 0x7fffffdd}, 0x14) shutdown(r0, 0x1) 06:42:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80) connect(r0, &(0x7f0000000100)=@un=@abs, 0x80) 06:42:09 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x88}}, 0x4000046) 06:42:10 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:42:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xf4240, &(0x7f0000000380)=@raw=[@jmp], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x2f, &(0x7f0000000440)=""/47, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x3f) 06:42:10 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0xc, &(0x7f0000000080)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0xa}]}}) 06:42:10 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x2, &(0x7f0000000180)=@string={0x2}}]}) 06:42:10 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x400a}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x455}}, {0x0, 0x0}]}) 06:42:10 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 06:42:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 2127.592211][T28890] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 2127.651989][ T3515] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 2127.682397][T27971] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 2127.862055][T28890] usb 1-1: Using ep0 maxpacket: 32 [ 2127.883686][T19618] usb 3-1: new high-speed USB device number 118 using dummy_hcd [ 2127.922363][T27971] usb 5-1: Using ep0 maxpacket: 32 [ 2127.933712][ T3515] usb 4-1: Using ep0 maxpacket: 32 06:42:11 executing program 1: r0 = socket(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 2128.043892][T27971] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2128.059892][ T3515] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2128.083348][T28890] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2128.152254][T19618] usb 3-1: Using ep0 maxpacket: 32 [ 2128.252919][ T3515] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 2128.264031][ T3515] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2128.272637][ T3515] usb 4-1: Product: syz [ 2128.276949][ T3515] usb 4-1: SerialNumber: syz [ 2128.282851][T19618] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 06:42:11 executing program 5: mknod$loop(&(0x7f0000000900)='./file0\x00', 0x1000, 0x1) [ 2128.294653][T19618] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2128.304694][T19618] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2128.344480][T28890] usb 1-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 2128.354348][T28890] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2128.362620][T28890] usb 1-1: Product: syz [ 2128.366911][T28890] usb 1-1: Manufacturer: syz [ 2128.371637][T28890] usb 1-1: SerialNumber: syz [ 2128.442438][ T3515] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 2128.493084][T27971] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 2128.502801][T27971] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2128.511009][T27971] usb 5-1: Product: ѕ [ 2128.515427][T27971] usb 5-1: Manufacturer: 䀊 [ 2128.580626][T28890] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 2128.651684][T27971] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 2128.664008][T19618] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 2128.676825][T19618] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2128.678085][ T3559] usb 4-1: USB disconnect, device number 34 [ 2128.685749][T19618] usb 3-1: Product: syz [ 2128.695520][T19618] usb 3-1: Manufacturer: syz [ 2128.700361][T19618] usb 3-1: SerialNumber: syz [ 2128.801560][T18717] usb 1-1: USB disconnect, device number 91 06:42:11 executing program 5: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)) [ 2128.868516][ T3515] usb 5-1: USB disconnect, device number 35 06:42:12 executing program 1: r0 = socket(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:42:12 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) [ 2129.254046][T19618] usbhid 3-1:1.0: can't add hid device: -22 [ 2129.260373][T19618] usbhid: probe of 3-1:1.0 failed with error -22 [ 2129.364891][T19618] usb 3-1: USB disconnect, device number 118 06:42:12 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000180)=@string={0x2}}]}) 06:42:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x48}}, 0x0) 06:42:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41b}}, 0x0, 0x0}, 0x0) 06:42:12 executing program 1: r0 = socket(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:42:12 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 06:42:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x48}}, 0x0) [ 2130.001933][ T3559] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 2130.092538][T18717] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 2130.241916][ T3559] usb 4-1: Using ep0 maxpacket: 32 [ 2130.271996][T27971] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 2130.362217][T18717] usb 1-1: Using ep0 maxpacket: 32 06:42:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x48}}, 0x0) 06:42:13 executing program 1: r0 = socket(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 2130.442935][ T3559] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2130.493040][T18717] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2130.514068][T27971] usb 6-1: Using ep0 maxpacket: 32 [ 2130.533269][ T3515] usb 3-1: new high-speed USB device number 119 using dummy_hcd [ 2130.560673][T18717] usb 1-1: language id specifier not provided by device, defaulting to English [ 2130.624657][ T3559] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 2130.634506][ T3559] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2130.642831][ T3559] usb 4-1: Product: syz [ 2130.647152][ T3559] usb 4-1: Manufacturer: syz [ 2130.652213][ T3559] usb 4-1: SerialNumber: syz [ 2130.659101][T27971] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2130.670591][T27971] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2130.681432][T27971] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2130.712943][T18717] usb 1-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 2130.722232][T18717] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2130.730379][T18717] usb 1-1: Product: syz [ 2130.734788][T18717] usb 1-1: Manufacturer: syz [ 2130.739704][T18717] usb 1-1: SerialNumber: syz [ 2130.810462][ T3559] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 2130.828079][ T3515] usb 3-1: Using ep0 maxpacket: 32 06:42:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x48}}, 0x0) [ 2130.871497][T18717] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 2130.902741][T27971] usb 6-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 2130.912288][T27971] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2130.922172][T27971] usb 6-1: Product: syz [ 2130.926475][T27971] usb 6-1: Manufacturer: syz [ 2130.931204][T27971] usb 6-1: SerialNumber: syz [ 2131.039185][ T3559] usb 4-1: USB disconnect, device number 35 [ 2131.053037][ T3515] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2131.068098][T19618] usb 1-1: USB disconnect, device number 92 [ 2131.223301][ T3515] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 2131.232652][ T3515] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2131.240798][ T3515] usb 3-1: Product: syz [ 2131.245270][ T3515] usb 3-1: Manufacturer: syz [ 2131.250001][ T3515] usb 3-1: SerialNumber: syz 06:42:14 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x48}}, 0x0) [ 2131.374865][T27971] usbhid 6-1:1.0: can't add hid device: -22 [ 2131.381196][T27971] usbhid: probe of 6-1:1.0 failed with error -22 [ 2131.410225][ T3515] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 06:42:14 executing program 1: r0 = socket(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 2131.578434][ T3515] usb 6-1: USB disconnect, device number 54 [ 2131.595791][T27971] usb 3-1: USB disconnect, device number 119 06:42:14 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 06:42:14 executing program 0: ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x0) syz_usb_connect(0x3, 0x2d, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x5d, 0x90, 0x21, 0x20, 0x458, 0x701e, 0xaad4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x341142bb0fcdbc71, 0x0, [{{0x9, 0x4, 0x0, 0x81, 0x1, 0x54, 0x44, 0x2b, 0x0, [], [{}]}}]}}]}}, 0x0) 06:42:15 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x48}}, 0x0) 06:42:15 executing program 5: syz_open_dev$evdev(&(0x7f0000000080), 0x5, 0x84600) 06:42:15 executing program 2: syz_usb_connect$uac1(0x2, 0x98, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2}, [@mixer_unit={0x5, 0x24, 0x4, 0x1}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0x0, 0x2, "4ecc72"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x2, 0x8, 0x2}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x3f, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x4}, @format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x2, {0x7, 0x25, 0x1, 0x83, 0x3}}}}}}}]}}, 0x0) 06:42:15 executing program 1: r0 = socket(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 2132.292186][ T3515] usb 4-1: new high-speed USB device number 36 using dummy_hcd 06:42:15 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x400a}}, {0x0, 0x0}]}) [ 2132.462255][T27971] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 2132.532844][ T3515] usb 4-1: Using ep0 maxpacket: 32 06:42:15 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x48}}, 0x0) [ 2132.662523][ T3515] usb 4-1: unable to get BOS descriptor or descriptor too short [ 2132.712187][T27971] usb 1-1: Using ep0 maxpacket: 32 [ 2132.722510][ T3515] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 2132.730848][ T3515] usb 4-1: can't read configurations, error -71 [ 2132.833570][T27971] usb 1-1: config 0 interface 0 altsetting 129 has an invalid endpoint with address 0x0, skipping [ 2132.844694][T27971] usb 1-1: config 0 interface 0 has no altsetting 0 [ 2132.854042][T18717] usb 3-1: new full-speed USB device number 120 using dummy_hcd 06:42:16 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x48}}, 0x0) [ 2133.003707][T27971] usb 1-1: New USB device found, idVendor=0458, idProduct=701e, bcdDevice=aa.d4 [ 2133.013729][T27971] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2133.022043][T27971] usb 1-1: Product: syz [ 2133.026336][T27971] usb 1-1: Manufacturer: syz [ 2133.031066][T27971] usb 1-1: SerialNumber: syz [ 2133.102011][T19618] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 2133.165933][T27971] usb 1-1: config 0 descriptor?? 06:42:16 executing program 1: socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 2133.227921][T27971] dvb-usb: found a 'VideoWalker DVB-T USB' in cold state, will try to load a firmware [ 2133.240433][T27971] usb 1-1: Direct firmware load for dvb-usb-dibusb-5.0.0.11.fw failed with error -2 [ 2133.243637][T18717] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 2133.250219][T27971] usb 1-1: Falling back to sysfs fallback for: dvb-usb-dibusb-5.0.0.11.fw [ 2133.259425][T18717] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 06:42:16 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1b1c, 0x1b09, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 2133.280901][T18717] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2133.290544][T18717] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 10 [ 2133.382003][T19618] usb 6-1: Using ep0 maxpacket: 32 06:42:16 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x48}}, 0x0) [ 2133.512376][T19618] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2133.523649][T19618] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2133.533767][T19618] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 06:42:16 executing program 1: socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 2133.749537][T18717] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2133.759091][T18717] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2133.767692][T18717] usb 3-1: Product: syz [ 2133.772234][T18717] usb 3-1: Manufacturer: syz [ 2133.776979][T18717] usb 3-1: SerialNumber: syz 06:42:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0c00000000000000034d564b0000000001"]) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:17 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x48}}, 0x0) 06:42:17 executing program 1: socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 2134.012580][ T3515] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 2134.023124][T19618] usb 6-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 2134.032838][T19618] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2134.040987][T19618] usb 6-1: Manufacturer: 䀊 [ 2134.045906][T19618] usb 6-1: SerialNumber: syz [ 2134.212445][T18717] usb 3-1: 0:2 : does not exist [ 2134.272849][ T3515] usb 4-1: Using ep0 maxpacket: 32 [ 2134.321529][T18717] usb 3-1: USB disconnect, device number 120 [ 2134.393430][ T3515] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2134.393804][T19618] usbhid 6-1:1.0: can't add hid device: -22 [ 2134.407287][ T3515] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2134.407428][ T3515] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2134.439075][T19618] usbhid: probe of 6-1:1.0 failed with error -22 [ 2134.513560][T32751] udevd[32751]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2134.553129][T19618] usb 6-1: USB disconnect, device number 55 06:42:17 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x10000, 0x782) 06:42:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 2134.662506][ T3515] usb 4-1: string descriptor 0 read error: -22 [ 2134.669154][ T3515] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.40 [ 2134.679469][ T3515] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2134.840754][ T3515] usbhid 4-1:1.0: can't add hid device: -22 [ 2134.847695][ T3515] usbhid: probe of 4-1:1.0 failed with error -22 06:42:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, 0x0) 06:42:18 executing program 5: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 06:42:18 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x200000) 06:42:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 2135.083529][T19618] usb 4-1: USB disconnect, device number 38 [ 2135.572551][T18717] usb 6-1: new high-speed USB device number 56 using dummy_hcd 06:42:18 executing program 3: ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f00000000c0)) syz_open_dev$hiddev(&(0x7f0000000100), 0x0, 0x0) syz_usb_connect(0x3, 0x51, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x5d, 0x90, 0x21, 0x20, 0x458, 0x701e, 0xaad4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x54, 0x44, 0x2b, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x4, 0x10, 0x0, 0x81, 0x3f}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x1}]}}]}}]}}]}}, 0x0) 06:42:18 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x5d, 0x90, 0x21, 0x20, 0x458, 0x701e, 0xaad4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x54, 0x44, 0x2b, 0x0, [], [{}, {}]}}]}}]}}, 0x0) 06:42:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, 0x0) 06:42:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 06:42:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, 0x0) [ 2135.822565][T18717] usb 6-1: Using ep0 maxpacket: 8 06:42:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 2135.944915][T18717] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2135.955452][T18717] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2135.964622][T18717] usb 6-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 2136.002329][ T3515] usb 3-1: new high-speed USB device number 121 using dummy_hcd 06:42:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 2136.162093][ T3559] usb 4-1: new high-speed USB device number 39 using dummy_hcd 06:42:19 executing program 1: syz_open_dev$hiddev(&(0x7f0000001f40), 0x0, 0x101000) [ 2136.232550][T18717] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2136.242177][T18717] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2136.242644][ T3515] usb 3-1: Using ep0 maxpacket: 32 [ 2136.253462][T18717] usb 6-1: Product: syz [ 2136.259827][T18717] usb 6-1: Manufacturer: syz [ 2136.265654][T18717] usb 6-1: SerialNumber: syz [ 2136.372871][ T3515] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2136.383714][ T3515] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2136.402239][ T3559] usb 4-1: Using ep0 maxpacket: 32 [ 2136.524979][ T3559] usb 4-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 2136.534283][ T3559] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2136.545064][ T3559] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2136.557502][ T3559] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 06:42:19 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x9d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010102020000082505a1a440000102030109028b0002010380020904000001020d000005240600010524007f000d4c0601e1000000010000050006241a0080021524122684a317a88b045e4f01a607c0ffcb7e392a05240101071524120200a317a88b045e4f01a607c0ffcb7e392a0905810300040208c80904010000020d00000904010102020d00000905"], &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) [ 2136.567693][ T3559] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2136.620582][ T3515] usb 3-1: New USB device found, idVendor=0458, idProduct=701e, bcdDevice=aa.d4 [ 2136.629972][ T3515] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2136.638306][ T3515] usb 3-1: Product: syz [ 2136.642743][ T3515] usb 3-1: Manufacturer: syz [ 2136.647471][ T3515] usb 3-1: SerialNumber: syz [ 2136.692351][T18717] usb 6-1: 0:2 : does not exist [ 2136.744148][ T3515] usb 3-1: config 0 descriptor?? [ 2136.788690][ T3515] dvb-usb: found a 'VideoWalker DVB-T USB' in cold state, will try to load a firmware [ 2136.799074][T18717] usb 6-1: USB disconnect, device number 56 [ 2136.893136][ T3559] usb 4-1: New USB device found, idVendor=0458, idProduct=701e, bcdDevice=aa.d4 [ 2136.902820][ T3559] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2136.910959][ T3559] usb 4-1: Product: syz [ 2136.915483][ T3559] usb 4-1: Manufacturer: syz [ 2136.920217][ T3559] usb 4-1: SerialNumber: syz [ 2136.929487][T32751] udevd[32751]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2136.944789][ T3559] usb 4-1: config 0 descriptor?? [ 2136.992427][ T3559] dvb-usb: found a 'VideoWalker DVB-T USB' in cold state, will try to load a firmware 06:42:20 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x9d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010102020000082505a1a440000102030109028b0002010380020904000001020d000005240600010524007f000d4c0601e1000000010000050006241a0080021524122684a317a88b045e4f01a607c0ffcb7e392a05240101071524120200a317a88b045e4f01a607c0ffcb7e392a0905810300040208c80904010000020d00000904010102020d000009058202100020040909050302ff"], &(0x7f00000002c0)={0x0, 0x0, 0x39, &(0x7f00000003c0)={0x5, 0xf, 0x39, 0x4, [@ssp_cap={0x18, 0x10, 0xa, 0x4, 0x3, 0x0, 0xf000, 0x4180, [0x0, 0x0, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0xb9, 0x0, 0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x12}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x1, 0x8}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x41d}}]}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) [ 2137.122117][ T2483] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 2137.363017][ T2483] usb 2-1: Using ep0 maxpacket: 8 [ 2137.523058][ T2483] usb 2-1: unable to get BOS descriptor or descriptor too short [ 2137.584682][T19618] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 2137.603141][ T2483] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2137.614111][ T2483] usb 2-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 2137.624876][ T2483] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2137.792775][ T2483] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2137.802748][ T2483] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2137.810906][ T2483] usb 2-1: Product: syz [ 2137.815393][ T2483] usb 2-1: Manufacturer: syz [ 2137.820124][ T2483] usb 2-1: SerialNumber: syz [ 2137.852854][T19618] usb 6-1: Using ep0 maxpacket: 8 06:42:21 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x5d, 0x90, 0x21, 0x20, 0x458, 0x701e, 0xaad4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x54, 0x44, 0x2b, 0x0, [], [{}]}}]}}]}}, 0x0) 06:42:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 06:42:21 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x200000) syz_usb_disconnect(r0) 06:42:21 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x200000) syz_usb_disconnect(r0) [ 2138.114879][ T2483] cdc_ncm 2-1:1.0: skipping garbage [ 2138.120258][ T2483] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 2138.122934][T19618] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 2138.127536][ T2483] cdc_ncm 2-1:1.0: bind() failure [ 2138.137142][T19618] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 255 [ 2138.152902][ T2483] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 2138.159853][ T2483] cdc_ncm 2-1:1.1: bind() failure 06:42:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 2138.234671][ T2483] usb 2-1: USB disconnect, device number 28 06:42:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 2138.482796][T19618] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2138.492284][T19618] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2138.503496][T19618] usb 6-1: Product: syz [ 2138.507801][T19618] usb 6-1: Manufacturer: Н [ 2138.512972][T19618] usb 6-1: SerialNumber: syz 06:42:21 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x9d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010102020000082505a1a440000102030109028b0002010380020904000001020d000005240600010524007f000d4c0601e1000000010000050006241a0080021524122684a317a88b045e4f01a607c0ffcb7e392a05240101071524120200a317a88b045e4f01a607c0ffcb7e392a0905810300040208c80904010000020d00000904010102020d00000905820210"], &(0x7f00000002c0)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1}, 0x35, &(0x7f00000003c0)={0x5, 0xf, 0x35, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x4, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xb9}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x1, 0x0, 0x4e7}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x41d}}]}) 06:42:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 2138.835448][T19618] cdc_ncm 6-1:1.0: skipping garbage [ 2138.840822][T19618] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 2138.848189][T19618] cdc_ncm 6-1:1.0: bind() failure [ 2138.863194][T19618] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 2138.870157][T19618] cdc_ncm 6-1:1.1: bind() failure 06:42:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x48}}, 0x0) [ 2138.922072][T19618] usb 6-1: USB disconnect, device number 57 06:42:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x48}}, 0x0) [ 2139.202444][T18717] usb 2-1: new high-speed USB device number 29 using dummy_hcd 06:42:22 executing program 5: syz_usb_connect$uac1(0x2, 0x87, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x75, 0x3, 0x1, 0x20, 0x0, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x1}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0x2, 0x0, "4ecc72"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x8, 0x2}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x3, 0x0, {0x7}}}}}}}]}}, 0x0) 06:42:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x48}}, 0x0) [ 2139.472740][T18717] usb 2-1: Using ep0 maxpacket: 8 [ 2139.672751][T18717] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2139.683312][T18717] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 2139.693451][T18717] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2139.842261][ T2483] usb 6-1: new full-speed USB device number 58 using dummy_hcd [ 2139.892512][T18717] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2139.902026][T18717] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2139.910186][T18717] usb 2-1: Product: syz [ 2139.914732][T18717] usb 2-1: Manufacturer: Н [ 2139.919395][T18717] usb 2-1: SerialNumber: syz [ 2140.202696][ T2483] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 2140.211655][ T2483] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2140.215506][T18717] cdc_ncm 2-1:1.0: skipping garbage [ 2140.222957][ T2483] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2140.227883][T18717] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 2140.239243][ T2483] usb 6-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 10 [ 2140.262029][T18717] cdc_ncm 2-1:1.0: bind() failure [ 2140.276986][T18717] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 2140.284027][T18717] cdc_ncm 2-1:1.1: bind() failure [ 2140.328115][T18717] usb 2-1: USB disconnect, device number 29 [ 2140.433096][ T2483] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2140.444343][ T2483] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2140.453192][ T2483] usb 6-1: Product: syz [ 2140.457495][ T2483] usb 6-1: Manufacturer: syz [ 2140.462314][ T2483] usb 6-1: SerialNumber: syz [ 2140.842470][ T2483] usb 6-1: 0:2 : does not exist [ 2140.932985][ T2483] usb 6-1: USB disconnect, device number 58 [ 2140.996142][T32751] udevd[32751]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 06:42:24 executing program 0: syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x200000) syz_usb_disconnect(0xffffffffffffffff) 06:42:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 06:42:24 executing program 1: syz_usb_connect$uac1(0x2, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x0, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x3, 0x8}}}}}}}]}}, 0x0) 06:42:24 executing program 2: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x80, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 06:42:24 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x9d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010102020000082505a1a440000102030109028b0002010380020904000001020d000005240600010524007f000d4c0601e1000000010000050006241a0080021524122684a317a88b045e4f01a607c0ffcb7e392a05240101071524120200a317a88b045e4f01a607c0ffcb7e392a0905810300040208c80904010000020d00000904010102020d0000090582"], &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) 06:42:24 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x9d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010102020000082505a1a440000102030109028b0002010380020904000001020d000005240600010524007f000d4c0601e1000000010000050006241a0080021524122684a317a88b045e4f01a607c0ffcb7e392a05240101071524120200a317a88b045e4f01a607c0ffcb7e392a0905810300040208c80904010000020d00000904010102020d000009058202"], &(0x7f00000002c0)={0x0, 0x0, 0x35, &(0x7f00000003c0)={0x5, 0xf, 0x35, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_cap={0xa}, @wireless={0xb}, @ext_cap={0x7}]}}) 06:42:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 06:42:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) [ 2141.792337][T19618] usb 2-1: new full-speed USB device number 30 using dummy_hcd [ 2141.803290][ T2483] usb 6-1: new high-speed USB device number 59 using dummy_hcd 06:42:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3}]}, 0x48}}, 0x0) [ 2142.068586][ T2483] usb 6-1: Using ep0 maxpacket: 8 06:42:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3}]}, 0x48}}, 0x0) [ 2142.162975][T19618] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2142.173984][T19618] usb 2-1: config 1 has no interface number 1 [ 2142.180235][T19618] usb 2-1: config 1 interface 0 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 4 [ 2142.191334][T19618] usb 2-1: config 1 interface 0 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2142.201250][T19618] usb 2-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2142.214369][T19618] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 2142.273100][ T2483] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2142.286109][ T2483] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2142.296446][ T2483] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 2142.306450][ T2483] usb 6-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 06:42:25 executing program 0: syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) syz_usb_connect(0x0, 0x3d, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x5d, 0x90, 0x21, 0x20, 0x458, 0x701e, 0xaad4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x341142bb0fcdbc71, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x54, 0x44, 0x2b, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1}]}}]}}]}}]}}, 0x0) 06:42:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_OPERSTATE={0x5, 0x3}]}, 0x48}}, 0x0) [ 2142.432800][T19618] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2142.442509][T19618] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2142.450671][T19618] usb 2-1: Product: syz [ 2142.455110][T19618] usb 2-1: Manufacturer: syz [ 2142.459844][T19618] usb 2-1: SerialNumber: syz [ 2142.563425][ T2483] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2142.572989][ T2483] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2142.581140][ T2483] usb 6-1: Product: syz [ 2142.585820][ T2483] usb 6-1: Manufacturer: syz [ 2142.590565][ T2483] usb 6-1: SerialNumber: syz 06:42:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x28}}, 0x0) [ 2142.843208][T19618] usb 2-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 2142.929131][T19618] usb 2-1: USB disconnect, device number 30 [ 2142.955548][ T2483] cdc_ncm 6-1:1.0: skipping garbage [ 2142.960921][ T2483] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 2142.968926][ T2483] cdc_ncm 6-1:1.0: bind() failure 06:42:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x28}}, 0x0) [ 2142.984756][ T2483] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 2142.991907][ T2483] cdc_ncm 6-1:1.1: bind() failure [ 2143.064361][ T2483] usb 6-1: USB disconnect, device number 59 [ 2143.173486][ T862] udevd[862]: setting mode of /dev/bus/usb/006/059 to 020664 failed: No such file or directory [ 2143.216412][ T862] udevd[862]: setting owner of /dev/bus/usb/006/059 to uid=0, gid=0 failed: No such file or directory 06:42:26 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x9d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010102020000082505a1a44000010203010902"], &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) [ 2143.872030][T19618] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 2144.122085][T19618] usb 2-1: Using ep0 maxpacket: 8 [ 2144.302385][T19618] usb 2-1: unable to get BOS descriptor or descriptor too short [ 2144.399124][T19618] usb 2-1: config 0 has no interfaces? 06:42:27 executing program 2: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 06:42:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x28}}, 0x0) 06:42:27 executing program 5: syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x5d, 0x90, 0x21, 0x20, 0x458, 0x701e, 0xaad4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x54, 0x44, 0x2b}}]}}]}}, 0x0) 06:42:27 executing program 3: syz_usb_connect$uac1(0x0, 0xc3, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb1, 0x3, 0x1, 0x20, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x2, 0x8, 0x2}, @as_header={0x7, 0x24, 0x1, 0xff, 0x1f, 0x1001}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x7, 0x1ff, 0x18, "97"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x3f, 0xffff, 0x8, "eb82a3a768cf52528c"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x2, 0x8, 0x6, "1b", "5206"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0xe7, 0x4, 0x9, 0x81, "e4"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x5, 0x80, 0x80, {0x7, 0x25, 0x1, 0x1, 0x3f, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x4, 0xfa76, 0x9}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0xbe, 0x1, 0x7, 0x2, "9974a7"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x1, 0x3, 0x2, {0x7, 0x25, 0x1, 0x83, 0x3, 0x8}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x9, 0x71, 0x4, 0x8, 0x1}, 0xf, &(0x7f0000000140)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x9, 0x9, 0x200}, @ptm_cap={0x3}]}, 0x1, [{0x28, &(0x7f0000000180)=@string={0x28, 0x3, "72b319d58efbc28a377090d6ca1669c9e0d99f25473200bbea4b003c45ac53e576836e4b9b2a"}}]}) [ 2144.613059][T19618] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2144.622387][T19618] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2144.630557][T19618] usb 2-1: Product: syz [ 2144.634985][T19618] usb 2-1: Manufacturer: syz [ 2144.639739][T19618] usb 2-1: SerialNumber: syz [ 2144.778051][T19618] usb 2-1: config 0 descriptor?? [ 2144.872651][T18717] usb 6-1: new high-speed USB device number 60 using dummy_hcd 06:42:28 executing program 4: syz_usb_connect$uac1(0x2, 0x95, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x0, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x8}, @as_header={0x7, 0x24, 0x1, 0x0, 0x1f}, @format_type_ii_discrete={0x9}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x5, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x83}}}}}}}]}}, 0x0) [ 2145.028655][T19618] usb 2-1: USB disconnect, device number 31 [ 2145.112037][T18717] usb 6-1: Using ep0 maxpacket: 32 [ 2145.413122][T18717] usb 6-1: New USB device found, idVendor=0458, idProduct=701e, bcdDevice=aa.d4 [ 2145.422722][T18717] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2145.430888][T18717] usb 6-1: Product: syz [ 2145.435372][T18717] usb 6-1: Manufacturer: syz [ 2145.440175][T18717] usb 6-1: SerialNumber: syz 06:42:28 executing program 2: syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000100), 0x0, 0x200c0) [ 2145.513614][T18717] usb 6-1: config 0 descriptor?? [ 2145.522828][T28890] usb 5-1: new full-speed USB device number 36 using dummy_hcd [ 2145.569754][T18717] dvb-usb: found a 'VideoWalker DVB-T USB' in cold state, will try to load a firmware 06:42:28 executing program 1: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5543, 0x5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 06:42:28 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x9d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010102020000082505a1a440000102030109028b0002010380020904000001020d000005240600010524007f000d4c0601e1000000010000050006241a0080021524122684a317a88b045e4f01a607c0ffcb7e392a05240101071524120200a317a88b045e4f01a607c0ffcb7e392a0905810300040208c80904010000020d00000904010102020d000009058202"], &(0x7f00000002c0)={0x0, 0x0, 0x35, &(0x7f00000003c0)={0x5, 0xf, 0x35, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_cap={0xa}, @wireless={0xb, 0x10, 0x1, 0x4}, @ext_cap={0x7}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x41d}}]}) [ 2145.933125][T28890] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2145.942516][T28890] usb 5-1: config 1 has no interface number 1 [ 2145.948768][T28890] usb 5-1: config 1 interface 0 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2145.958711][T28890] usb 5-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2145.975340][T28890] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 06:42:29 executing program 2: syz_usb_connect$uac1(0x2, 0x95, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x0, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}, @as_header={0x7, 0x24, 0x1, 0xff}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x80, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x1, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 2146.215775][T28890] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2146.225179][T28890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2146.233621][T28890] usb 5-1: Product: syz [ 2146.237932][T28890] usb 5-1: Manufacturer: syz [ 2146.242842][T28890] usb 5-1: SerialNumber: syz 06:42:29 executing program 5: syz_usb_connect$uac1(0x2, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 06:42:29 executing program 1: syz_usb_connect$uac1(0x2, 0xb5, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa3, 0x3, 0x1, 0x0, 0x0, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2}, [@mixer_unit={0x5, 0x24, 0x4, 0x1, 0x1}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0x2, 0x2, "4ecc72"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x2, 0x8, 0x2}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "97"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x3f, 0xffff, 0x8, "eb82a3a768cf5252"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x8, 0x6, "1b", "5206"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0xe7}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x0, 0x80, {0x7, 0x25, 0x1, 0x1, 0x3f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x3, 0x2, {0x7, 0x25, 0x1, 0x83, 0x0, 0x8}}}}}}}]}}, 0x0) [ 2146.718265][T28890] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 2146.785207][T28890] usb 5-1: USB disconnect, device number 36 [ 2146.869651][ T862] udevd[862]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2146.992694][T19618] usb 2-1: new full-speed USB device number 32 using dummy_hcd 06:42:30 executing program 4: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 2147.402561][T19618] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 2147.414675][T19618] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2147.425580][T19618] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2147.434793][T19618] usb 2-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 10 [ 2147.448064][T19618] usb 2-1: config 1 interface 1 has no altsetting 0 [ 2147.572457][ T2483] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 2147.632470][T19618] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2147.642014][T19618] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2147.650153][T19618] usb 2-1: Product: syz [ 2147.654867][T19618] usb 2-1: Manufacturer: syz [ 2147.659604][T19618] usb 2-1: SerialNumber: syz 06:42:30 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x9d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010102020000082505a1a440000102030109028b0002010380020904000001020d000005240600010524007f000d4c0601e1000000010000050006241a0080021524122684a317a88b045e4f01a607c0ffcb7e392a05240101071524120200a317a88b045e4f01a607c0ffcb7e392a0905810300040208c80904010000020d00000904010102020d000009058202"], &(0x7f00000002c0)={0x0, 0x0, 0x35, &(0x7f00000003c0)={0x5, 0xf, 0x35, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0xf000, 0x0, [0x0, 0x0]}, @ss_cap={0xa}, @wireless={0xb}, @ext_cap={0x7}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x41d}}]}) [ 2147.812176][ T2483] usb 5-1: Using ep0 maxpacket: 8 [ 2147.932664][ T2483] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2147.943240][ T2483] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2147.952905][ T2483] usb 5-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 2147.982827][T19618] usb 2-1: 0:2 : does not exist [ 2148.055767][T19618] usb 2-1: USB disconnect, device number 32 [ 2148.132599][ T2483] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2148.141935][ T2483] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2148.150098][ T2483] usb 5-1: Product: syz [ 2148.150362][ T862] udevd[862]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2148.154568][ T2483] usb 5-1: Manufacturer: syz [ 2148.154669][ T2483] usb 5-1: SerialNumber: syz 06:42:31 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 2148.472998][ T2483] usb 5-1: 0:2 : does not exist [ 2148.577234][ T2483] usb 5-1: USB disconnect, device number 37 [ 2148.659112][ T862] udevd[862]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 06:42:32 executing program 4: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x0, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @as_header={0x7, 0x24, 0x1, 0xff}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 2148.912265][T19618] usb 2-1: new high-speed USB device number 33 using dummy_hcd 06:42:32 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 2149.332213][ T2483] usb 5-1: new high-speed USB device number 38 using dummy_hcd 06:42:32 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x20, 0x0, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0x40}, [@mixer_unit={0x5, 0x24, 0x4, 0x1, 0x1}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0x2, 0x0, "4ecc72"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x2, 0x8, 0x2}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x0, 0x18}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "e4"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x5, 0x0, 0x80, {0x7, 0x25, 0x1, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x1, 0x3, 0x0, {0x7, 0x25, 0x1, 0x0, 0x3}}}}}}}]}}, 0x0) [ 2149.482869][T19618] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2149.492743][T19618] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2149.500905][T19618] usb 2-1: Product: syz [ 2149.505353][T19618] usb 2-1: Manufacturer: syz [ 2149.510091][T19618] usb 2-1: SerialNumber: syz 06:42:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) shutdown(r0, 0x0) [ 2149.581983][ T2483] usb 5-1: Using ep0 maxpacket: 8 [ 2149.628443][T19618] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2149.702898][ T2483] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2149.712351][ T2483] usb 5-1: config 1 has no interface number 1 [ 2149.718601][ T2483] usb 5-1: config 1 interface 0 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 2149.730283][ T2483] usb 5-1: config 1 interface 0 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2149.740291][ T2483] usb 5-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2149.753727][ T2483] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 2149.764879][ T2483] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 06:42:32 executing program 5: modify_ldt$write2(0x11, 0x0, 0x0) epoll_create(0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/dmi', 0x10000, 0x0) [ 2150.003344][ T2483] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2150.013973][ T2483] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2150.022286][ T2483] usb 5-1: Product: syz [ 2150.026583][ T2483] usb 5-1: Manufacturer: syz [ 2150.031974][ T2483] usb 5-1: SerialNumber: syz 06:42:33 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 06:42:33 executing program 5: syz_open_dev$hiddev(&(0x7f0000000100), 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x5d, 0x90, 0x21, 0x20, 0x458, 0x701e, 0xaad4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x54, 0x44, 0x2b}}]}}]}}, 0x0) [ 2150.434020][ T2483] usb 5-1: USB disconnect, device number 38 [ 2150.443174][T19618] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 2150.535942][ T862] udevd[862]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 06:42:33 executing program 4: syz_usb_connect$uac1(0x2, 0x87, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x75, 0x3, 0x1, 0x0, 0x0, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2}, [@mixer_unit={0x5, 0x24, 0x4, 0x1}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "4ecc72"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x2, 0x8, 0x2}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x5, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x2, {0x7}}}}}}}]}}, 0x0) [ 2150.852503][ T5760] usb 2-1: USB disconnect, device number 33 06:42:34 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x200000) syz_usb_disconnect(0xffffffffffffffff) [ 2151.262081][ T2483] usb 5-1: new full-speed USB device number 39 using dummy_hcd 06:42:34 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 06:42:34 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) [ 2151.532313][T19618] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 2151.532697][T19618] ath9k_htc: Failed to initialize the device [ 2151.556697][ T5760] usb 2-1: ath9k_htc: USB layer deinitialized [ 2151.624038][ T2483] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 2151.633062][ T2483] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2151.643449][ T2483] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2151.652677][ T2483] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 10 06:42:34 executing program 1: setitimer(0x2, &(0x7f00000010c0)={{0x77359400}, {0x0, 0x2710}}, 0x0) [ 2151.842636][ T2483] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2151.852158][ T2483] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2151.860324][ T2483] usb 5-1: Product: syz [ 2151.864799][ T2483] usb 5-1: Manufacturer: syz [ 2151.869543][ T2483] usb 5-1: SerialNumber: syz 06:42:35 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) bind$unix(r0, 0x0, 0x0) [ 2152.205007][ T2483] usb 5-1: 0:2 : does not exist 06:42:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) [ 2152.323123][ T2483] usb 5-1: USB disconnect, device number 39 [ 2152.446367][ T862] udevd[862]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 06:42:35 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 06:42:35 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/dmi', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 06:42:35 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/dmi', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 06:42:35 executing program 0: uname(&(0x7f0000000000)=""/95) 06:42:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000013c0)={0x2, 0x0, @multicast2}, 0x10) 06:42:36 executing program 1: getgroups(0x1, &(0x7f0000002f40)=[0xffffffffffffffff]) 06:42:37 executing program 3: alarm(0xffffffff) 06:42:37 executing program 2: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x9, &(0x7f00000000c0)={'trans=virtio,', {[], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}}) 06:42:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "0517f2f534d76c8b", "94db624769bc4af728bf16a58bf3e66f", "885a2275", "fe81fc001800ef52"}, 0x28) 06:42:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 06:42:37 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/dmi', 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 06:42:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{}, "e96b7d7407e22f94", "fe199629501b1cceda0d27c2afbd4ed0", "9dd46387", "48cb70fbd64b5530"}, 0x28) 06:42:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 06:42:37 executing program 2: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000080), &(0x7f0000000000), 0x8) 06:42:37 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/dmi', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 06:42:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 06:42:37 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/dmi', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 06:42:37 executing program 3: timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, 0x0) 06:42:37 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x75, 0x0) 06:42:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f00000000c0)) 06:42:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, 0x0, 0x20000000) 06:42:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@caif, 0x80) 06:42:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x20000000) 06:42:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0xb, 0x0, 0x0) 06:42:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:42:38 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 06:42:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000140), 0x4) 06:42:38 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x525) 06:42:38 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x50a01, 0x0) 06:42:38 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000007980), 0x101080, 0x0) 06:42:38 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000040)) 06:42:38 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/dmi', 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 06:42:38 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x45a101, 0x0) 06:42:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003640)={0x0, 0x0}) 06:42:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 06:42:39 executing program 4: mknod(&(0x7f0000007a80)='./file0\x00', 0x0, 0x0) 06:42:39 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x101}, &(0x7f0000000080)={0x3}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 06:42:39 executing program 5: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x28, &(0x7f0000000300)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@access_any}, {@dfltuid}, {@fscache}, {@access_client}, {@access_any}, {@posixacl}, {@access_client}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/%{\xcc]^-%@\''}}, {@smackfsdef}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fsname}, {@smackfsdef={'smackfsdef', 0x3d, '#\'}'}}, {@subj_type}, {@subj_user}]}}) 06:42:39 executing program 1: creat(&(0x7f0000002700)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000002180)='./file0\x00', &(0x7f00000021c0), 0x0, 0x0, 0x0) 06:42:39 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x140, 0x0) 06:42:39 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc000, 0x103) stat(&(0x7f0000006000)='./file0\x00', &(0x7f0000006040)) 06:42:39 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/dmi', 0x0, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 06:42:39 executing program 0: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, &(0x7f00000000c0), &(0x7f0000000100), 0xffffffffffffffc3) 06:42:39 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, 0x0) 06:42:39 executing program 1: creat(&(0x7f0000000200)='./file0\x00', 0x0) mknod(&(0x7f0000007a80)='./file0\x00', 0x0, 0x0) 06:42:39 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10) 06:42:40 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x412000, 0x0) 06:42:40 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x20000000, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) prctl$PR_GET_NAME(0x10, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) 06:42:40 executing program 0: times(&(0x7f0000001ec0)) 06:42:40 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080), 0x9) 06:42:40 executing program 4: r0 = gettid() tkill(r0, 0x8c000003) 06:42:40 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000280)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007b40)={'vxcan0\x00'}) openat$null(0xffffffffffffff9c, &(0x7f0000007b80), 0x20180, 0x0) 06:42:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 06:42:40 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x29c0, 0x0) 06:42:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000001040)) 06:42:40 executing program 4: mq_unlink(&(0x7f0000000080)='*)(-{[@//-@\x00') 06:42:40 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) renameat(r1, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 06:42:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 06:42:41 executing program 1: r0 = gettid() tkill(r0, 0x21) 06:42:41 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x101}, 0x0, 0x0, 0x0) 06:42:41 executing program 2: getitimer(0x0, &(0x7f0000000140)) 06:42:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000008a80)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 06:42:41 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socketpair(0x1, 0x5, 0x0, 0x0) 06:42:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000008a80)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 06:42:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/194, 0xc2}], 0x1}}], 0x2, 0x0, &(0x7f0000003040)={0x0, 0x3938700}) 06:42:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000002c0), 0x0, 0x4080) 06:42:41 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:42:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x4080) 06:42:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 06:42:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000008a80)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, &(0x7f0000000000)) 06:42:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f0000001780)) 06:42:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RREADDIR(r0, 0x0, 0x0) 06:42:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000001740)={@mcast1}, &(0x7f0000001780)=0x14) 06:42:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000008a80)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x17}}], 0x1, 0x1, &(0x7f0000003300)={0x0, 0x3938700}) 06:42:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/93, 0x5d}], 0x1}}], 0x2, 0x0, &(0x7f0000000080)={0x0, 0x3938700}) 06:42:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000008a80)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, &(0x7f0000003300)={0x0, 0x3938700}) 06:42:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4080) 06:42:43 executing program 5: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}) 06:42:43 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000240)) 06:42:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 06:42:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000cc0)={&(0x7f00000001c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000c00)=[@rights, @cred, @rights], 0x80}, 0x0) 06:42:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000)="14", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) 06:42:43 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights], 0xc}, 0x20081) 06:42:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000140)=""/228, &(0x7f0000000100)=0xffffffffffffff29) 06:42:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 06:42:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000002440), 0x8) 06:42:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="3d000000840000000a"], 0x40}, 0x0) 06:42:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001440)={&(0x7f0000000080)=@in={0x10}, 0x10, &(0x7f0000001340)=[{&(0x7f00000000c0)='r', 0x1}], 0x1, &(0x7f00000014c0)=ANY=[@ANYBLOB="2c0000008400000002"], 0x4c}, 0x0) 06:42:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="10012e0f66696c"], 0x10, 0x0}, 0x0) 06:42:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="0600b1"], 0xb9) 06:42:44 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 06:42:44 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6_sctp(0x1c, 0x1, 0x84) socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000040)=[@rights, @rights], 0x20}, 0x0) 06:42:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000)=0x80000001, 0x4) 06:42:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[{0xc}], 0xc}, 0x0) 06:42:44 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x84) 06:42:44 executing program 4: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000040)={0x0, "e5603ce1e9"}, 0x9, 0x0) 06:42:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000040)=[@rights], 0x10}, 0x0) 06:42:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x10) 06:42:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x1) 06:42:45 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000001c0)=']', 0x1}], 0x1}, 0x0) 06:42:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000040)=@abs={0x8}, 0x8, &(0x7f0000000280)=[{&(0x7f0000000080)="ca5bc70bccc57de36774909b056c83e59ae327f3ab09a80ee5b10490d1edaaae0738b2c5d76e9af1a941fb01cc0ab9184b53a5a08fea5604a8966a3ad92b4c7bdef82ff77b858aa5ecd3ff4faddc47dbc932c00b04ea44aba41e81f3a1c8400e9d79ca66d9de0c3ac0e8ad8343722d2a8b99f1fb081662468a32502762ecb611f14c32f2927424e58cdac17a8237f0e728dcd82639b3a5f7817ce4e834b20cc662682ac1d4e9ac6a65e9a1f8ee", 0xad}, {&(0x7f0000000140)="f53342095a4935c612297be52a9652bc322f6b5f6295ba84b1", 0x19}, {&(0x7f0000000600)="ee8de8e5f26501f2b03701cd42578421abf0e5aaf84f9ab813fb07e3a7d3a2856c78ffc49a40d0e978d7db70e72f2491ce21471efb57df9eefce4a9e906cb53c0efd5d5108350bb37a5fbc1db392bda7308415d3b036c94e01eafe0a24348b3abdb00ce03787dc3baa8c9981cd251fd4f217bf88ab3ecb30eeb16093a920d525eda5148abc4c2f997aa5684dea9fe300f4e3f514576adf67cde0a7c5cdcea8bef29f7e91995f64113b6a5569b275a9df88619e3c631a43c6d6c9a5f972206b012f60ef8c014ddda5057bc99553540cd6500a5a53bbc4d4e7028942b1a9f8f7eb4843dc8b0f127f003976a7d3c54b2305acfa1b3e90d243f741c72c0376ae5d87af44204e3bf00161ff9c2a528c14c8feda245a75d80b5118065c7eef6408d1dda0d7aeebe6ee0a149f90be38e62a1c63eb2e29288ad1e963eea1c38babafe3ddea8437e7506976e14a2f8295cb82310139aeda03cc69a0fc7d275285e8dadbb81e0710d3baea2a062f5bda52d517d7db35a7c2f3853dce49b73b68d68b133f0a99799d80ef38c1982f546a21e06d2377ebce53dfe68357fc5ff888cfc17b3ae96d77c98ff77f5e8a7175ef8c77d15f79ab9d4d85c94c253c7fd65bffaaad7675ea4279e98f08bbd2b02dcd4d8fdc5b442d7bdccd843144582a9020b66853a3bab397e624857ccfd8d14734e6cf2aeb99b489517905da7959de45b068bc72cf6677da24a7d881cd4c0da30eb635c6d6bf736555119b6de294d52482b72c4d8f4a36ca0b8352b0328acbac54006c48f0068fad9d105310afdffd4cfa242187220b025d471f5cccdb44ad2368d6b426940e733c406a17bcc8d97704b334a9b9ba1f8e2293cc68ce5b50337ff495dd6dfb86a804b2092254a33e02373f8126789d4453356c5c345527472192ab4f05afa40d2ce09898d7cfd6b1667af2fb8d95a93275481f5b15f137d25b1b153b617f226a6d824b79c6c1ce60746f8013c1020b1c2ab77d840da688cfc818582924c982688da9cb24285b38a98410c1776d640148ea4205981ab4cbbffe92dd0b554c53989da8ac3d8e64e39db8790d01b578e9de38321aebd96aebb5c333ae63dd665258c7161688c11b47a415b39d80d6a1c8052063f1575e7812e70f9fb9d50b3924df55911dc747269835130e5dfef86334394a6b39ad23d311e855a520bf70448cce051e9cd8f29fc31d0bd926de8411ae4452948b7c5a191dc875a157404971b89443e9986cd8b9e662adb26f589daf4a9c5d56ef98f72c6842cec16f25ac43db89727d5df62e1eb915e9e41e57ffe98d8f9263c8e8014eb121e0e90fbe7ebf96e3e14f4cecc4b5eeb5f9aea1fd163d3740717e550564f1c8fdbb4fc2552a99de41c4ecab03c1dbef3f0b31efe33c63d31be22a2aba5deaf368fdef31a1e491dcec173d21ec1c71b02ab787629f868f35c1106738a3bcedef5513a80684d314f2947b85b8e438fea66b8b1f32591054db3c9a4100a6917ceef8d2e3002c5c32e6f681fc307689a3d13d7730552229aff3d7773bb5a34317ff6a7c48f42c28e4fde8c29be53e889d2cef2e060ddc323fab03a92ac5745ac0ebd1c0198f5ca55bd021a9a7a627e93cadf3ecf858848dd8bcee5f4f6cea1d0a44b20e01b2dba18eb6d949fb6743a9a60c668fc9e591accf4fdee6ba9cbac20a62663851bad27d93f701ccd3cddfa4ca272825941eb87739de2405751cb4bb20052134ee447e6a11c3e04524877759072fca34fbd1e9cdc8dd31763149e059e82311d2b781f593e17100fc7ac20289349b5ae2f0eabf368ec45135379936de54440c45ccc3c41fa8f9a3435be0fe658a4d63c593bbc787de311c4cf909c58bc0ce6f84e348572293bd68e665652801ca257208935a6e915e7bd03887954b2a5462cfd0553baa6f7d4791802479440827b4b8e38949a9a411c2351bdd87bfa97452ef23dd69eb438497731abfb2878fa26401845e9a66fe6e61f1849bff049ffc24bd92a6ce64bdb2b8127f7d17b411b53f58c06cffaa3fd5c7004583a98b16ba8e610baf8956d6399e55fd82928e5a86276e3f5f303fe32cd84a95584f28f8c2929dc97cd4672a2fce220d9de1f46ea282b2d4a447e12db5ae213734bd7fa4c24afe8ca4207d2ca95150afd42777ff12fd0cf5f00e80df21700363c463c4503a557c43f2ae697ecd71a5a181235deccc093ebbe6cad90157e96b21996045f02d8809b387e9e6606520f608f8fccaa17bffd9a074c784baf6af9f93101fc312f433236139343f006d4a920e5a73b2bdda7f195633f4c13aa43e57f8b8c73531f77dc760e90e1dbe96a63ebad4c2bfbd4fdfde0e56367a3f1fc132b41a6544037d9a37e4858bf798e465e2edb51188a871399cede8c9f713b08a2f4d34205bcb101fbca0b598288f3cbe8a9b2bc2312942aabd67198cbb95813d477fc2f6ed4e4658e888cfbbd69ab44d81f13b7f3864a6b67f952200623fe71d2d717a88feffb35591b48680e870e38ef71d9f776625b029d9c77135cd4c7c88380a4b8eea826279365eafc28c14d7223dd731a3088e78627a1161ab26a25df2771abd35df7ef1ee3e2cff6535ebc5372e90a910ba4c1ff8bd048471", 0x73b}], 0x3}, 0x0) 06:42:45 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0a012e07"], 0xa, 0x0}, 0x0) 06:42:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000100)=0x98) 06:42:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0}, 0x1d259c55cbb36d2a) 06:42:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2f"], 0xa, 0x0}, 0x0) 06:42:45 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000040)=[@rights, @rights, @rights], 0x34}, 0x0) 06:42:45 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_sctp(0x1c, 0x1, 0x84) socket$inet6_sctp(0x1c, 0x1, 0x84) socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000040)=[@rights, @rights], 0x24}, 0x0) 06:42:46 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000000)=[@rights], 0xc}, 0x0) 06:42:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="3d000000840000000a000000ff"], 0x40}, 0x0) 06:42:46 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x625058e8e7366e8a, 0x0) 06:42:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind(r1, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:42:46 executing program 4: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000040)={0x0, "e5603ce1e903"}, 0xa, 0x0) 06:42:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x10) 06:42:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = dup(r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x29, &(0x7f0000000100)={r2}, 0x8) 06:42:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x84) 06:42:47 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="10012e0f66696c6530cd07"], 0x10, 0x0}, 0x0) 06:42:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="10000000ffff000001000000", @ANYRES32=r1, @ANYBLOB="1c000000ffff0000ed7df123", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='`'], 0x8c}, 0x0) 06:42:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x2}, 0x10) 06:42:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x14) 06:42:47 executing program 5: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000040), 0x4, 0x0) 06:42:47 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0a01d242d6036c65080d"], 0xa, 0x0}, 0x0) 06:42:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 06:42:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights, @rights], 0x18}, 0x0) 06:42:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f00000013c0)="a2", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 06:42:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2b66696c4cdfc2"], 0xa, 0x0}, 0x0) 06:42:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 06:42:47 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x20043, 0x0) 06:42:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x98) 06:42:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 06:42:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}, 0xb) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f00000013c0)="a2", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/235, 0xeb}], 0x1, &(0x7f0000000200)=""/2, 0x2}, 0x84) 06:42:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000080)=[@rights], 0x18}, 0x0) 06:42:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000000)=[@rights], 0x10}, 0x0) 06:42:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x5, 0x80, 0x2}, 0x10) 06:42:48 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000000)=@abs={0x3}, 0x8, &(0x7f0000000280)=[{&(0x7f0000000080)="ca5bc70bccc57de36774909b056c83ddb51186bd9310c50ee5b10490d1edaaae0738b2c5d76e9af1a941fb01cc0ab9184b53a5a08fea5604a8966a3ad92b4c7bdef82ff77b858aa5ecd3ff4faddc47dbc932c00b04ea44aba41e81f3a1c8400e9d79ca66d9de0c3ac0e8ad8343722d2a8b99f1fb081662468a32502762ecb611f14c32f2927424e58cdac17a000000000000000039b3a5f7817ce4e834b20cc662682ac1d4e9ac6a65e9a1f8ee", 0xffffffffffffff8d}, {&(0x7f0000000040)="f53342095a4935c612297be52a9652bc322f6b5f6295ba84b1", 0x19}, {&(0x7f0000000d40)="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", 0x73b}], 0x3}, 0x0) 06:42:48 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2b66"], 0xa, 0x0}, 0x0) 06:42:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff07a9}, 0x14) 06:42:48 executing program 0: chown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0xffffffffffffffff) 06:42:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), &(0x7f0000000200)=0x84) 06:42:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000000)=[@rights], 0x10}, 0x0) 06:42:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000440), &(0x7f0000000400)=0x4) 06:42:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000380)='l', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) [ 2166.329612][ T6193] sctp: [Deprecated]: syz-executor.2 (pid 6193) Use of int in max_burst socket option. [ 2166.329612][ T6193] Use struct sctp_assoc_value instead 06:42:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=ANY=[], 0xa) 06:42:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="cf", 0x1}], 0x1, &(0x7f0000000200)=[{0xc, 0x84}], 0xc}, 0x0) 06:42:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x189) 06:42:49 executing program 3: chown(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, 0x0) 06:42:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 06:42:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000200)) 06:42:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001100)="f1", 0x1}, {0x0}, {&(0x7f0000001300)="9d", 0x1}], 0x4}, 0x0) 06:42:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f0000000140)=0x98) 06:42:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000cc0)={&(0x7f00000001c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000c00)=[@cred, @rights], 0x70}, 0x0) 06:42:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001100)={0x10}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 06:42:50 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 06:42:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2cc}, 0x0) 06:42:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="10012e2f66"], 0x10, 0x0}, 0x0) 06:42:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2fff"], 0xa, 0x0}, 0x0) 06:42:50 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0}, 0x0) getresgid(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getresgid(&(0x7f00000020c0), &(0x7f0000002100), 0x0) 06:42:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000002600), &(0x7f0000002480)=0xb0) 06:42:50 executing program 2: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 06:42:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 06:42:51 executing program 4: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffc0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 06:42:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 06:42:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000040)='x', 0x1}], 0x1}, 0x0) 06:42:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 06:42:51 executing program 4: pipe2(&(0x7f0000000400), 0x0) clock_gettime(0xf, &(0x7f0000000000)) 06:42:51 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@abs={0x8, 0x1}, 0x8, 0x0}, 0x0) 06:42:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000ffff000001000000", @ANYRES32=r1, @ANYBLOB="10"], 0x20}, 0x0) 06:42:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 06:42:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) dup2(r0, r1) 06:42:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000440)={0x2, [0x0, 0x0]}, &(0x7f0000000400)=0x8) 06:42:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x98) 06:42:52 executing program 1: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 06:42:52 executing program 0: semget(0x0, 0x0, 0x240) 06:42:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)=ANY=[@ANYRES32], 0xb9) 06:42:52 executing program 4: lchown(&(0x7f0000000500)='.\x00', 0x0, 0xffffffffffffffff) 06:42:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@in6={0x0, 0x1c}, 0x17) 06:42:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@file={0x10}, 0x10, 0x0}, 0x0) 06:42:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000002680)=0x18) 06:42:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1e00}}, @authinfo={0x10}, @sndrcv={0x2c}], 0x58}, 0x0) 06:42:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000300), 0x8) 06:42:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000380)=0x10) 06:42:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000040)=@abs={0x8}, 0x8, &(0x7f0000000280)=[{&(0x7f0000000080)="ca5bc70bccc57de36774909b056c83e59ae327f3ab09a80ee5b10490d1edaaae0738b2c5d76e9af1a941fb01cc0ab9184b53a5a08fea5604a8966a3ad92b4c7bdef82ff77b858aa5ecd3ff4faddc47dbc932c00b04ea44aba41e81f3a1c8400e9d79ca66d9de0c3ac0e8ad8343722d2a8b99f1fb081662468a32502762ecb611f14c32f2927424e58cdac17a8237f0e728dcd82639b3a5f7817ce4e834b20cc662682ac1d4e9ac6a65e9a1f8ee", 0xad}, {&(0x7f0000000140)="f53342095a4935c612297be52a9652bc322f6b5f6295ba84b1", 0x19}, {&(0x7f0000000600)="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", 0x72b}], 0x3}, 0x0) 06:42:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000540)="bc", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="06"], 0x8) 06:42:53 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000540)=[@rights], 0xc}, 0x0) 06:42:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000540)="bcd653e8de35e2741263cf54c3e85423c3b35f0117a4507a24ef6d7d6d24d191f1fb758a971beeacff3a7353a242e17a751659576654d58e7c4c75bd84f977ec31830c0ac4a318956aed3bd31e3ab19595a4a5e74b8011c64b549503cb2ff36ed6de958e78e747e3de654d2b901d6ec046ccba815b085300d4fe24d8bb6a3dc7c2a8f7d55fd2931dfdf35e592ca6f38f58b1a2889b9e0ad584", 0x99, 0x0, 0x0, 0x0) 06:42:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0xa}, 0x98) 06:42:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2f66696c02"], 0xa, 0x0}, 0x0) 06:42:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="14", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 06:42:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000000)=[@rights], 0x10}, 0x0) 06:42:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000200)=0x98) 06:42:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="010008"], 0x6) 06:42:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 06:42:54 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, 0x0) 06:42:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000300)=ANY=[], &(0x7f00000000c0)=0xa1) 06:42:54 executing program 1: msgget(0x1, 0x31c) 06:42:54 executing program 5: chown(0xfffffffffffffffe, 0xffffffffffffffff, 0x0) 06:42:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0}, 0x0) 06:42:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/254, 0xfe}], 0x1) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 06:42:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="06"], 0x8) 06:42:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2f6669"], 0xa, 0x0}, 0x0) 06:42:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000200), &(0x7f0000000280)=0x8) 06:42:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0xc, &(0x7f00000017c0), &(0x7f0000001800)=0x4) 06:42:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000080)='s', 0x1}], 0x1, 0x0, 0xb4}, 0x0) 06:42:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0}, 0x0) 06:42:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x627}, 0x8) dup2(r1, r0) 06:42:55 executing program 1: lchown(&(0x7f0000000500)='.\x00', 0x0, 0x0) 06:42:55 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000040)=@abs={0x8}, 0x8, &(0x7f0000000280)=[{&(0x7f0000000080)="ca5bc70bccc57de36774909b056c83e59ae327f3ab09a80ee5b10490d1edaaae0738b2c5d76e9af1a941fb01cc0ab9184b53a5a08fea5604a8966a3ad92b4c7bdef82ff77b858aa5ecd3ff4faddc47dbc932c00b04ea44aba41e81f3a1c8400e9d79ca66d9de0c3ac0e8ad8343722d2a8b99f1fb081662468a32502762ecb611f14c32f2927424e58cdac17a8237f0e728dcd82639b3a5f7817ce4e834b20cc662682ac1d4e9ac6a65e9a1f8ee", 0xad}, {&(0x7f0000000180)="f533c612297be52a9652bc322f6b5f6295ba84b1ce68821b9bb2282c3db167094d3b9de7ce5729ca5be2c12d4542be05f6696db8ead21d237a30fc5b0f310cee2af1fa7cbc60fcf05d", 0x14}, {&(0x7f0000000600)="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", 0xfffffffffffffebe}], 0x2e8, 0x0, 0x0, 0x4}, 0x0) 06:42:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000680)=[@rights, @rights], 0x1c}, 0x0) 06:42:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000680)=[@rights, @rights], 0x20}, 0x0) 06:42:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000cc0)={&(0x7f00000001c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000c00)=[@rights, @cred, @rights], 0x84}, 0x0) 06:42:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}, 0xb) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f00000013c0)="a2", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 06:42:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0a015e1bff2df8fb2e2f"], 0xa, 0x0}, 0x0) 06:42:56 executing program 4: open$dir(0x0, 0x7ee2de9aac9dd7f5, 0x0) 06:42:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="10012e0f66696c6530cd073d7919"], 0x10, 0x0}, 0x0) 06:42:56 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000cc0)={&(0x7f00000001c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000c00)=[@rights, @cred], 0x70}, 0x0) 06:42:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000300), 0x8) 06:42:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000300), &(0x7f0000000000)=0x76) [ 2173.861679][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 2173.868890][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 06:42:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) socket$inet6_sctp(0x1c, 0x0, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 06:42:57 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0xc0000) 06:42:57 executing program 3: timer_create(0x2, 0x0, &(0x7f00000006c0)) 06:42:57 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000009a40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 06:42:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) flock(r0, 0x0) 06:42:57 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20041, 0x0) 06:42:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000540)="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", 0xff4, 0x0, 0x0, 0x0) 06:42:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 06:42:58 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 06:42:58 executing program 2: pipe2$9p(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r0) 06:42:58 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) recvmsg$unix(r0, 0x0, 0x0) 06:42:58 executing program 0: open(&(0x7f000000b0c0)='./file0\x00', 0x40, 0x80) 06:42:58 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) 06:42:58 executing program 5: open(&(0x7f0000003b00)='./file0\x00', 0x8240, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) 06:42:59 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000600), 0x8, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 06:42:59 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x400c0, 0x0) 06:42:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@generic={0x0, "6aa7c7524b0689fde5b61dcd918ece4ff8a7f196958125cd95fe7c849e6ff69095b6b8c87ff84e86c7a1201f62acb44f7be3172e0d60eb7201226afe15ae216ed63d05d1ad686bba61aba33a072c589affbac9bf4011266b35ec79e3f7bb6c12e7e19cd990a892495c9cc06cd33bdf3ccf5517ec55d5e27129c3fe002d7a"}, 0x80) 06:42:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 06:42:59 executing program 4: open(&(0x7f0000003b00)='./file0\x00', 0x28240, 0x0) 06:42:59 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) 06:42:59 executing program 1: pipe2$9p(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 06:42:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 06:42:59 executing program 2: pipe2$9p(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 06:42:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 06:42:59 executing program 4: r0 = open(&(0x7f0000003b00)='./file0\x00', 0x8240, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 06:42:59 executing program 1: r0 = open(&(0x7f0000000100)='./file1\x00', 0x88642, 0x0) dup(r0) 06:42:59 executing program 5: pipe2$9p(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 06:43:00 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x2240, 0x0) 06:43:00 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 06:43:00 executing program 3: pipe2$9p(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 06:43:00 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:43:00 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x2240, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 06:43:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 06:43:00 executing program 2: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x40002121, 0x0, 0x0) 06:43:00 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) 06:43:00 executing program 0: r0 = open(&(0x7f0000003b00)='./file0\x00', 0x8240, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 06:43:00 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = dup(r0) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, 0x0) 06:43:01 executing program 3: pipe2$9p(&(0x7f00000012c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 06:43:01 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x42, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 06:43:01 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x9a) 06:43:01 executing program 0: pipe2$9p(&(0x7f00000012c0), 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000042c0)='fdinfo/3\x00') 06:43:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 06:43:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x800) 06:43:01 executing program 3: r0 = open(&(0x7f0000000100)='./file1\x00', 0x88642, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) 06:43:01 executing program 5: pipe2$9p(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) write$P9_RSTAT(r1, 0x0, 0x0) 06:43:01 executing program 2: r0 = open(&(0x7f0000000100)='./file1\x00', 0x88642, 0x0) r1 = dup(r0) fcntl$setflags(r1, 0x2, 0x0) 06:43:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 06:43:01 executing program 0: pipe2$9p(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 06:43:01 executing program 1: set_mempolicy(0x1, &(0x7f0000000000), 0x8000000000000001) 06:43:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x44080) 06:43:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 06:43:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, 0x0) 06:43:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) flock(r0, 0x2) 06:43:02 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 06:43:02 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 06:43:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_open_pts(r0, 0x2) 06:43:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 06:43:02 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs2/custom1\x00', 0x0, 0x0) 06:43:02 executing program 2: clock_gettime(0x0, &(0x7f0000000040)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 06:43:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000004c0)=0x6, 0x4) 06:43:02 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) 06:43:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[], 0x55) 06:43:03 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 06:43:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f00000000c0)='\f', 0x1) 06:43:03 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) 06:43:03 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) write$P9_RMKDIR(r0, 0x0, 0x0) 06:43:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000080)=""/4096, 0x1000) 06:43:03 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000003c40), 0x8) write$P9_RLERRORu(r0, 0x0, 0x0) 06:43:03 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/virtual', 0x84000, 0x80) 06:43:03 executing program 0: socket(0x1, 0x0, 0xc67) 06:43:03 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)=ANY=[], 0x5b) 06:43:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) 06:43:03 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x20602, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 06:43:03 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 06:43:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 06:43:04 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, 0x0, 0xfffffffffffffcaa) 06:43:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 06:43:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xfffffffffffffffe) 06:43:04 executing program 4: pipe(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 06:43:04 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x84000, 0x180) 06:43:04 executing program 3: semget$private(0x0, 0x3, 0x509) 06:43:04 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/custom1\x00', 0x1802, 0x0) 06:43:04 executing program 1: r0 = epoll_create(0x6) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 06:43:04 executing program 5: r0 = epoll_create(0x6) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:43:04 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/custom1\x00', 0x800, 0x0) 06:43:04 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) dup3(r1, r0, 0x0) 06:43:04 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x90500, 0x134) 06:43:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 06:43:05 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000003c40), 0x8) write$P9_RWRITE(r0, 0x0, 0x0) 06:43:05 executing program 2: r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 06:43:05 executing program 3: pipe2$9p(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 06:43:05 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000003c40), 0x8) r1 = signalfd(r0, &(0x7f0000000000), 0x8) write$P9_RFLUSH(r1, 0x0, 0x0) 06:43:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xcd, 0x0, 0x0) 06:43:05 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) write$P9_RFLUSH(r0, 0x0, 0x0) 06:43:06 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x40002, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 06:43:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 06:43:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002080)='ns/pid\x00') r2 = dup3(r0, r1, 0x0) syz_open_pts(r2, 0x1a1002) 06:43:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 06:43:06 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) 06:43:06 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 06:43:06 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x280080, 0x0) 06:43:06 executing program 5: pipe(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RVERSION(r0, 0x0, 0x0) 06:43:06 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 06:43:06 executing program 2: pipe(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0xfffffffffffffe6f) 06:43:06 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 06:43:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002080)='ns/pid\x00') dup3(r0, r1, 0x0) 06:43:07 executing program 4: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2e140000000000007f8a5127e99f0009f68380349aabdb6ea4ef1d51a69fe048d8ad658e7de0202b09f0c06badd8007c45d6cee1923093f66230b050850e884a8eea736e7910917b61dfb12c8a1601301c2dd09b05260f8fd7ed65599dd163e8cb79a1bb7e5db8c43f2f57ead22739c035f6ac20e0511a5f7c501a477826969df84d5dd7e050ae23df1116679ebc2a"], 0xb0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) 06:43:07 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/cgroup', 0xc0000, 0x191) 06:43:07 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 06:43:07 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[], 0x87) 06:43:07 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 06:43:07 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/cgroup', 0x0, 0x0) r1 = epoll_create(0x7) dup3(r1, r0, 0x0) 06:43:07 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 06:43:07 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0xffffff08) 06:43:07 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_devices(r0, 0xfffffffffffffffe, 0x0) 06:43:07 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r0, 0x0) 06:43:07 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 06:43:08 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x1a2, 0x0, 0x97) 06:43:08 executing program 1: r0 = msgget(0x1, 0x180) msgrcv(r0, &(0x7f0000000040)={0x0, ""/10}, 0x12, 0x0, 0x1000) pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2000000000, 0x0, 0x2, 0x80000000051f, 0x10000000000, 0x0, 0x7}, &(0x7f0000000000), 0x0) msgctl$IPC_RMID(r0, 0x0) 06:43:08 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getownex(r0, 0x10, 0x0) 06:43:08 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000280)='./binderfs/custom1\x00', 0x3e4b32499e9c27ce, 0x0) 06:43:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x8040) 06:43:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x8040) 06:43:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1032, r0, 0x0) 06:43:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000005b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 06:43:08 executing program 3: r0 = epoll_create(0xfd) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1032, r0, 0x0) 06:43:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x3, 0x0) 06:43:08 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000002040)) 06:43:08 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)) 06:43:08 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000004f00), &(0x7f0000004f40)=0x10) 06:43:09 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000002040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:43:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000200), 0x0, 0x40) 06:43:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x40) 06:43:09 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:43:09 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000002040)) 06:43:09 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000002040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 06:43:09 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x17e) 06:43:09 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000002040)) 06:43:09 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 06:43:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000400)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 06:43:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000240)=ANY=[], 0xc0) 06:43:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:43:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 06:43:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001100)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 06:43:10 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000300)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) 06:43:10 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), 0x8) 06:43:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x120000, 0x101}, 0x10) 06:43:10 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000040)=0x90) 06:43:10 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000300)='dctcp\x00', 0x6) 06:43:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x90) 06:43:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 06:43:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001100)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r2, 0x0, 0x120000}, 0x10) 06:43:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x14) 06:43:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000500)=0x8) 06:43:11 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000300)='cubic\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='dctcp\x00', 0x37) 06:43:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)=ANY=[], &(0x7f0000001700)=0x8) 06:43:11 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='htcp\x00', 0x5) 06:43:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r2, 0x0, &(0x7f0000000080)) 06:43:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/39, 0x27}, 0x40082) 06:43:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[{0x10}, {0x10}], 0x20}, 0x0) 06:43:11 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 06:43:11 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0xc376fe8091a53527, 0x0) 06:43:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x32, &(0x7f00000000c0)={r4}, 0x8) 06:43:12 executing program 4: r0 = socket(0x2, 0x5, 0x0) listen(r0, 0x5) 06:43:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001100)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 06:43:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x90) 06:43:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000500)="c58d598bd100860618c21f27e8f946eb0751bb0be283f4ee9649a3f0c344de1084d0e1aecb403a92bff2430cad93dc50ecc6a8f0aa6d50254502c8f1176ee14159fb9d1145b64f17499d95e6b5eb1301a008fbff680f9532074380e4b29c830075288f588eefb4c9b0e25175506d3f4a0492817ac64fd8ce6fb2e7d9e1eac7e1c03ae4ed1da23f6da16b2e206e3c079a32e1403f98aafe14616cca4a7294e051ed901936c153a1ddebcf45905f5e4269c98280c0f91bc400d092a09f2e594ce5c3f4ef1180dc0ca8b93bf26475ab0f35baa6a5c0cbe2f66b45aa44484a022d3962002b920aa373520e65", 0xea}, {&(0x7f0000000600)="fb0dad346df888e3c3f1112feb03bef488e3abaf26deb8d8f3daebdb16660b1e32bfe9558f5d0da43977a92295ae119f9d65cc947d658292e725bcb2d589e9c80978f12f1b48ed64cd11d04d9fad4e5dedbf618c50e6d5182c74f92342a8d965f0e81c60e43a599c3b3c35f08b8d486bc1f301caaff5bf4c9813cbe1236a8d91347294155d4661bfed51b5b22078749aa634465b1a9c5204432f24", 0x9b}, {&(0x7f00000006c0)="d0c0c57ab642075578dea50843a441562d66edb2ce35c5dc5a4c97c70e746ceb7476f15d1280e1fe7395", 0xffffffffffffff83}], 0x3, &(0x7f00000002c0)=[{0x38, 0x0, 0x0, "148cb9534662a8f4e0734d2f9908656c78714d65f0acca06d07c29794e04c5fea78afeea2c91529c33c9c39ad750ca0ff47d9c90f8"}, {0x100, 0x0, 0x0, "af0bc7628743d711592dc32613043023a4ed861031d0d0ad58929fa4b634b62e266a7e875e7bb2143ddbe7662e1229e7fe1ae336651e95073b6d8bfb1311043a459fea69069e910584fb9810a2ef4226ab05f9e2800a472533ecbdfc99aa6069ee7d5d9f77a32a92cf6b3fbc9b58c7cc985b6870a996a4494d93d2a66ee8c38eaf16750bad722d9045a820a8250b22bdbd80f73ede9fce379d3f9ca6cc492cc0b76e39c71054db4262a1a0cf87c086f3c2a9987a8240eb755395cae7c255237212393963f6dcd157e73d51d03a80415b3c4e5072922d397f2701257d563fb08e2d0ea7ec84e8c856db"}, {0xf0, 0x0, 0x0, "f9616d068458bd4452eb67b767ffcc2fdcdfbb88ff721b5330eba7198431ecb562dfcb270905c42df769fbb07fcb115788a69e34cd2029281aedea9d4aea184f25ea36fad04d93be73b10e945213153c077968dc2be0b17391c2bcc96a905717240f486083d7ba924ab35e906888e7fa72f186ae75f06426820009cb0bafa99f08a5a6bcdbcfdc81528ada7caba6f9ecce1940badbdc6a9260fcf76fb92f5c44453e96dfee55190cb86565b28429023016e66f6073fc1d77054f1360126562e284767184b2d2e5c6ab80f414e4946d967cc4a2f4abaf01b35e"}], 0x228}, 0x20001) 06:43:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 06:43:12 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000300)='dctcp\x00', 0x6) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 06:43:13 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), &(0x7f0000000200)=0x8) 06:43:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 06:43:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000040)=0x90) 06:43:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=0x7, 0x4) 06:43:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={r1, 0x401}, 0x8) 06:43:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0xb4224628bff116be}, 0x98) 06:43:13 executing program 3: r0 = socket(0x2, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:43:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xf}, 0xc) 06:43:14 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x8) 06:43:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x391283, 0x92) 06:43:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 06:43:14 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000300)='vegas\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x8) 06:43:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 06:43:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x80, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 06:43:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[{0x10}, {0x10}], 0x20}, 0x0) 06:43:14 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "9840"}, &(0x7f0000000240)=0xa) 06:43:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001100)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup(r0) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000100)={r3}, &(0x7f0000000180)=0x8) 06:43:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r1, r0) 06:43:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001100)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 06:43:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000001100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000040)={r1, 0x0, 0x3}, &(0x7f0000000080)=0x18) 06:43:15 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000340)='vegas\x00', 0x6) 06:43:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 06:43:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x300}, 0x98) 06:43:15 executing program 3: r0 = socket(0x2, 0x10000003, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) 06:43:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 06:43:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000240)="c7", 0x1}], 0x1}, 0x0) 06:43:15 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000240), 0x8) 06:43:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={r1}, 0x8) 06:43:16 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000580), 0x8) 06:43:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000400)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 06:43:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x5b, 0x0, &(0x7f0000000440)={0x1c, 0x1c, 0x3}, 0x1c) 06:43:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:43:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 06:43:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000040), 0x2) 06:43:16 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @empty, @val, {@ipv6}}, 0x0) 06:43:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/206, 0xce}], 0x1) 06:43:16 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 06:43:17 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x1]}, 0x6) 06:43:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 06:43:17 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), &(0x7f0000000240)=0x8) 06:43:17 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000003640), 0x20) 06:43:17 executing program 3: accept4$inet(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x10, 0x0) [ 2194.332671][T18717] dvb-usb: did not find the firmware file 'dvb-usb-dibusb-5.0.0.11.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 2194.334834][T27971] dvb-usb: did not find the firmware file 'dvb-usb-dibusb-5.0.0.11.fw' (status -110). You can use /scripts/get_dvb_firmware to get the firmware [ 2194.349402][T18717] dvb_usb_dibusb_mb: probe of 6-1:0.0 failed with error -22 [ 2194.365407][T27971] dvb_usb_dibusb_mb: probe of 1-1:0.0 failed with error -22 [ 2194.382696][T18717] usb 6-1: USB disconnect, device number 60 [ 2194.383931][ T3515] dvb-usb: did not find the firmware file 'dvb-usb-dibusb-5.0.0.11.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 2194.404807][ T3515] dvb_usb_dibusb_mb: probe of 3-1:0.0 failed with error -22 [ 2194.419455][ T3559] dvb-usb: did not find the firmware file 'dvb-usb-dibusb-5.0.0.11.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 2194.435657][ T3559] dvb_usb_dibusb_mb: probe of 4-1:0.0 failed with error -22 06:43:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001100)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="df", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 06:43:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x31, &(0x7f0000000000), &(0x7f0000000200)=0x8) [ 2194.618947][ T3559] usb 4-1: USB disconnect, device number 39 [ 2194.639899][ T3515] usb 3-1: USB disconnect, device number 121 06:43:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080), &(0x7f0000000140)=0x4) [ 2194.745276][T27971] usb 1-1: USB disconnect, device number 93 06:43:17 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:43:17 executing program 1: getresuid(0x0, &(0x7f0000000040), 0x0) 06:43:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000140)='$', 0x1, 0x80, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 06:43:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000100)='I', 0x1, 0x0, 0x0, 0x0) 06:43:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000240)="c7e6c8554829b6f430af4b7bdb98fadf2056c9a8b6310cf4e976eaf0962d17a975498b2b17eb152a85cb897ec78211a318d695ab4cb3a004cd7d", 0x3a}, {&(0x7f0000000380)="bba6221a5bba8f59fc460e54098fe85f71ba1d834e91f87abfb3e6a8cfb35bcc92a5d86b25d6f0d76b3bfc1b98f4a284d9d7ddf2e8078484642af90313ab44be95d527a63e05aab5a8be7f5f2e231e374dc8deb864225cd600233c6861a51b", 0x5f}], 0x2}, 0x0) 06:43:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 06:43:18 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x90) 06:43:18 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@local, @broadcast, @val, {@ipv4}}, 0x0) 06:43:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x1) 06:43:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)='4', 0x1}], 0x1}, 0x0) 06:43:18 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 06:43:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:43:18 executing program 4: syz_clone(0x2000000, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)="9e") 06:43:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000c80)="a8", 0x20000c81}], 0x1}, 0x0) 06:43:19 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000200000000000000ffff0095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000001dc0)=@base={0x1, 0x9, 0x3b6, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 06:43:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000ec0)={&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f0000000b80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 06:43:19 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000980)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={&(0x7f0000000900)='./file0\x00'}, 0x10) 06:43:19 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000880)='./file0/file0\x00'}, 0x10) 06:43:19 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x9d) 06:43:19 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000200000000000000ffff0095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000001dc0)=@base={0x1, 0x9, 0x3b6, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 06:43:19 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d80)={&(0x7f0000000d40)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ec0)={&(0x7f0000000e80)='./file0\x00'}, 0x10) 06:43:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000c80)="a8", 0xfffffdef}], 0x1}, 0x0) 06:43:20 executing program 3: syz_clone(0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f00000003c0)="c4") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 06:43:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 06:43:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000280)='cpu.pressure\x00', 0x2, 0x0) 06:43:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:43:20 executing program 2: syz_clone(0x20c200, 0x0, 0x0, 0x0, 0x0, 0x0) 06:43:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 06:43:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000c80)="a8", 0x1}], 0x1, 0x0, 0x2}, 0x0) 06:43:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000c80)="a8", 0x20000c81}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40002042) 06:43:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa0200, 0x0) 06:43:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000c80)="a8", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@rc={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000000140)=""/76, 0x4c}, 0x20) 06:43:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[@timestamping={{0x14}}], 0x18}, 0x0) 06:43:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000c80)="a8", 0x20000c81}], 0x1}, 0x0) 06:43:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1, 0x7, 0x0, 0x6, 0x0, 0x1}, 0x48) 06:43:21 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:43:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000001400)=""/208, 0x37, 0xd0, 0x1}, 0x20) 06:43:21 executing program 4: socketpair(0x2, 0x3, 0x83, &(0x7f0000000040)) 06:43:21 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002000)={&(0x7f0000001fc0)='./file0\x00', 0x0, 0x8}, 0x10) 06:43:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x15}, 0x48) 06:43:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bridge0\x00', 0x20}) 06:43:21 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x10040, 0x0) 06:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001400)=""/208, 0x28, 0xd0, 0x1}, 0x20) 06:43:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 06:43:22 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f00000004c0)) 06:43:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x541b, 0x20000000) 06:43:22 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000e40)=0xffffffffffffffff, 0x4) 06:43:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000001400)=""/208, 0x32, 0xd0, 0x1}, 0x20) 06:43:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) sendmsg(r1, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 06:43:22 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) 06:43:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@ieee802154={0x24, @long}, 0x80, 0x0}, 0x0) 06:43:22 executing program 2: socketpair(0x23, 0x0, 0x9, &(0x7f0000000000)) 06:43:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x8902, 0x20000000) 06:43:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x40087602, 0x0) 06:43:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x89a0, 0x20000000) 06:43:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x5421, 0x20000000) 06:43:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)='H', 0x1}, {&(0x7f00000007c0)="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", 0xe80}], 0x2}, 0x0) 06:43:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x4020940d, 0x20000000) 06:43:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x40049409, 0x0) 06:43:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) 06:43:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x5452, 0x0) 06:43:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x8982, 0x0) 06:43:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x8912, 0x0) 06:43:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000022c0)='H', 0x200022c1}], 0x1}, 0xc4) 06:43:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="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", 0x10d00}], 0x2}, 0x0) 06:43:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x8907, 0x0) 06:43:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/76, 0x4c}], 0x300, &(0x7f0000000740)}, 0x0) sendmsg$inet(r1, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000022c0)='H', 0x1}], 0x1}, 0x0) 06:43:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x2, 0xff600000) 06:43:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0xc0189436, 0x0) 06:43:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0xc0045878, 0x0) 06:43:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x8904, 0x20000000) 06:43:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000022c0)='H', 0x3e80}], 0xe}, 0xc4) 06:43:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x4020940d, 0x0) 06:43:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000022c0)='H', 0x200022c1}], 0x1}, 0xc4) 06:43:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x5421, 0x20000000) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 06:43:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x2}]}}, &(0x7f0000000280)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 06:43:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x8941, 0x20000000) 06:43:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000022c0)='H', 0x37fe0}], 0x1}, 0xc4) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 06:43:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x5411, 0x0) 06:43:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x541b, 0x20000000) 06:43:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000040)='L', 0x1}], 0x1}, 0x0) 06:43:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x8906, 0x0) 06:43:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x8981, 0x0) 06:43:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000022c0)='H', 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1}, 0x0) 06:43:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) 06:43:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f80)=""/86, 0x56}, {&(0x7f0000002080)=""/122, 0x7a}], 0x2}, 0x0) sendmsg$inet(r1, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000040)="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", 0xfc1}], 0x1}, 0x0) 06:43:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x8903, 0x20000000) 06:43:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x2, 0x20000000) 06:43:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x10) ioctl$TUNSETNOCSUM(r0, 0x5452, 0x20000000) 06:43:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x5411, 0x20000000) 06:43:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0xc020660b, 0x0) 06:43:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000022c0)='H', 0x3e80}], 0xe, 0x0, 0x803e0000}, 0xc4) 06:43:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140), 0x12) 06:43:26 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40086602, &(0x7f0000000040)={r1}) 06:43:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001080)={r0, 0x0, 0x0}, 0x20) 06:43:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) 06:43:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0x5, 0x200008, 0x3, 0xe00}, 0x48) 06:43:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x89e0, 0x0) 06:43:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x8940, 0x20000000) 06:43:26 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) 06:43:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000014c0)="ea", 0x1}], 0x1}, 0x40) 06:43:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0x5, 0x200008, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 06:43:26 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, &(0x7f0000000040)={r1}) 06:43:26 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 06:43:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={&(0x7f0000000000)="b4", 0x0, 0x0, 0x0, 0x6833, r0}, 0x38) 06:43:27 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40086602, 0x0) 06:43:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0xb, 0x0, 0x0, 0x8}, 0x48) 06:43:27 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5421, &(0x7f0000000040)) 06:43:27 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000000040)={r1}) 06:43:27 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x400448dd, 0x0) 06:43:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0xff02, 0x9}, 0x48) 06:43:27 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8993, &(0x7f0000000040)) 06:43:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:43:27 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, 0x0) 06:43:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x7f00, 0x3ff, 0x8}, 0x48) 06:43:27 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80086601, 0x0) 06:43:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:43:28 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x401c5820, 0x0) 06:43:28 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5450, 0x0) 06:43:28 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r0, 0x1ff}, 0xc) 06:43:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0x5, 0x200008, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 06:43:28 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x9}, 0x8) 06:43:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x9, 0x7b29, 0x4, 0x9}, 0x48) 06:43:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 06:43:28 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a1, &(0x7f0000000040)) 06:43:28 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8940, 0x0) 06:43:29 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8946, &(0x7f0000000040)) 06:43:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r0}, 0x10) 06:43:29 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8923, &(0x7f0000000040)) 06:43:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x20) 06:43:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 06:43:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0), 0x0, 0x8001, r0}, 0x38) 06:43:29 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000000040)) 06:43:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x1, 0x7b29, 0x4, 0x9}, 0x48) 06:43:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x5, 0x5, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 06:43:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000100)=""/115, 0x0, 0x0, 0x6833, r0}, 0x38) 06:43:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x17, 0x0, 0xffffffff, 0x401, 0xa08, 0x1}, 0x48) 06:43:30 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000000040)) 06:43:30 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x401c5820, &(0x7f0000000040)={r1}) 06:43:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0xf, 0x0, 0x0, 0x9}, 0x48) 06:43:30 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5421, &(0x7f0000000040)) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 06:43:30 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, 0x0, 0x0, 0x4}, 0x20) 06:43:30 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x894c, 0x0) 06:43:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) 06:43:30 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 06:43:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0xa, 0x7b29, 0x4, 0x3ff}, 0x48) 06:43:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x9, 0x7b29, 0x1ff, 0x38e38e2}, 0x48) 06:43:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0x5, 0x200008, 0x3, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 06:43:31 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5451, 0x0) 06:43:31 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, 0x0) 06:43:31 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, 0x0) 06:43:31 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8933, &(0x7f0000000040)) 06:43:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0xf}, 0x48) 06:43:31 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8910, &(0x7f0000000040)) 06:43:32 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/107, 0x6b}], 0x1}, 0x0) 06:43:32 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x4020940d, &(0x7f0000000040)={r1}) 06:43:32 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)) 06:43:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0x5, 0x200008, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x1a, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 06:43:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x17, 0x0, 0xffffffff, 0x401, 0x0, 0x1}, 0x48) 06:43:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001080)={r0, &(0x7f0000000000), 0x0}, 0x20) 06:43:33 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x401c5820, &(0x7f0000000040)) 06:43:33 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, &(0x7f0000000040)) 06:43:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) 06:43:33 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8940, &(0x7f0000000040)) 06:43:33 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc020660b, 0x0) 06:43:33 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001600)='ns/ipc\x00') 06:43:33 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x801c581f, 0x0) 06:43:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xf2}, 0x48) 06:43:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:43:34 executing program 1: socketpair(0x21, 0x0, 0x2, &(0x7f00000000c0)) 06:43:34 executing program 0: syz_clone(0x108863400, 0x0, 0x0, 0x0, 0x0, 0x0) 06:43:34 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8914, &(0x7f0000000040)) 06:43:34 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8903, &(0x7f0000000040)) 06:43:34 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0189436, &(0x7f0000000040)) 06:43:34 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8943, &(0x7f0000000040)) 06:43:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x80010000}, 0x48) 06:43:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x6a0, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 06:43:34 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x4044044) 06:43:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0xff03, 0x9}, 0x48) 06:43:35 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000002340)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0xac, &(0x7f0000000000)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/180, 0xb4}, {&(0x7f00000011c0)=""/216, 0xd8}, {&(0x7f0000002380)=""/4103, 0x1007}], 0x4, &(0x7f00000022c0)=""/80, 0x50}, 0x0) 06:43:35 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40049409, &(0x7f0000000040)) 06:43:35 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40086602, &(0x7f0000000040)) 06:43:35 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, 0x0) 06:43:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, 0x0}, 0x20) 06:43:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'dummy0\x00', 0x400}) 06:43:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) 06:43:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000a40)=""/207, 0x2c, 0xcf, 0x1}, 0x20) 06:43:35 executing program 2: socketpair(0x28, 0x80001, 0x0, &(0x7f0000000000)) 06:43:35 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40049409, 0x0) 06:43:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3d}]}}, &(0x7f0000000480)=""/230, 0x4e, 0xe6, 0x1}, 0x20) 06:43:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:43:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5bb27ff9c30c3111e7028f18119ccee3123c54a9ff9f2502303ce3390dafbf16e1ba6d4b64ee8e147ba200930f18e88191f4ffa3247baa428b4d5840b4acad53e5a6c1e78d5ad245995bac31b65a6ace275b8fe3f2f1b9c334f0de0cbbbef630d5bdeba4edd376a3ee404d1adb5077dce8893c1f5734cde66f748c74c99621000ba2c8b8e242112b1a96b0b44f8729604563a21dfd5a6370e27d06ebf95bd0d29d9c17aea46a96", 0xa7}, {&(0x7f0000000300)="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", 0xe1a}], 0x2}, 0x0) 06:43:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000009c0), 0x8) 06:43:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}]}}, &(0x7f00000022c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:43:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x20, 0x8, 0x9, 0x200}, 0x48) 06:43:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x7b29, 0x4, 0x9}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:43:36 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='\x00'}, 0x10) 06:43:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3d, 0x4}]}}, &(0x7f0000000480)=""/230, 0x4e, 0xe6, 0x1}, 0x20) 06:43:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$cgroup_pid(r0, 0x0, 0x3e80) 06:43:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/164, 0x29, 0xa4, 0x1}, 0x20) 06:43:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @restrict]}}, &(0x7f00000022c0)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 06:43:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 06:43:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x3, &(0x7f00000009c0)=@framed={{0x61}}, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd2) 06:43:37 executing program 2: socketpair(0x2, 0x1, 0x0, &(0x7f0000000400)) 06:43:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x33fe0) 06:43:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}, 0x0) 06:43:37 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000080)) 06:43:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000480)=""/230, 0x26, 0xe6, 0x1}, 0x20) 06:43:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x20000074, &(0x7f00000009c0)=@framed, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:43:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="b6"], &(0x7f0000000080)='GPL\x00', 0x6, 0x100b, &(0x7f0000002400)=""/4107, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:43:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) 06:43:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x0, 0x0, 0x0, 0x4}, 0x48) 06:43:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x4c000000, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "da"}]}}, &(0x7f0000001380)=""/234, 0x2a, 0xea, 0x1}, 0x20) 06:43:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x608081, 0x0) close(r0) 06:43:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000480)=""/230, 0x2e, 0xe6, 0x1}, 0x20) 06:43:38 executing program 4: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000680), 0x10) 06:43:38 executing program 5: syz_clone(0xa282000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:43:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/164, 0x28, 0xa4, 0x1}, 0x20) 06:43:38 executing program 1: socketpair(0x26, 0x5, 0x7, &(0x7f0000000040)) 06:43:38 executing program 2: syz_clone(0x2001200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="e7780610cb439eca2a0b605edccc2350fcb5e456ee5b292ed25289e9decbfb8f162a3fe7737697b42924") 06:43:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc}]}, @int]}}, &(0x7f0000000480)=""/230, 0x3e, 0xe6, 0x1}, 0x20) 06:43:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0x0, 0x5}]}]}}, &(0x7f0000000480)=""/230, 0x36, 0xe6, 0x1}, 0x20) 06:43:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0xa666, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 06:43:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000480)=""/230, 0x2e, 0xe6, 0x1}, 0x20) 06:43:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000c80)=""/4102, 0x35, 0x1006, 0x1}, 0x20) 06:43:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001300)=""/155, 0x9b}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/149, 0x95}], 0x3, &(0x7f0000002480)}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5bb27ff9c30c3111e7028f18119ccee3123c54a9ff9f2502303ce3390dafbf16e1ba6d4b64ee8e147ba200930f18e88191f4ffa3247baa428b4d5840b4acad53e5a6c1e78d5ad245995bac31b65a6ace275b8fe3f2f1b9c334f0de0cbbbef630d5bdeba4edd376a3ee404d1adb5077dce8893c1f5734cde66f748c74c99621000ba2c8b8e242112b1a96b0b44f8729604563a21dfd5a6370e27d06ebf95bd0d29d9c17aea46a96", 0xa7}, {&(0x7f0000000300)="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", 0xf5a}], 0x2}, 0x0) 06:43:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {0x0, 0x5}]}, @int]}}, &(0x7f0000000480)=""/230, 0x46, 0xe6, 0x1}, 0x20) 06:43:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@restrict={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000022c0)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 06:43:39 executing program 3: syz_clone(0xc108a080, 0x0, 0x0, 0x0, 0x0, 0x0) 06:43:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {}]}]}}, &(0x7f0000001380)=""/234, 0x36, 0xea, 0x1}, 0x20) 06:43:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x48) 06:43:39 executing program 0: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000680)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 06:43:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x4, 0x0, 0x101}, 0x48) 06:43:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "da"}]}}, &(0x7f0000001380)=""/234, 0x2a, 0xea, 0x1}, 0x20) 06:43:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 06:43:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002600)={&(0x7f0000000240), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000001300)=""/155, 0x9b}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/149, 0x95}], 0x3, &(0x7f0000002480)}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5bb27ff9c30c3111e7028f18119ccee3123c54a9ff9f2502303ce3390dafbf16e1ba6d4b64ee8e147ba200930f18e88191f4ffa3247baa428b4d5840b4acad53e5a6c1e78d5ad245995bac31b65a6ace275b8fe3f2f1b9c334f0de0cbbbef630d5bdeba4edd376a3ee404d1adb5077dce8893c1f5734cde66f748c74c99621000ba2c8b8e242112b1a96b0b44f8729604563a21dfd5a6370e27d06ebf95bd0d29d9c17aea46a96", 0xa7}, {&(0x7f0000000300)="8e6565032bce362a496f21d2b9c897ca4bc35c58ad469c2a948831cc6423ef7b31779d4697b23b3975697bd5e5723362803825c50c3ec22f09586e9e27376b62bf8d742a5aabb93d410a4ce2bad801a407ddd21b9ad926a6d1c478870508f386536f8f8b335219aafc446b070fcf7376ef634169aa9d173761aaae6229f53a092b1bf07e243b0313ac9eef05637abdacc0a57e9c75d181cad16f5ffea33d9cb7e97241e698381063abe1a79d88c06315e22d9cf60a42c95377d6534980a25299b51a4e9efc440e4015c6d6c6bf485ba9d86ad9ebfae5a2fb7c6b2e518624c6f6125b3aa84bb30b9f135da50ed16f167d11443f508f9bd8ded6d6b743663360fa034330193cb32300cdde770cd8f126eb6d75947f3f807bf98c4daa036e3ce7053c01472a053d90cea138226bfc5aaf164d7b5959c6b2535cf83f1591e5eefb3a9bc38c55361c6f410c5f4e5ccb69805a8baf1bf218abe3e09e55b563b59671314c53f71891aeab9d4b605d00d86b85aa6012c03492a821cb81a6ce04913c9a049cb281989c24d83ad1c21519d13f4976afb671d07d6e7fd4b4e4e783701758493ad731e6af9e79a61b82d270157fb385915adebb8df4eb905c6eedd8af70c2f32df4c96ada1d7e1dfc7675784bb1de36d3c2ca0db4defe7b8c7ab465da3bea5c3de782c16c8cd9a19ea0e6d89311711f36c608e7fc3059cc87a0b778536acac3afc79ea91eb6f667c1c8c770079a243e07bf02264a11700fa5bab1edb0c631740649c60b5b280ab818e38178e9ddb073790597682a10e05986847a349717f05fcb9d0382b90c16f579f5997801c86c0225941e5c27d3b987f0b1c9e53c7ea10ec0f0b246c04fd62c4fc0276e2c4c61bdf5a8aca55e2dd83f257c2dc223c7e7b721fd5857e7cde19634fc7bb377c59e1a3cc1778dd75e54e19240603c513ca1080323e0cb7b37abc1df00c7a25c71bc60270cf2ccbfd6454b6b930ad878090506f520e5110da79fe8d4c775fda722e6b2566f5d7307f154e0c7abd99f6e85ba0a52c341ee48b8f1ab197b7f18df97e7aa01bb83f892ee56ab10fd9f891530c95a9277aca0200c9405ae2e3e4038b780adf04bbea9ebe7096e3d141148125a34d959555dfe6b585286d67b8171350c700adedf34c0f1fe2386234635079cb0d3c2ceb3aee31b35b0f3b72c924ba3ad9502a40aee921e92eaeccc303800ab61c3704655ae5b104bd4866567bea1d6636a0f845470f2c73c48627afac495aa13529dbe3dd2b1e2effb7a7748e8291cd3de35327a561f0a3b29d9d54a8e61a273ff3addc817aeaa46a06141e19c2ca6d2972db71f15f9775e174a1695647d38cda208b31f24837a6b7391abc894e243feb46519b55577ba2e72208ea2cc063942278364d807fa98df2b26a2ddc5aadeb7fc6ac0c393be5cc88da59001fff02f38e1228233a233970c94722ee36eb408c9b65ab570323a950c9df0739b06edb0fbaaaea1b9b598c66a0506e4b38d5df9f190079c236312dd6ad4de008ae05cac2068adf161a0a14dcba0c227091fc9190dd00989d79baa14750237946fa4e5b66d7044ca43b30c4914f9acb593a0409acfa0ca2f487cf96d805a794117556e6808d770584a60cc1ad2f56046fb72ae735b86cca356a5fcc1c34982fef27c7f410d32a9d236fd102b2031a2ce6fc38f2a0e7625cefc253e8163ce90120ac7d9aa48e1571e6a66d6484d8b670b3d0391ca998a98b060c483b153aa980ed98ab8a92ab5d563710d3c459bc4a71d095644ccd85c6345dc66de58ecc1be66031917e780c0008da18f0ff608896ca658a35b61eb98092e75ff6209dc57000538bbe6be0dd0ab7b9a823fe134f471b8e998ae0f97ad011dff2cbd8a1b4acdb2be53fbe3b4fbe2cadd12abcace15ed5a80a2c0f393cb6a697559338fa477b0c0c69335f9e36863813677bbb7a87ab065d2afdd9d371b609088ec9ff4538236c0c7dcb39acea9f91f8d47e751bf0730f4c3888a7bd812b64f8d0b52ca3e5818a77b030e5f471e557f523ac13271b600ae903e202cd60fd7b4c0c91ba2160dfdd3076f6ff0ed7ebd7b7d57358955ea33f7d0ac9e3c145765ab8e5c2e1391af0561cfd3aea41c3749d58311a772adcd22e1f603a78b885fe850b99117786f759af1ab6bf8b7cb123a2c5c8a1025f84e029f032fc0e97ead771fa39b066d0d539f020bd5dc2904f44c2853f87acd7c6e03c89a1afee57273e961d0123c6e5454821484efd2f0371a12d924f9c59db642ecaa776831b2df1ebca65e9c6e745773a6ef5a70d2f8d5b64d9d0ba8f0402416a5942e7b9bfeaf3d1dd3b3710dc75599ee4b6cbf60d947e5bd1a4621b309fa5a67ea4d25d6a42ad5451c82a02451259e07bbd51f34abe3860418f02e581d6a007f22c6441d1b2f51a72c1bfd4e3734a94a6f5276f48e9d1ada1a67cd122f9bc2c29174480a3f91b7ad06f876c4b6e4cf2c4a4c3f14a61484b0af0c5a770008f1f501d37d470a2be8da9f7b7fd36abb2fcb145e7644b4be31321e4dcabc37a912430ab43a95062ef1e137529a0b74f389600d66ddd908cad6cbe2867ae454f9755fdd059c9f76b49ca4acecd6aacd77157cdc5352c4299a48d65b6e0d58d833fb718c6bc8bbaa4d9a5fef400252b15e74a9efc48e4fb172e0ac5d356e9277fdc41afe92b5d1be91dee4c39d6db2cd97241cdd4f1539a9cf5bb8b756f35341bbc751d7e41acff7874902bd4703abcf53c70c253d49088aa00da0222e2e6af36713f9885e9613c8764eef797123befd951bc046b5fc3e008393d2dea4d6b4f7b2e40f1c1f30132ba9fdab630706c266b2d2838a6d27e2d8e88ad73b4ddfc884bd15c4efd3d7baedb9cbd43dbb5e25b55921987104e1dc8e2880682cd93db24521bcdd5c527ea21ac495e5f2e7696dd344a6e54b79232b8384eb6d5e8e8724615e268031ba051aed603081593eb48d7503fed62eb1b440bcadfd7127be9449579b9af773dffadd4c88829990ec8685c74dceed1cf7638087bc87c7bb7950284bff6113ad1e8477cd5fea0050f83cdba0cb9dc625d36fded6b2dd0638bc173a2f3b9aedb6f84efaab1cb8bd89ca9262a7953edbd6c7b70b0612992226b70ca061123f71838e6ffbe8a95cb4ffbe9da2c2670d0353f9308ee87ec4ecfb226264e2133aafefc151fbee3ea066854fb19e0a91a0307bdc7f095b106717f184bb10bcc01abdd1af43cc0dae2da65adb7231ee23c5d0990e08839e73bde3c46c137c8fb5d8435fb521fd0cdfd0ad83292875e6ee6b2b30d3470c3f359eb04dc0fa990895073759938362bc3a32f165d5533e08308b71cd70ceac2e7210e08eb4b5b49566f9ffaaacf8be6ba4879ceda791fe048666ae55e924af9b7ebaa1e75ba9bd2fda91d8a1578d6aae799dbe195685c51bd4606e7a8af88d42a32acc86cadd90d5152a7accc173e59372578af30f66e4b245b8774008bc7795f4f3132c97226a95a307ca479f836158a1728962290abeffd5bb2f3611dd216dc855b9e96d5015a087810b9509cbef20c663878969d530fb063018ff04fafbca49f758bd79a2f35ad1e3771596ab7790a413245ff42f8b6384cc40fa1ab7ce6c1b4e4fd588466698011c4e2e2f21d1f9ec633755e82a1111aa761ff95cf322819fb2ae525ade1f27cbfd884b60e773b63de001b85482604cdb1991a581765c4a46126e3f459dd8fb1df47a44a52abc65f9464e9becd96b0db6ff6a048c8986e7ec0db4762a59d620c064c301d38c3f743064ad8850c87c02d5bfdc51c58210ef99e7fc4da17be724425592287fa4e5ed7325840b3a585293d3ec592b81022f9290e47f488758bd7f4c3c2b573be609ff188d84ffb21ceab8639024c2ab200b1ee0682d02b35255be60e9684ebb89ab8058c9a6b22549f0e13d4ea7df04e8a1a2fdcd9c43a1a4046b96f4e7104dffa617820780234fdb4a8998adba3ecca2b18a2ac739dc6b95919da3f650ce6a15a077c8cf4d0d722b09cda60470475fbe0950bed95e5ab84c0c254c5a66e04b57e160220638fe04f9e8b1c8fb7965cb6a43841d55d18673643f206698ea41e84d830a77ed6c49b1768bfbc1ee8e894c28c82f23dc0bbbaf696920e6fa5f2026899666b79a91de9e9f40c58cec949748e0cc7412e1b16d82e9d1120a0d1970d5273f4b228b4cd1a1df8317afb32202f72cd258fe53b439c0eeeeb98dd3960623406dd41a2dd227d9865d44e6fb91157beb8187bab974dfa9704bc4493b327b5015ce84bc9f828488796d2a1ecf64f24648cc4fab244f7090b51e050cb81b6852ea7b14f987c0acaa865749240e34f0cdc4959a0b96341745ba71ed9063f459c12efa52fcb32a63e629946759d22c62ab8b8368cd82b8bb5e88cb904fb19a79124fded0b34663c82fe848135565596adb46222b577bc3b1a0f753ba943f10101043fbe89742b4c6b6ffc7c3eda69304f8b6ba9e58c7c3f490180f8d180f1dbeaa1d22b5925b32f3e5c07a139705f4bc14480b361966ececbcbec70bc31538f57ebb960a55149906efe235ac2b9cb29ae63172865d90ca926e79dba10c29f8c72db391cc9f4ceea0122bfca5b9f8d72290aa275ae2cea4fc81b0a71ea8aafd64a1bb5fb2eb6742c4a725732183268df7fe6005686bb8ed23ff6f9db07fb1f7e4972c353f752f2f89c8e249f2f266e39c6a827c0cf879cf48056705a4854f6570d6d6c4ad288f96e6342f72d47db4269f7acc4cdbbb2ab6deb53be7f551c121e7eb570bdb317335de044e6909def6919f61b3f1dc9d508a046c3354de073c75a66a815ea533d89e138dea80ec674e7eddb2c2cd26afd11e205b479d6bb93d75fd1a982e836ea6d4361f99e5b59288577d7cb46de18ff1b5ea40f2e5c76efde63f13f6a82e3c5164f0e5a5708f073c7a0360c13fb35f279a0d6a2e039c4515dd9ae86a3bea73c9d97c08f9759d909ab244f0f6e3b5a9aa079d097b4ce39f1918fdac2611dff473ac429cc175330b3d4145456d3072949dd4c5ae78377e2e9d96621f3dac27f3b88a8e0383874c64a2b3ef106a8434922969f078b79cd6c5886c07ddd8579639caa0a9cf62abec9f1664e15b585e7e679c6e3f5780f3bc10b03076b54951087a3dae3f57236506c5b5b4672fb8a6b60081e4c594225475c1fa5fe489ddc7eb635efc358ac37c78ed3c2c436a001c693b67efe4cefed811505ba8400bad15c9dada340449f0aff63ee69f21889e01fb05276132beeb2935672c0269cc5b852128f2b9e5d288063b2cc768c186352200a9000305e7395f04cf184c8a465ba9d7f514ed510c32f2f043d81ad651a20994b136bd6a9418878dacad595d6212ac7511db9eed5e848fe4e894d52c46b85c2a46e15f690164cd39484333bf01db7885862da4c4a8e325621ae0377d9491c309b7be4af808de2593765c6ae1a2a236248081ca7b1c755c55ce9dabfdb204333a65dec72159768154979c7b069cba0a4ae5aa611664cba177e29ea72ed7bab1bdc16761aeaef4d4e4b7bc994b9465f71be6300bada8dd1446dba496ca67", 0xf5a}], 0x2}, 0x0) 06:43:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x3, &(0x7f00000009c0)=@framed={{0x18, 0xe}}, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd2) 06:43:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x183080, 0x0) close(r0) 06:43:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000480)=""/230, 0x36, 0xe6, 0x1}, 0x20) 06:43:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 06:43:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x0, 0x0, 0x101}, 0x48) 06:43:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x0, 0x0, 0x2}, 0x48) 06:43:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "da"}]}}, &(0x7f0000001380)=""/234, 0x2a, 0xea, 0x1}, 0x20) 06:43:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002180)={'wg0\x00'}) 06:43:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x20, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 06:43:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5bb27ff9c30c3111e7028f18119ccee3123c54a9ff9f2502303ce3390dafbf16e1ba6d4b64ee8e147ba200930f18e88191f4ffa3247baa428b4d5840b4acad53e5a6c1e78d5ad245995bac31b65a6ace275b8fe3f2f1b9c334f0de0cbbbef630d5bdeba4edd376a3ee404d1adb5077dce8893c1f5734cde66f748c74c99621000ba2c8b8e242112b1a96b0b44f8729604563a21dfd5a6370e27d06ebf95bd0d29d9c", 0xa2}, {&(0x7f0000000300)="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", 0xe1f}], 0x2}, 0x0) 06:43:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000122) write$cgroup_pid(r1, 0x0, 0x0) 06:43:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000001200)=@framed={{}, [@ldst={0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:43:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x300}, 0x0) 06:43:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="da", 0x1}], 0x1}, 0x0) 06:43:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:43:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:43:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x12, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x4, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:43:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000001380)=""/234, 0x36, 0xea, 0x1}, 0x20) 06:43:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000004c0)='blkio.bfq.io_service_bytes\x00', 0x7, 0x0) 06:43:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:43:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x74}]}}, &(0x7f00000022c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:43:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:43:42 executing program 3: socketpair(0x2d, 0x0, 0x0, &(0x7f00000008c0)) 06:43:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000c80)=""/4102, 0x26, 0x1006, 0x1}, 0x20) 06:43:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="da", 0x1}], 0x1}, 0x81) recvmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x2) 06:43:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002600)={&(0x7f0000000240), 0x6e, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x2, &(0x7f0000002480)}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5bb27ff9c30c3111e7028f18119ccee3123c54a9ff9f2502303ce3390dafbf16e1ba6d4b64ee8e147ba200930f18e88191f4ffa3247baa428b4d5840b4acad53e5a6c1e78d5ad245995bac31b65a6ace275b8fe3f2f1b9c334f0de0cbbbef630d5bdeba4edd376a3ee404d1adb5077dce8893c1f5734cde66f748c74c99621000ba2c8b8e242112b1a96b0b44f8729604563a21dfd5a6370e27d06ebf95bd0d29d9c17aea46a96", 0xa7}, {&(0x7f0000000300)="8e6565032bce362a496f21d2b9c897ca4bc35c58ad469c2a948831cc6423ef7b31779d4697b23b3975697bd5e5723362803825c50c3ec22f09586e9e27376b62bf8d742a5aabb93d410a4ce2bad801a407ddd21b9ad926a6d1c478870508f386536f8f8b335219aafc446b070fcf7376ef634169aa9d173761aaae6229f53a092b1bf07e243b0313ac9eef05637abdacc0a57e9c75d181cad16f5ffea33d9cb7e97241e698381063abe1a79d88c06315e22d9cf60a42c95377d6534980a25299b51a4e9efc440e4015c6d6c6bf485ba9d86ad9ebfae5a2fb7c6b2e518624c6f6125b3aa84bb30b9f135da50ed16f167d11443f508f9bd8ded6d6b743663360fa034330193cb32300cdde770cd8f126eb6d75947f3f807bf98c4daa036e3ce7053c01472a053d90cea138226bfc5aaf164d7b5959c6b2535cf83f1591e5eefb3a9bc38c55361c6f410c5f4e5ccb69805a8baf1bf218abe3e09e55b563b59671314c53f71891aeab9d4b605d00d86b85aa6012c03492a821cb81a6ce04913c9a049cb281989c24d83ad1c21519d13f4976afb671d07d6e7fd4b4e4e783701758493ad731e6af9e79a61b82d270157fb385915adebb8df4eb905c6eedd8af70c2f32df4c96ada1d7e1dfc7675784bb1de36d3c2ca0db4defe7b8c7ab465da3bea5c3de782c16c8cd9a19ea0e6d89311711f36c608e7fc3059cc87a0b778536acac3afc79ea91eb6f667c1c8c770079a243e07bf02264a11700fa5bab1edb0c631740649c60b5b280ab818e38178e9ddb073790597682a10e05986847a349717f05fcb9d0382b90c16f579f5997801c86c0225941e5c27d3b987f0b1c9e53c7ea10ec0f0b246c04fd62c4fc0276e2c4c61bdf5a8aca55e2dd83f257c2dc223c7e7b721fd5857e7cde19634fc7bb377c59e1a3cc1778dd75e54e19240603c513ca1080323e0cb7b37abc1df00c7a25c71bc60270cf2ccbfd6454b6b930ad878090506f520e5110da79fe8d4c775fda722e6b2566f5d7307f154e0c7abd99f6e85ba0a52c341ee48b8f1ab197b7f18df97e7aa01bb83f892ee56ab10fd9f891530c95a9277aca0200c9405ae2e3e4038b780adf04bbea9ebe7096e3d141148125a34d959555dfe6b585286d67b8171350c700adedf34c0f1fe2386234635079cb0d3c2ceb3aee31b35b0f3b72c924ba3ad9502a40aee921e92eaeccc303800ab61c3704655ae5b104bd4866567bea1d6636a0f845470f2c73c48627afac495aa13529dbe3dd2b1e2effb7a7748e8291cd3de35327a561f0a3b29d9d54a8e61a273ff3addc817aeaa46a06141e19c2ca6d2972db71f15f9775e174a1695647d38cda208b31f24837a6b7391abc894e243feb46519b55577ba2e72208ea2cc063942278364d807fa98df2b26a2ddc5aadeb7fc6ac0c393be5cc88da59001fff02f38e1228233a233970c94722ee36eb408c9b65ab570323a950c9df0739b06edb0fbaaaea1b9b598c66a0506e4b38d5df9f190079c236312dd6ad4de008ae05cac2068adf161a0a14dcba0c227091fc9190dd00989d79baa14750237946fa4e5b66d7044ca43b30c4914f9acb593a0409acfa0ca2f487cf96d805a794117556e6808d770584a60cc1ad2f56046fb72ae735b86cca356a5fcc1c34982fef27c7f410d32a9d236fd102b2031a2ce6fc38f2a0e7625cefc253e8163ce90120ac7d9aa48e1571e6a66d6484d8b670b3d0391ca998a98b060c483b153aa980ed98ab8a92ab5d563710d3c459bc4a71d095644ccd85c6345dc66de58ecc1be66031917e780c0008da18f0ff608896ca658a35b61eb98092e75ff6209dc57000538bbe6be0dd0ab7b9a823fe134f471b8e998ae0f97ad011dff2cbd8a1b4acdb2be53fbe3b4fbe2cadd12abcace15ed5a80a2c0f393cb6a697559338fa477b0c0c69335f9e36863813677bbb7a87ab065d2afdd9d371b609088ec9ff4538236c0c7dcb39acea9f91f8d47e751bf0730f4c3888a7bd812b64f8d0b52ca3e5818a77b030e5f471e557f523ac13271b600ae903e202cd60fd7b4c0c91ba2160dfdd3076f6ff0ed7ebd7b7d57358955ea33f7d0ac9e3c145765ab8e5c2e1391af0561cfd3aea41c3749d58311a772adcd22e1f603a78b885fe850b99117786f759af1ab6bf8b7cb123a2c5c8a1025f84e029f032fc0e97ead771fa39b066d0d539f020bd5dc2904f44c2853f87acd7c6e03c89a1afee57273e961d0123c6e5454821484efd2f0371a12d924f9c59db642ecaa776831b2df1ebca65e9c6e745773a6ef5a70d2f8d5b64d9d0ba8f0402416a5942e7b9bfeaf3d1dd3b3710dc75599ee4b6cbf60d947e5bd1a4621b309fa5a67ea4d25d6a42ad5451c82a02451259e07bbd51f34abe3860418f02e581d6a007f22c6441d1b2f51a72c1bfd4e3734a94a6f5276f48e9d1ada1a67cd122f9bc2c29174480a3f91b7ad06f876c4b6e4cf2c4a4c3f14a61484b0af0c5a770008f1f501d37d470a2be8da9f7b7fd36abb2fcb145e7644b4be31321e4dcabc37a912430ab43a95062ef1e137529a0b74f389600d66ddd908cad6cbe2867ae454f9755fdd059c9f76b49ca4acecd6aacd77157cdc5352c4299a48d65b6e0d58d833fb718c6bc8bbaa4d9a5fef400252b15e74a9efc48e4fb172e0ac5d356e9277fdc41afe92b5d1be91dee4c39d6db2cd97241cdd4f1539a9cf5bb8b756f35341bbc751d7e41acff7874902bd4703abcf53c70c253d49088aa00da0222e2e6af36713f9885e9613c8764eef797123befd951bc046b5fc3e008393d2dea4d6b4f7b2e40f1c1f30132ba9fdab630706c266b2d2838a6d27e2d8e88ad73b4ddfc884bd15c4efd3d7baedb9cbd43dbb5e25b55921987104e1dc8e2880682cd93db24521bcdd5c527ea21ac495e5f2e7696dd344a6e54b79232b8384eb6d5e8e8724615e268031ba051aed603081593eb48d7503fed62eb1b440bcadfd7127be9449579b9af773dffadd4c88829990ec8685c74dceed1cf7638087bc87c7bb7950284bff6113ad1e8477cd5fea0050f83cdba0cb9dc625d36fded6b2dd0638bc173a2f3b9aedb6f84efaab1cb8bd89ca9262a7953edbd6c7b70b0612992226b70ca061123f71838e6ffbe8a95cb4ffbe9da2c2670d0353f9308ee87ec4ecfb226264e2133aafefc151fbee3ea066854fb19e0a91a0307bdc7f095b106717f184bb10bcc01abdd1af43cc0dae2da65adb7231ee23c5d0990e08839e73bde3c46c137c8fb5d8435fb521fd0cdfd0ad83292875e6ee6b2b30d3470c3f359eb04dc0fa990895073759938362bc3a32f165d5533e08308b71cd70ceac2e7210e08eb4b5b49566f9ffaaacf8be6ba4879ceda791fe048666ae55e924af9b7ebaa1e75ba9bd2fda91d8a1578d6aae799dbe195685c51bd4606e7a8af88d42a32acc86cadd90d5152a7accc173e59372578af30f66e4b245b8774008bc7795f4f3132c97226a95a307ca479f836158a1728962290abeffd5bb2f3611dd216dc855b9e96d5015a087810b9509cbef20c663878969d530fb063018ff04fafbca49f758bd79a2f35ad1e3771596ab7790a413245ff42f8b6384cc40fa1ab7ce6c1b4e4fd588466698011c4e2e2f21d1f9ec633755e82a1111aa761ff95cf322819fb2ae525ade1f27cbfd884b60e773b63de001b85482604cdb1991a581765c4a46126e3f459dd8fb1df47a44a52abc65f9464e9becd96b0db6ff6a048c8986e7ec0db4762a59d620c064c301d38c3f743064ad8850c87c02d5bfdc51c58210ef99e7fc4da17be724425592287fa4e5ed7325840b3a585293d3ec592b81022f9290e47f488758bd7f4c3c2b573be609ff188d84ffb21ceab8639024c2ab200b1ee0682d02b35255be60e9684ebb89ab8058c9a6b22549f0e13d4ea7df04e8a1a2fdcd9c43a1a4046b96f4e7104dffa617820780234fdb4a8998adba3ecca2b18a2ac739dc6b95919da3f650ce6a15a077c8cf4d0d722b09cda60470475fbe0950bed95e5ab84c0c254c5a66e04b57e160220638fe04f9e8b1c8fb7965cb6a43841d55d18673643f206698ea41e84d830a77ed6c49b1768bfbc1ee8e894c28c82f23dc0bbbaf696920e6fa5f2026899666b79a91de9e9f40c58cec949748e0cc7412e1b16d82e9d1120a0d1970d5273f4b228b4cd1a1df8317afb32202f72cd258fe53b439c0eeeeb98dd3960623406dd41a2dd227d9865d44e6fb91157beb8187bab974dfa9704bc4493b327b5015ce84bc9f828488796d2a1ecf64f24648cc4fab244f7090b51e050cb81b6852ea7b14f987c0acaa865749240e34f0cdc4959a0b96341745ba71ed9063f459c12efa52fcb32a63e629946759d22c62ab8b8368cd82b8bb5e88cb904fb19a79124fded0b34663c82fe848135565596adb46222b577bc3b1a0f753ba943f10101043fbe89742b4c6b6ffc7c3eda69304f8b6ba9e58c7c3f490180f8d180f1dbeaa1d22b5925b32f3e5c07a139705f4bc14480b361966ececbcbec70bc31538f57ebb960a55149906efe235ac2b9cb29ae63172865d90ca926e79dba10c29f8c72db391cc9f4ceea0122bfca5b9f8d72290aa275ae2cea4fc81b0a71ea8aafd64a1bb5fb2eb6742c4a725732183268df7fe6005686bb8ed23ff6f9db07fb1f7e4972c353f752f2f89c8e249f2f266e39c6a827c0cf879cf48056705a4854f6570d6d6c4ad288f96e6342f72d47db4269f7acc4cdbbb2ab6deb53be7f551c121e7eb570bdb317335de044e6909def6919f61b3f1dc9d508a046c3354de073c75a66a815ea533d89e138dea80ec674e7eddb2c2cd26afd11e205b479d6bb93d75fd1a982e836ea6d4361f99e5b59288577d7cb46de18ff1b5ea40f2e5c76efde63f13f6a82e3c5164f0e5a5708f073c7a0360c13fb35f279a0d6a2e039c4515dd9ae86a3bea73c9d97c08f9759d909ab244f0f6e3b5a9aa079d097b4ce39f1918fdac2611dff473ac429cc175330b3d4145456d3072949dd4c5ae78377e2e9d96621f3dac27f3b88a8e0383874c64a2b3ef106a8434922969f078b79cd6c5886c07ddd8579639caa0a9cf62abec9f1664e15b585e7e679c6e3f5780f3bc10b03076b54951087a3dae3f57236506c5b5b4672fb8a6b60081e4c594225475c1fa5fe489ddc7eb635efc358ac37c78ed3c2c436a001c693b67efe4cefed811505ba8400bad15c9dada340449f0aff63ee69f21889e01fb05276132beeb2935672c0269cc5b852128f2b9e5d288063b2cc768c186352200a9000305e7395f04cf184c8a465ba9d7f514ed510c32f2f043d81ad651a20994b136bd6a9418878dacad595d6212ac7511db9eed5e848fe4e894d52c46b85c2a46e15f690164cd39484333bf01db7885862da4c4a8e325621ae0377d9491c309b7be4af808de2593765c6ae1a2a236248081ca7b1c755c55ce9dabfdb204333a65dec72159768154979c7b069cba0a4ae5aa611664cba177e29ea72ed7bab1bdc16761aeaef4d4e4b7bc994b9465f71be6300bada8dd1446dba496ca67", 0xf5a}], 0x2}, 0x0) 06:43:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000004c0)='blkio.bfq.io_service_bytes\x00', 0xeb2b, 0x0) 06:43:42 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000000), 0x48) 06:43:42 executing program 1: socketpair(0x10, 0x2, 0x2c, &(0x7f0000000040)) 06:43:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='blkio.bfq.io_service_bytes\x00', 0x7, 0x0) close(r1) 06:43:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='[', 0x1}], 0x1}, 0x0) 06:43:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x5, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "da"}]}}, &(0x7f0000001380)=""/234, 0x2a, 0xea, 0x1}, 0x20) 06:43:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {0x0, 0x5}]}]}}, &(0x7f0000000480)=""/230, 0x36, 0xe6, 0x1}, 0x20) 06:43:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x10, 0x5}, {0xb}, {0xf}, {0x0, 0x10000}]}]}}, &(0x7f0000001380)=""/234, 0x46, 0xea, 0x1}, 0x20) 06:43:43 executing program 1: socketpair(0x2, 0x1, 0x3be, &(0x7f0000000400)) 06:43:43 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000080)) 06:43:43 executing program 2: bpf$BPF_PROG_DETACH(0x7, &(0x7f0000000680), 0x10) 06:43:43 executing program 4: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000680), 0x10) 06:43:43 executing program 3: syz_clone(0xc108a080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)) syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 06:43:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000004c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) 06:43:43 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/net\x00') 06:43:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000480)=""/230, 0x2a, 0xe6, 0x1}, 0x20) 06:43:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x0, 0x0, 0x9}, 0x48) 06:43:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="da", 0x20000041}], 0x1}, 0x81) 06:43:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="da", 0x1}], 0x1}, 0x81) 06:43:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001380)=""/234, 0x26, 0xea, 0x1}, 0x20) 06:43:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000006"], &(0x7f00000000c0)=""/252, 0x6e, 0xfc, 0x1}, 0x20) 06:43:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x2}, 0x48) 06:43:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000006000000000000000700000d000000000b00000002000000010000000100000000000000000000000a0000000400000010000000030000000f000000020000000a00000005000000000000000000000202000037ea191d481531"], &(0x7f00000000c0)=""/252, 0x6e, 0xfc, 0x1}, 0x20) 06:43:44 executing program 1: socketpair(0xa, 0x2, 0x2, &(0x7f0000000040)) 06:43:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f00000022c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 06:43:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x2000005}]}}, &(0x7f00000022c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:43:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5bb27ff9c30c3111e7028f18119ccee3123c54a9ff9f2502303ce3390dafbf16e1ba6d4b64ee8e147ba200930f18e88191f4ffa3247baa428b4d5840b4acad53e5a6c1e78d5ad245995bac31b65a6ace275b8fe3", 0x54}, {&(0x7f0000000300)="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", 0xe6d}], 0x2}, 0x0) 06:43:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "da"}]}}, &(0x7f0000001380)=""/234, 0x1000000, 0xea, 0x1}, 0x20) 06:43:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xb}]}]}}, &(0x7f0000001380)=""/234, 0x2e, 0xea, 0x1}, 0x20) 06:43:45 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x123000, 0x0) close(r0) 06:43:45 executing program 0: syz_clone(0xc108a080, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:43:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[{0xb8, 0x0, 0x0, "90dcd7e4c3ebc6ed1b75ae18b729f039ff7a1b10d5a5ab0af27d98648cffd1ad339ca55b8c33d375489a8e1d493a5c0265781f6270a2b726cfd86fd605162c1c0415b88097d5f250b0ffc6abbd0a131b6da3353140b2515bd515000375ff04c2dca878ffc0b81eb3c6351b3aeaffad6368900671461c60657d05284eb48bb210314f54e74b2c2af1cd7375f8b01dc11393c323a49c50d00d1139c02aa444abffb4"}, {0xf8, 0x0, 0x0, "12d79a75d0dc78f85f14d3caa7941f6197fb659caf426746e33f240c74f9422943e3750ff9c5f8a7ca45f22ac7dd4a1116bb19553530f29c391d560c21ee631f6451d6ce886506ce2b0ac1ff43b4fc48d8842f9cf4e35ae9694fdaf12f075add82100dec916d24601a3c49684d3d2c586009f392cca000b8cdb2e219c539b54f9cb71a752cb08592324da64ca2165bd45429300ed098ae6719b6bbd2a4b735d151ea6f6b21c3e9a1aac1b77bdb63de29c9e4db37e3ab1fc0a649991287d2c75a55d062b7a614f2c5178b1def5239f9972ac71b6c21648c25a05fc415aa9b5e9e27"}, {0xf0, 0x0, 0x0, "c36f2fcb2c1668008ff05a79838b0b2cadf4b452ad1586e99b6a796174d3f690372b55a3b97e91bb5d1a058c8f7a51ccf4271753f1e03b907b9983a4c117fc88f24eba87e90c74ccf1f9cba71af5c81e258df751351752c7d3c02334bb4ea88090bea58e3b697fd375921e1d026a1710e8d4be406e56562cd573962747d773a182f8f1defd0bc4e2907b7db6fa6428b37846a8c90d66f4a4539ff9444f39d50c844726c66c083bfee75418048dee382610f4b7d6b50f6826cb6ea74ea094ab065b6c23db612dc1542f0c89d7bc2070d0320454172943ffeb0c"}, {0xa0, 0x0, 0x0, "f276bd43d9e8680db2193b398c96fbfca3e77eddc31bb2f579cf9b1bc1c87aa23de08cd9fab65cff89bbe097cd834a38cf4c99404142b64e998b0fa1adf9772e568e85aa53892c27a9ee307a37d8b90b4a840201797a6b0a94a2a08180d92784403522dba8c47571348cf4381010cd1bac30186842c9d8b853b6f2c36a39f706cd316b9c356758e17b"}, {0xd0, 0x0, 0x0, "a50736553cd4f2056f3dba7a666be4e89bc52135c2721bbda7892248fcec8eef91c358be8426bb2ad5453b3261a645f6fbe8678a1743d6c464ee22440e4fed7bda0c3c8f5ae5ab5d0a2658119d7b86db0db64aa5eb6f1953c1536ca4130588bd0e5f5db4211cd5cc8c0d4124db953da63754d5402ca767a26ec96b1ab6b3febc529561eb252db2b8168c2b3568b14b73525092196512a80250c29b611db704974475f74c2e14062f456002e9ffe7ac12e169074e48910e349a"}, {0xb0, 0x0, 0x0, "1bcacfaa4d3be01e015091825ae7e7f64d6aa60e506468db3ce483acbf09c3bb4c63c47f63e778bce70d8cb6cdd61696dc2bd80b105c21515a36f6903b6ab67a19f883a229e6bc5b273677646d9ef3e27b9162f3d736554c0a41363f0db672313d3dc40bb47d89148dd6d7ee8eebf979f7810a27d6b4a076a2f497174b56830b24ae2660d54f994dabe5b11181d1a04d9fe9111d08d3fe9547"}, {0x28, 0x0, 0x0, "c1286c8651915db1a2c2ee5d1a424968a6"}, {0x48, 0x0, 0x0, "9b998d20902eff13b99c8ab50de1e54b9885de9540be4e510e82052653d180d3cd016fcca769a5946982409494996ac50e"}, {0x1010, 0x0, 0x0, "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"}, {0xac8, 0x0, 0x0, "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"}], 0x2008}, 0x0) 06:43:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, 0x0}, 0x0) 06:43:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup=r0}, 0x10) 06:43:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x3, &(0x7f00000009c0)=@framed={{0x18, 0x2}}, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd2) 06:43:46 executing program 3: syz_clone(0x4902000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:43:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x15, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x4, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:43:46 executing program 2: socketpair(0xa, 0x3, 0xd9, &(0x7f0000000000)) 06:43:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000040)="895ab83a48560d767a9d2081781a5a5ce866cc1ce47585ce9c0c88dedc5e249277723dda1733b1ef6617f15476d67fda08d05cdcbce344eb8288e20a3a4080338e24f53c4bc38371473f6c28ff32bd47ec64385d1486b75231b043e72ed658ffb34fc29fc2e2e27d9fa05c68bc5b58234714f6137c05165ca1467464b729646d713e53d96c3c538021b0b3f78c9b2c8aba29fbbd6bd50fdd", 0x98}, {&(0x7f0000000140)="16d69337d5ef515c7dda6b658e4f63843fcd060e9ca9666ad08726114bf2c0dbb4d7e87637ad280197eba3d1e0bfcf61145e067c8bda7d50", 0x38}, {&(0x7f0000000180)="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", 0xfb}, {&(0x7f0000002640)="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", 0xcf7}], 0x4}, 0x81) 06:43:47 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='.\x00'}, 0x10) 06:43:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x3, &(0x7f00000009c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x70}}, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd2) 06:43:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000c80)=""/4102, 0x32, 0x1006, 0x1}, 0x20) 06:43:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @int]}}, &(0x7f0000000480)=""/230, 0x3e, 0xe6, 0x1}, 0x20) 06:43:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x20, 0x0, 0x9}, 0x48) 06:43:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0xd0, 0x0, 0x0, "bc8867d930d85434498d8157617a4d1dcc851c27945062fb732facc357baf2e0940e47864ccb59384260af3060a1489f23383a04b61690271a13b01de87021a68d47372bd3c14d9b649f1152622446721e64078eed73f9ec194e28ac9fe530acc626458ea9bde68228b6c7caaaf127f76c8841e9d863c596342229c0a9b6c07235bf9274e6e1017852a5f2a6cd76dce1b97d1fc32267fc265465dc3f0f51c9dec0e6764c8663d2596f160b06791025897a505d58490a35b31e"}, {0xe0, 0x0, 0x0, "ec266b299d6596894aaa8b17bb918bda12f46baa54f0fd56b27b00952a54d8bd53a5c86c9d8f657cfed9a5a0da041336c28045d1e851eb0e16d6209dcd1d727dd7c11cf00d07b3412558a60caaca083a66deedf40a22a4a833a94d90db60d2c0ea16c7c3bc9bd28c40265286b776b76945a8764968ffeeb48559af19f48d69374e7b7f25be022f997a77e27265c50918f5bd6aeddfb602a4f807a2540b4b5eb03d65772108f97fef806c299119e71ddab96fb62e3a397e3bd49e82f57a1fe93423eecdfca17bf9f5cd"}, {0xb0, 0x0, 0x0, "115651364bded6737e40b3264981cf6ff5f112f25662398ae810fd2f56a2fea34346e809679d13bb4d3ae3bea60aced7356e4c4997b7f9ade2fb5da6d6b6acf439781bfb903e51a6fde6f5f8e674fa919d1e2bd3ab56368fbc882f4bcce680ee182eb7a3a83773688986f6f194af428905fdbae93779eb115e4f59a850c1ccf4595c733bc826be3e1245816d9901233abcc2bdcddd1fbcc4b0"}, {0x20, 0x0, 0x0, "fce01148042137745a"}, {0x1010, 0x0, 0x0, "822497eaec5503dfbca23d193d61833ec14e59041f717e23c9e85cad5a246c123b78c2eb5f848fb3b0dee440551d1a1fe78fdc811e5e0cd986ab90b0114f379eeae4129d9f82146477a6c6656133a04bc6e9fce83db26ba4a044c52f37f8249c2be09957f547f6b5849ad0d8d98af051b2baef574e0e87e52c1e4bcffed236e50de39a7f193f8e69a9552d4b100a9e9f89c8d483b76f2a13fd9b83f7b792b6833df647c1c535e008eaa48fa504c54d9bc3023f705660d14c7177c2d85c555bded4d7123e8dc482e0395987b624a0573bfbb4ef319b6b570c14eeff15db1a29e866367fc34b7d24d0e716958a31c584304ea8063b7484e13ed0d59e801b8a41b1fa99ef304d4a7adc38045046e53ee22f128ad7d91045fc108986aa78801c4f7749e4f30237c8be0efe2abb1c9870eb2fced64a4e2b86d6166a26954e86fe936387e77d9106770e26cd1315c7fe8ccf5c5ced14ab17176586c93db0de5a1e9d8e2a7ceca1e14455bfafeba2766d9c7046a4245f89d8617088cf6bb7aa9248401e8cec392a2bec907c5f4c0880f3ec9f328789dd8f4c468b616ec01bfc4c497e25782b9368895480816533e762ce2b11f637643fc891342bd11bddfbf1df8fae5d98f259e16ff9a417347bde5fec17a296c2937e1c0d64f9f12c83f03fafd1835398a18ba5de8fa5d0280f7e3d67811810de5f1cf4bddd1a42fcbbc1ecc1c1820d5f9975ecbc629c0ff6737ed5f48413c8a8ec2e9f72d7507897213bca32f79d3189bada99a5049e5984c54fd037bf2e94f9b77df426728580cccc07dad95c2104d08e4cf58ac97ba7a1b4809f4a6610dc67a91ef1eb45e2f4049721928d3d925181f4d700001bf622290757ee40dd5d5fdd84800c125f671fa80b99fc9adaaeacbe660fbe0d67152066b4ac0dc8ac6728ad686e578937c61727effc19d02a8b8a1799267d1261ab030734267c2fed94440f7513d11bf4f820c52b631e5bf2c73cd7d0bb341087eab06cebb6d47bcfe06018874aa7f0f6ded035804add3122fcb07a5d12975c9ccea3465ace014a4e710c1b6d25431408a3a26cab0736d01d0555062520e22a9ee505e68b61c6b10e5c45109f0acb4d8eaf0e86b84bda2b5063e7a0ba2bbc64f5b78ad11ed7606b893298e678ec7605fd10b34783da2aeb61a895cb787bc8714a426c97615639a05e8d6fadd7c9c0796b074c7c3f359c298c170b7657d96c3c66211af854de07d1706da4db58cde746fc2b80a9d480d70a8f54a743d087b8d5d16d66496328316d850a7d8209b53b44e37d8047fc02320c5c10ef0f2af974cf975d932a3cb7fba69f86e8772b443e9478e87540b813809acd7bbfc1fb16f41571b3a80c68a1d0bbcb386c6136599396810fba1b2496481dbcee6d4d51b2759481723d1d3e013dc9d154833957ec5edee8fd3c6461561a4bc973ea38afd5ae97958a09d6530dd562e1143cb945eeb117557001e2e27c40555f6bf538698079c5f1a5e489651737f2cee6267a1ed739215de6e40dc25e8732eedccb3a721eca05aace38c2c6c142ac037186f5e86d39a68c8d3e27594d17fa226cec0923c48623167afdbffb152a213d54bff7a4f74c448ddeb93c341f10fe6ea2f65fb6f273ece455af45f8a4b89739244e5ec0c5ad2a5a523a32513e018e8f8ada0bcffe3f05c08b1e34c89b4d981c3878982e1ce5bab18c612b4bcf443938f107dc4f2c44598b9a117c97a6545df82c5944420829537d905cb4a5643baa6a78f7d270f567fbaba2766ec7315ef584e59bd5bba93bad5a98992d1a57d168555b6b1c5fd5ffbf89eb05718ade8608df0e835f4b80f1a28fb54f34397268c72a1eeb0c7579ff390105ddec99b6f81036c0837c8310716fa4c2db64d4424959ee7e60838cb534d5ef012d3edbc3a9d5a4fbf8385fb532d3a94d3ae4c9fc925fb15977ac15ca97d78c9273c9881fff2556687c8c13ef1114d22401b50bd5407a8424f57a22605b41fb17b0d714948a9a3107886f4b2cf771fc979d33202390193fcff0c7da8937f76dc7e99b898ade5f1bff38b1d59078ab0c0c085d6a64c5d9af27afd0729b594bdccc85b60953a1b4a6dccc60aa367241840c43e5fd6fb0e4b29f6f29cbfbddfac1e4dac0dcd7d2c1b4e7fa0087ac394b782be97271fa3eba0674f4c6cf3078d20aeec2d6e415fe71ee3dd397609d6977a8fe2bbd850a7953849fcf7f764096625637c2b7d50a2d3400967f216609108048bb210182e1d3b4fea30dd52ff8a5f2e1e1e01966120c1bae72b8b870eb931cd22c658f95f60f72498e33a80d0e4cc85db2238df19f5f7473ee13bd9bc7e1ed488d755646c9755f914ba1e50c8db403bab7ae66cd43c70e61ab9f13515c81b928e02473369bc67976fc42fb8d1632a23f355a63f562cf948bc5c4d9341330c484abef42e9a08501cb08095b765bb38e250acc03729585022e6f1f53c7bedfe6299508bad51a5210579d3c83531d22579734523c8ab506ea0900fe30ef7825384dfb162bfede65614b8ff3caffc7b1fad69760b20ebe925af37e0d23e2b4ea2a5f6c190ea6294f3662f61922c4a5f7f512b97bc363da687180dde31287a09414f3b3eb671c11b598acf768f016cd04bb22bf2ae933e1d758999a79c97e6aa5ff8a7b0ffa71377a61771a8e178d70ab1d08d89ef06d1cffee80ccee7f29ffb0dc7eace75dff5a6789925ffb88379a00e3f2257a0e0c3edaab1f14c824f67dfc58c5961b83a8179db68dc22f2cc9863171ba551f0037df706a746f34a1b0c0e9dbf07919246087c281ee0272daa3ccebbc56f8757862e8c6db6948941c4a877086b326c0d8d9b30f0a2723e942b42300dbfdda6d1c4e60b48317df0c87b04a8e1fef3568725f1bcf45b9fac8d9ba267092ff36979fb6dd3d81618441c85a7772be07def5cb16d3984282a24e7fbe3bffc6f6e422236247def5132f57c45936e77c01569f783214bf1a11f007ae0d659b55f8cd73c83feed26a7fa7f8f09d50197ce70c319be3719bddcc8e6049f9f73db0ee4d52f3106fa9699e4ab1efb5f7e8531b339524fbe670838e504b64bfbf6107144064bd682d8f671f12806191471a499f1426fdf0e0f3d94f2de9f71d9c70de3aa5b08195b5324b28457a9f185da2049d20e4b4f64651b9f9a81742affd88468e13070bc3bffb366f01c00da185b9334acb4ebc41d74857270a2ea1aaff8a2a3d628d8d1ba0c270b5c7373b9e36dc28bb214da3b715d92b7f59da9a9ee2edce554a985dd52faf5a0b7ed3fceceaeaf43eef7981403bde09896adfb7240e0698c8d3e168609bd6c7b1a2f6163e9e22295cfe9ef83db45735934fb2aae17c8e7fb05492292e38ffc81b0f20f627339de8510ef871a6a4501ef97272f8b84f4aef1347be3f5a76cc8f5bd9b143fee4219c1c085cf91c5fa60b60b86d7595acedfa0d96f6f9fe6357f0617163d20454d354bbffa880ce1dc53c5f8802972f96033d08c9fd5adec7388d73c9f66861c39bfa5a49a021b91016a965b75d080fc37aaadc3c1051d1f535d285e728414160d906f3767107662a488d956a89f7a8a168ac59c5da5bfa1c83676cef2f251ea75850c159e536a4b8574f33e4f400c1d0a8977edb21848328804e9ab4fb8b5a87bedd486e6ef8e598b09d5d7d5876c8d8a740edb367db6a071647521e872a3f9495babf89abba1b6fa5feeb9be5ab393e791f04c91bed58f2376f159fd762f5709b7eb419c7f244fd7eb8c2e3e9da1c97c59d1fe9aeae4ee426b1a23b3bcc702b0d52cd0812d413f3b84e32aa59707ffeab18813f2bbe40fa55b93bb77cc6ac7d28ef51ac0f290ebd7e68e0682071379fa9cb212ec8e76fa08845e458789fe84812ea493964e1cb7aa4051bd413f0609f738a48ad3db0916279b5f417a71300f81695de72600b384179c322d14ce801a268ed475833d934f59268a016cc1b3ec2eb07c080c2ca3beef5d39556e74cc18e8592f571db7bebd7037f95ad840c5d64d445b7638f18cad4e27af6b2f7ab88e3ce4df14f7a32b8e0ce1f9e1d8bf9fc820bf20c3c70a9b3b25e3e5280bf3129c9bfd31c4c16c75bdde05bc623d683e116673540516dd303321db7c9f0397545e33ff0c84d779c21f458893796e0d5c5078c048c986aefea2deeaf1b81f25fdb76c3d626af707270eabb6af128c1970ea1280717203869729830e809ed625e423bfdd943e4d63d620d869a78015e47a4d588fbda1aa06e8cbfbe82b7565031ef333826320779bf57970900dfcd1811d4823c9092a4a65910376eda6e618d3dc0edf2242cd56b5e6f8f31da3585a4503cd4f723edefd901f7fa32f2f0a2adfcb142fff3d0bedaa092747b699d8bbe490f5d89e0dc9593958b01816937f3b694cfd80eb082c8b5610effa768611ff3380b62eac2c36357e05d016e648a2814339b642e65b7e7976ac53619ca2e82a5ded88219802d0282bb7fb32d1340ba2397538aade51062d6f0fc8480b86bc47b94fd03c0875f36465c35d292b5078f0ca9ad6c487ab8f474d4f6017440cda3ac32f37131825fd26a8ce216e8a605d6d3fad688c12cd1320e915ca9074588e15058cfdeb9b1f30ad61b3be0c6497e61dc7bdf6a72a7e489c9ef52b27161bdf323c05cfd85062f44dc8db210e63bab383d97107f9abdd0be62e65465f1a991eb2739bae9dc43d03bfe791cedf8114255f6dcf0e6a01852b5d648a27f3f164a69429645c42c492d35a0a61a377a973db07c1ee883e7d18d194625f705b77581de07b68ce66eed23e2d4eda287c3c939ad07f4db744f311bf63c8bd6ef690e7a574453f6866cefe679b1d358bb0aaf2115ce676c5e140ff2087d6d938333c3c1c4c681fb28cf6549a07ba1c5defe776a636f0477cc50b2d7d969fe3d03f130d29289082bb95e55b6289e2887553fc7c18cd4d6fbb3444ece7699c66ac371aecadb59b5113dbd027e3e0611c37961d035c257963b0ece81fe6aa7f80f936afddf5e37a1836c6eff404f79b31c40618de2b052ff371fd3abb5a0b74c776e7bd7646cd04c393887b1de0828d47f854efb97f44a6975b7c31f28a7786186a2877113a19d9bb179e17b33f32362086101f76d9b9a31c97deb5e51a6f5f73d2337596555c250a0241479763473565c65df25d60e1bc7a47f0a9ac28e40437cd362f84fddfe43c9d2983d21f4f8348608e25ab12853f695f57a3dadc0194347d424a73bdf5edec4f63ef1a5869d086f14ec6ab67859965a0ad9512efe0189a16c4760965e9b7b66618e14152ebac600ac687c59e6c6256d5a1f163c4e92645fa1206d49676aac58153371505031197997d7b268ed73ad3fbf23ce64552e02954332cd95b057549afc962eb845c6dccaa248718dec08e50ecbe626f4b52470b491812f308fe2457069a2337e202d9a635f1580ad3867a6d4fa6558e4ec99847e86cad7dce84c19482e69b62afec2b4414cec05d2ef1d7d052420c605fce276147ac2bfea905bf72e4e831ba32d34a808235fe392a2edd3d03be2e538d81bc8bc4e0e7011fe48d6b080c3dbd5c1085d3075e5a54d45b9ef296aebeaf2f73d9bb4c51f2cc4f4be98bbc13fa7724d66347ac26b6158b7fe4762abc8cc0aebab950d27896d49bd2fe67cc8f7fc3402eba4116435810d9d5377efb593a90b52ba91b669bae2d39e3abcacda49058fee21eb1f6950418218ced70b6d25267acdbec49cac5a99772f6f6ed50f246c6fdff6f3e194bb9d3004b4ce20ebae6d08214304e0bcd21a0417f5349e6d209c4e92ddab"}, {0xd78, 0x0, 0x0, "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"}], 0x2008}, 0x0) 06:43:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000040)="895ab83a48560d767a9d2081781a5a5ce866cc1ce47585ce9c0c88dedc5e249277723dda1733b1ef6617f15476d67fda08d05cdcbce344eb8288e20a3a4080338e24f53c4bc38371473f6c28ff32bd47ec64385d1486b75231b043e72ed658ffb34fc29fc2e2e27d9fa05c68bc5b58234714f6137c05165ca1467464b729646d713e53d96c3c538021b0b3f78c9b2c8aba29fbbd6bd50fdd", 0x98}, {&(0x7f0000000140)="16d69337d5ef515c7dda6b658e4f63843fcd060e9ca9666ad08726114bf2c0dbb4d7e87637ad280197eba3d1e0bfcf61145e067c8bda7d50", 0x38}, {&(0x7f0000000180)="3c71660555c34acc491ed27e78f1b947b186ac960e7cef8a1a7451b867772e11e26e946fa12bac2edb33b593c14119da452852effe2310f9df566dc519ae84c83bb9a241b98ff6723ec009c5acfe484408e7137898e7a55f439fdbe3c15823c1013d8dc73c57f1f13ea1000a5de84b18de60ea0c98d66d7373f9e2a4bd689a00ca1e8c7ce9f70d9e04561c293c12a070ae480048dec03e4e98e26cbc55e23c2e1e7774b927061bca94ec4a003953792e12a8ee6a3a2b8c8127bf35919c11942aeba81bb0027984a7b972626509e02878b2aa45a65b2d1f858e1ebdfa4ac676cd5b215eae55d6d0e3588f55537911234e2cf38f2709d8e8bd2f955a", 0xfb}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000001280)="d5019cf829297122bcbb6f372d26b2ab9732b4f7d4000b5ea08778408b07caa90d0546f527f9008d0353358243f81ed49b20feea1fb665cbec312d35991df2bbf941e852b89d3d70bb7e30b19f66f86fcdeaa51852868b54897af7912475b55b1973c21f93071972e0058ad3c0305f0c79235e947ca14745ef014bea9d0159a79b95161ef45a2ebb1c6fbec82659c57f308b5a1c1f7a43b54184a6dd2e28d266fe2e04067631a70106ea0e7abf5692a8df42c30615d6d164397b4c95213c3a0a8fbaf3c9a9a26463bea0070836c958493616fd612507e6569df94147274e79a627dd5ed9b300f5cc99819204ef6e44e958782540c0ccb082d9db5724eb26fed1847de156208df9840904d76b1e5bf3d95e7817741ccbfd0aa522186be1ec6b156a655a64ef9f14f008a3bf2e1e1c1370eb092939df6fa931818d54296f0d71e812e397d9d327950766c0a5083025050e66ae754e93f2fccc368ae39138a519b15d60d0ddd20df8cf0285ba5a24b185efd9b8a5aa7599fa047e5a15cad3e4b7db27277d3a224c819e2ff1c345b5eaddd10724f25ca0fddb41fe98aa3e377578414638df4b2e83facbac4723f4b15da7dc194b387ec00bb1233ecd94e2cdb7b46ca771b0009cae50aa686aad07bf6c8bf2f91d82e33135008425e6d461f7b9187f96fa47a0e2de1aae6efbd9ec5de2f234bf4fa3f191a667a5e12eaac42605027a9610b0a2093c7944604777f2eec6b3184e3f3784a90f095f09d6b29c65bac422a2dc00c6bfb2c12c6d32404b5d350bb4dec2026e2488f6b43dddd71bb048c2ad251902e1583724841c9e3eb66aa83530eeb81c5aa0bf3a32fd9b9fc578a238da1002a69e770514b988a5c110b8ea51b0e31157a5dedd6b99577ac54561ef5a92f520adcda37527fe58b4dc58c3f1b853fb25119cf188186ecf5c265d62a8a6d612ef77aafadd6e96bf2f494aa42fe4462cec5131d1bad78445a3d9486967b9c14fdc6acb85d97d9228c9a154122cc32d9006052ca1e3f33fabb4554a09191427880f3b773e5ff01df3e3aefbbbbd39480bf117661a25945b3314d907142f48f063c3551a2238a76d8fefa96a1ab9aee2bd5917c578dba0b2bfacdd992f29d043d24208e1270d73c7ff11dee865be04fb389f3e25cda6095f26ae7a679ad6dc32923d9cb56f19549035d0e2c689f4321b264b5ac3ad09bafd6073c229dd6979b9aecf0e3ce799434337d507be216c7c96532877c26a750fb9dca011a3fd2400bb163e764644f2ce743c17a8e4627460459c1e5a8d3c4da7a98cacdd4b6534dacb3692fee5c3868f7e2f7464578268b70c85873e0b9cf7aaa420a3c082efbde041a6fdca243fca89d90afffdfef9ee569379f586df6580ddfbec3e937539ca08ea550e412879238123316ff90b35e7ea1b4b7a6cdb7419a0eeb59e22e57034fe7f81ea3c46e915f040a357088a65bb0c613b9c411625d45ce63b23d27621ce2655536d59b374c985091d6cb49c05bb1bca6055263a16279199aed473d6a17d3e9af6803f2004e755775aff9bd74a8c0b9b82352e2d5cd6be36bfe09408cc8c6fc82bd6ed63ff274d1a45d766b1f09081c8f8e554b84cf1f84d1ae9716d78e58f1e7354ee36752ba27deb1cec6ed908d9df7e18ad9acf3ba70b511432582c2522855f9fffb2c561d2c347ca6248f49a64c88453ec9ea4feb98d19cf3addfabb43c70e2b26b610b0b1324ae2b3796d406ec453fda2a802aa63e154d0455eee53814bb327c32a558c7f36b0c9965666f21e031067ab32b09191517f57cc5bb3dbbdfc0bc32567b9e2b0601effe8c715557a2a6bd21b0e00c09935e37d9f72f11e7d5c3ea667c7efa26685afdd78e5a3e5fcb65c599afb97680931bd72b7bdb51ae2a3d99ccc64990744857d5ccf2f93dac6498c0ee659459843888c3307af06927d6f5ed750516603444e26684aaec27a6e2c22429c663fa0da0dc7227096dbc1d3540a01c67bc5c0b9f85ff8d2d72c7ce1c8bdb279bcdd7f8ac92c65848645b53b6b1c1ace1cb324cbdddc33dbbc4d5e4048d1b962adbc7f5f32370af33fb16e5313989390d438e842f062218d5b4a765197ef85ee902b206a8dd35b86b19e6dfc8403c944e79bd01fa0f8fdb4a8d34e991d6a0db40078fd360be28d14fc8a41bd54960e4c6fb9400fc1c6e4af4fc36ae7428449cec15e6487d103de81d885f597212735f75ad9899aa335e17b996048b1f751c486cc47cd9e52c34352b2afabd052c59d81131e198b3aa0b77deca5a0362e1e4678417d3af6f9239f424063925a4733c954d06f36d9e7df94be6c6b13f4b90ba0ee7526c2ea8072f8df6c7de8d0c19a7cf51030c4a9f77a7bbf7651f68b33a9303bdda2575967cdd2ce73546a17d748fdd27ea432f7e4c9c73dce135050bda14b482af3715b8bbd703ca748bc276c1ebe1d61d50999a4099ebce4d032364cf9ec4bdcc631365cd9d48e0641d995c5ebdebc64bcce9d56aabfca5fb9774c7a9db064142243dc71b42a56e1cdf5d4f9bc6ac079614ac07dd645d50996ef0a41a883adf06d72cd299000c1a90a0732f66eabffde720f96d1b3b758ef19f3baeb1ecadef9053c6bee747a4069ede194651e15eedb59c7034e1c599ab9a4cdafe0b970d031a4af6a0a926c1230c8629d42f143ad31242d9a14f90c665796debcc61a4fd75490086bbd647f06b08be86f325f7267dd188c479a5deade82527a9f2c1b35778c7839f5666a31397591339a64cf7694d5e4e7ddd6c49c01624e1bb3a4e52e561816e8bb8318d077446190c0af95f19dae2e37c081f3081efe21b6e949aebb255c01b01660c77a3497a5a387404ec068119d7f299555ababbb8322a15377649b9ae34698cabc2e451014f5e369956bcc1739ee20b8a58fe7a33f0e3ea5b31f177cf9c17cf888ca858777ea03a2d43858e5d9af62304a1d5b0c205c9e227c5d3c2bfedd9c692d3968f75c1578bdb563b17aca25dc63eb282214b886ffff73d31567d88fd3e6dc305624fa622246ef05df8971b47030ee41bbd69bafa5218bc0050c95abfe9ef37ae4ec4c2dffe4fc12aab0de2baca19ee01867f83cdfc1f7e53fafaab6df0bddb09d8d2e22cc64ca9c4895a50474951de71ede15c861b9ab48b71210dae1017606dd65f4a963e76d39fec54fefcf9a17d63ce257564acb4f8367c37118b8327ad2749ce7f27883c6a3cb5520aba890db86f0868e30d730718a9d0b69f6e7f668241f00259bfae9504ae33fccda2b6192f9fd586165b384b4dd95c0899479dd29e2362f60677a5d64d081ed869266869644ae55baae37fc8f20151e16100c3c05d9249de5b621890139c1f8fa9c334628f899226ea990166e1977d4bea696918e4109f0098d80bc69344c76b1990da92bb23aec1405a3cbc99df64dfc3fdd0131b0ebc6decea614cd8b9e781c2c7db2554b69fddf06191eaeda0bb0ed4919201bdf4a05498da2fdd6e6c19876ae05fb657869415bdd0385d49aceed45100e06023018e640b20a53fd5979dc40aaefda0ddd5d7343b16f7e36458e8fcebaad341a1e87c7cac689a93eb7618050b9b3151d5855c616861e93b93d30448f161112c215fb82ba2895a7a6055f82f246cdab936a866e1bd93fdf18a763f927885d4332093d5ee921144976528bc3f749166de548e058e649b12918892c839d9df32d00cbdb53f841ee85bcf831b29e40a561e8b094a7bf870999ee9cd3a43f9266ef756e08ad18521225813a30b1c2de5f3c2075e549ff483233db81b146372d919574b139b1d717a878032182cffd5f70281f8cbc0b227cf122710ab79d56b996abecbe42c61358c4ce815f55d5d5caac05493ef3028c498c15d0eb4d9a284994e12cbb9c64a37e24f38ab42440a2b640fd48be07b396e6d4961302660f883f49e255f1c9aaa143956b90e1f56cba7a5c4b1532858004aa88808f7d670c3630c490c6bae683e9e2eae83001d3d54803ac2ff9e0f3114a1be240ef5e18705dd44744b170cf7b177ec0ad19166db2e9f723751a6eeb95b533ec64cdde15fcdcaf7b91405ae4c84a5ecd77cde4df4d2e462ecfb4f1516984d0715f0f5a039aa985360e8507b1ba42ba705ae3d1dca07e6af4f8e972c76a12cbd6c70317fbb9453cbc881e56a545b17aa597045c6e37d89eb428da2206f3600f143799184099df099b7501432aa2c14405f25b3302b1398900bfa385e1b16fa46e32e8f933137c6c5b3a47532ffd900c05f64a1d62ff3435f3c09367a8b1694749ed908102207f7fb771ad3384e5823cfba221b27b823c06f19e2ebfefa9b1ba6144469b91e2b5d49b782a5f38cf0da7a85e675115deba3c2c290830fb4261ec68bf82feef19e5560aae6012c734c3546fdf9a683b581b4cae54210fe4132c87fcf7f2a8a53b6d962c3d93a136b65b3edd2b1c2e5e66b68fc598e99520fb4e69f286b5fd286e643f58f1e4b0730b92197718656fdcf5e17631ca780c76cc948299880146cb0428dcad260226d1b08b27154d198fdbf2035caaa2d1ffaf8b8f62a4bd2131df0cd5cccbb4f3b676ff344e95d02fcacbded9856b842696eae929cbddf38f2ed74244a079752dac33f90481caf06d18aaf6f2dca87bb02c9d2f45c240e077fb63992cc5cb6771cc1980c911c04d0f1251ff7fefa7d7fe6a3fa762735f6cacd94fd13bd2b1", 0xcf7}], 0x5}, 0x81) 06:43:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x2beb, 0x0) 06:43:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0xa666, 0x6, 0x2}, 0x48) 06:43:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x0, 0x180}, 0x48) 06:43:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)=""/148, 0x94}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$inet(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 06:43:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000004c0)='blkio.bfq.io_service_bytes\x00', 0x2beb, 0x0) 06:43:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x81) 06:43:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x9, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:43:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000006000000000000000700000d000000000b00000002000000010000000100000000000000000000000a0000000400000010000000030000000f000000020000000a000000050000000000000000000002"], &(0x7f00000000c0)=""/252, 0x6e, 0xfc, 0x1}, 0x20) 06:43:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0xffffffff, 0x0, 0x4, 0x0, 0x1}, 0x48) 06:43:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="da", 0xfffffdef}], 0x1}, 0x81) 06:43:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5}, 0x48) 06:43:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001240)=""/194, 0x26, 0xc2, 0x1}, 0x20) 06:43:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) openat$cgroup_ro(r0, &(0x7f00000004c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) 06:43:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000006000000000000000700000d000000000b00000002000000010000000100000000000000000000000a0000000400000010000000030000000f000000020000000a00000005000000000000000000000202000037"], &(0x7f00000000c0)=""/252, 0x6e, 0xfc, 0x1}, 0x20) 06:43:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x33fe0) 06:43:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x19, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x4, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:43:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x3, &(0x7f00000009c0)=@framed={{0x18, 0x0, 0x0, 0x4018}}, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd2) 06:43:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="da", 0x1}], 0x1}, 0x81) recvmsg(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) 06:43:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "da"}]}}, &(0x7f0000001380)=""/234, 0x2a, 0xea, 0x1}, 0x20) 06:43:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x20, 0x8, 0x9}, 0x48) 06:43:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x3}]}]}}, &(0x7f0000000c80)=""/4102, 0x32, 0x1006, 0x1}, 0x20) 06:43:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 06:43:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001240)=""/194, 0x29, 0xc2, 0x1}, 0x20) 06:43:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:43:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x28, 0x1}, 0x48) 06:43:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x3, &(0x7f00000009c0)=@framed={{0x18, 0x0, 0x0, 0x2000}}, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd2) 06:43:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f0000001240)=""/194, 0x2e, 0xc2, 0x1}, 0x20) 06:43:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0xa666, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 06:43:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x33fe0) 06:43:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001300)=""/155, 0x9b}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5bb27ff9c30c3111e7028f18119ccee3123c54a9ff9f2502303ce3390dafbf16e1ba6d4b64ee8e147ba200930f18e88191f4ffa3247baa428b4d5840b4acad53e5a6c1e78d5ad245995bac31b65a6ace275b8fe3f2f1b9c334f0de0cbbbef630d5bdeba4edd376a3ee404d1adb5077dce8893c1f5734cde66f748c74c99621000ba2c8b8e242112b1a96b0b44f8729604563a21dfd5a6370e27d06eb", 0x9c}], 0x1}, 0x0) 06:43:50 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f00000014c0)) 06:43:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$cgroup_pid(r1, &(0x7f0000000080)=0xffffffffffffffff, 0x33fe0) 06:43:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0x80}, 0x48) 06:43:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000004c0)='blkio.bfq.io_service_bytes\x00', 0x700, 0x0) 06:43:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000480)=""/230, 0x2a, 0xe6, 0x1}, 0x20) 06:43:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000180), 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000001c0), 0x9) 06:43:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 06:43:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)='i', 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x60) 06:43:50 executing program 2: syz_clone(0x2001200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="e7") 06:43:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="da", 0x1}], 0x1}, 0x81) recvmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40002001) 06:43:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 06:43:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x200000}]}}, &(0x7f00000022c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:43:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000022c0)=""/4096, 0x26, 0x1000, 0x1}, 0x3fe) 06:43:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000018390000050000000000000000000000180000006000000000000000ffffff7f9500000000000000"], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xdb) 06:43:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000001380)=""/234, 0x2e, 0xea, 0x1}, 0x20) 06:43:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1d}, 0x48) 06:43:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 06:43:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001300)=""/155, 0x9b}, {0x0}, {&(0x7f00000023c0)=""/149, 0x95}], 0x3, &(0x7f0000002480)}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5bb27ff9c30c3111e7028f18119ccee3123c54a9ff9f2502303ce3390dafbf16e1ba6d4b64ee8e147ba200930f18e88191f4ffa3247baa428b4d5840b4acad53e5a6c1e78d5ad245995bac31b65a6ace275b8fe3f2f1b9c334f0de0cbbbef630d5bdeba4edd376a3ee404d1adb5077dce8893c1f5734cde66f748c74c99621000ba2c8b8e242112b1a96b0b44f8729604563a21dfd5a6370e27d06ebf95bd0d29d9c17aea46a96", 0xa7}, {&(0x7f0000000300)="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", 0xf5a}], 0x2}, 0x0) 06:43:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x120) write$cgroup_pid(r1, 0x0, 0x0) 06:43:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000001200)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:43:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0xfffffffffffffdef) 06:43:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 06:43:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x4c00}]}}, &(0x7f00000022c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:43:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010089"], &(0x7f0000001100)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 06:43:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd2) 06:43:52 executing program 3: syz_open_dev$media(&(0x7f0000000300), 0x0, 0x0) 06:43:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:43:52 executing program 5: syz_clone(0xf0040000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:43:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@base={0xf, 0x0, 0x0, 0x7ff}, 0x48) 06:43:52 executing program 1: syz_clone(0xc108a080, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:43:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000040)="895ab83a48560d767a9d2081781a5a5ce866cc1ce47585ce9c0c88dedc5e249277723dda1733b1ef6617f15476d67fda08d05cdcbce344eb8288e20a3a4080338e24f53c4bc38371473f6c28ff32bd47ec64385d1486b75231b043e72ed658ffb34fc29fc2e2e27d9fa05c68bc5b58234714f6137c05165ca1467464b729646d713e53d96c3c538021b0b3f78c9b2c8aba29fbbd6bd50fdd", 0x98}, {&(0x7f0000000140)="16d69337d5ef515c7dda6b658e4f63843fcd060e9ca9666ad08726114bf2c0dbb4d7e87637ad280197eba3d1e0bfcf61145e067c8bda7d50", 0x38}, {&(0x7f0000002640)="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", 0xdf2}], 0x3}, 0x81) 06:43:52 executing program 3: syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[]) 06:43:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r5, 0x1269, &(0x7f00000003c0)={0x7fffffff, 0x1, 0x6f, &(0x7f00000002c0)="651126149794d13474fa44dd585a2ce57ccb0c525edfbde2568ac298cfd2d3f5961d00329682524e94f5a98dd2c1ca4bba94f7a0eb4ae3ac492f9c1d9a81055fd580e2f8791d955b2c9064d8143271ca76be91e1bc2ab0af9b00a7119ea9fea47ecf133ad52043eb6c1f32525d0a7e"}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f00000028c0)={r4}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, r6, &(0x7f00000028c0)) ptrace$getregs(0xe, 0x0, 0x5, &(0x7f0000000180)=""/237) 06:43:53 executing program 4: getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000bc0), 0x0) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)="94a71662321dce23ef888d318854a03d7980ed2b2773e284cd8adfd104f3f4eab700bf3a764e529e16b436d4a5645a9629db039d042f0187caaa098f334a9319b71f63044e461f6b406d8c8bc514f0d49a47c6e313bccc9b5a5e96cf8767004641ff5ee71c1262d15cc3", 0x6a}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 06:43:53 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) setsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:43:53 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x24, @long={0x3, 0x1, {0x200}}}, 0x14, &(0x7f0000000240)={&(0x7f0000000180)}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) [ 2230.549463][ T7728] Restarting kernel threads ... done. 06:43:53 executing program 4: r0 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="d0", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={'sha3-224\x00'}}) 06:43:53 executing program 0: socket(0xa, 0x0, 0xb027) 06:43:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000240)) 06:43:54 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 06:43:54 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r5, 0x1269, &(0x7f00000003c0)={0x7fffffff, 0x1, 0x6f, &(0x7f00000002c0)="651126149794d13474fa44dd585a2ce57ccb0c525edfbde2568ac298cfd2d3f5961d00329682524e94f5a98dd2c1ca4bba94f7a0eb4ae3ac492f9c1d9a81055fd580e2f8791d955b2c9064d8143271ca76be91e1bc2ab0af9b00a7119ea9fea47ecf133ad52043eb6c1f32525d0a7e"}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f00000028c0)={r4}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, r6, &(0x7f00000028c0)) ptrace$getregs(0xe, 0x0, 0x5, &(0x7f0000000180)=""/237) 06:43:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x80) 06:43:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:43:54 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_int(r2, 0x0, 0x13, 0x0, 0x0) 06:43:54 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 06:43:54 executing program 4: syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 06:43:54 executing program 5: r0 = socket(0x22, 0x3, 0x0) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 06:43:55 executing program 1: add_key$fscrypt_v1(&(0x7f0000000480), 0x0, &(0x7f0000000500)={0x0, "ad0e0fc8e7a3e837495fbc2deaa02f6677086cf8fa16314784984efd328946a22526794e006c8dbe996de3e92fe18ca924890e06c27cd882b9b821d55b397993"}, 0x48, 0xfffffffffffffffa) 06:43:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000002100), 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000001c0)) 06:43:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x8b40) read$FUSE(r0, 0x0, 0x0) 06:43:55 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 06:43:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a0a8a927f1f6588b967481241ba7860ac5cf65ac60aded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044ab4ea6f7ae55d88fecf90802750ba6746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 06:43:55 executing program 2: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 06:43:55 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000008c0)={&(0x7f0000000880)='./file0\x00'}, 0x10) 06:43:55 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x24, @none={0x0, 0xffff}}, 0x14, &(0x7f00000000c0)={0x0}}, 0x0) 06:43:56 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x3, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xc0000001}) 06:43:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000004c0)={0x1060, 0x1, 0x5, 0x801, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "74f1d3f2ab9601095a8525006b89ba980288acc182f39c7739c6b0c2d51a3736", "496735444f81b058906387562dac21900574c751475da707995c4bf651de2fcb", [{}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x80000000}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f7dedc191fab7c161a5182674ebaca03ec188ac9944186396489962c34f96463", "1d864ec1e1bbe55fe2fc509aed077c0a888c744736474aac8019f0420caeceb6", [{0x0, 0x3}, {0x0, 0x0, {0x0, 0x81}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xfe39}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x2}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "90cff1bc6bc9b589035e9d1bc9cb6b8796b07b13059fbf7e8d842fb7466cf2b4", "fc8fee1a0513471403bf980e03d70c0564a48478981bccdd551905e7893ebfa1", [{0x7}, {}, {}, {}, {}, {}, {0x0, 0x1f}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x81}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x22}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "88bc45ee2ddccadc3eda953d3bc5a7705c30aa66f6655c9d93294ce7054cd98e", "3363a16dad74f54042b03005f0147cbecd504ad51d0249219c2c0c5d7460f91f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x3}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b0a78d6e552c08fd6aff3f8be20a2ab548b1fdec5a789cb1ac3b1a75bdc1ac6c", "99727de3bbbb12b98bac31ad891145f08ca9d94b2b2e493d677b7cb78d9fbe08", [{}, {}, {}, {0x0, 0x0, {0x0, 0x332d0a4b}}, {}, {}, {}, {}, {0xfffc}, {0x0, 0x0, {0x3}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x3ff}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "56e6b324f021804d458df91107cf67da9b5ee861dd8b54ed501a85e24e0762b5", "0504382f10f8d7665e76bbf5b94ea61f35eddf9b4dee2d3ebfb094a238b60f84", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x100}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "357717e7d9598713a906a26a177b44f19dd324ec2f83a8e3fb0faf597fbc2e0f", "75647f7bc7b2cfd8e9027ee0fcdc2539850030da697e675737c460cd925d5bf2", [{}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x20}}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x3}}, {}, {0x0, 0x0, {0x1}}, {}, {}, {}, {0x7ff}, {0x0, 0x0, {0x0, 0x2}}, {}, {}, {}, {0x0, 0x0, {0x2}}]}}}]}, 0x1060}}, 0x0) 06:43:56 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x24, @short}, 0x14, &(0x7f0000000240)={&(0x7f0000000180)="94a71662321dce23ef888d318854a03d7980ed2b2773e284cd8adfd104f3f4eab700bf3a764e529e16b436d4a5645a9629db039d042f0187caaa098f334a9319b71f63044e461f6b406d8c8bc514f0d49a47c6e313bccc9b5a5e96cf8767004641ff5ee71c1262d15cc3b8573c3acb27ce774f6728f4efe8b9414ab9ebc8eb07", 0x80}}, 0x0) 06:43:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x0, 0x1, &(0x7f0000001f80)=@raw=[@call], &(0x7f0000001fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=[0x1]}, 0x80) 06:43:56 executing program 2: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) socket$inet_udp(0x2, 0x2, 0x0) open(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x9, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="4a846194dee970e51c59a2933eebb56fd1d3dbe1db34d36430a4afc4f2241918d7fb23b978516bf58e5f2e51a1e605494688228fed73eb266e13070adb55b0b848be16", 0x43, 0x2}], 0x40, 0x0) getdents(r0, &(0x7f0000000140)=""/89, 0x59) 06:43:56 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 06:43:57 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) [ 2234.218125][ T7793] loop2: detected capacity change from 0 to 8 06:43:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x80) 06:43:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={0x0, &(0x7f0000000800)=""/136, 0x0, 0x88}, 0x20) [ 2234.357670][ T7795] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:43:57 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0}, 0x0) 06:43:57 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x2ffff, 0x0) [ 2234.633767][ T7795] device veth7 entered promiscuous mode 06:43:57 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0), 0x105082, 0x0) 06:43:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 06:43:58 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f00000020c0), 0xffffffffffffffff) 06:43:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000002100), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c, 0x0, "03b7afeb2ec64c2c435fe372853237ab0f910709778de0a7f3b79e1991c1c1a131138cf43b470fd3f8ce234c017100", "02817cd9a347cf9eada0b332582c3aa51b2801ed00000000000000b925d82e0008166c1f420a05cb2a0009000ad5907a630f1b6f6979f52a00", "89cdee2e5fb467e435b4bb00000000100000000000003f6100"}) 06:43:58 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f00000011c0), 0x8) [ 2235.298671][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 2235.305474][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 06:43:58 executing program 2: socketpair(0x0, 0x6, 0x1f, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, 0x0, 0x0) getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) 06:43:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e80)={0x18, 0x3, &(0x7f0000001c40)=@framed, &(0x7f0000001cc0)='syzkaller\x00', 0x9507c1a9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:43:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000002100), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c0a, &(0x7f0000000000)={0xa, 0x11, 0x0, 0x0, 0x23, 0xfce, 0x600, 0x0, 0x0, "010000000800000085f388c8f29c46794a1b5d661d25013110cfef23446ffd0f5bc693503566ba1b555f07dfa608f46fa4050000a742efa1329200", "0bc2e71b9deebddb1126954d7f15bd29aeac44c714f5f716425454d13d35a2fc7e3a532ab6ac2ee202f1b600000000000400", "d3aecdd3c1d3b00edbd6dff32a2f58e214fc000000d60b000000e2adc3067433"}) socket(0x0, 0x0, 0x0) 06:43:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000012c0)="1a0a8a927f1f6588b967481241ba7860ac5cf65ac60aded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044ab4ea6f7ae55d88fecf90802750ba6746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 06:43:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000017c0)=ANY=[], 0x14e8}}, 0x0) 06:43:59 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x2ffff, 0x0) 06:43:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r1) 06:43:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x0, 0x1, &(0x7f0000001f80)=@raw=[@call], &(0x7f0000001fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:44:00 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7001) 06:44:00 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000001240)) 06:44:00 executing program 2: accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) 06:44:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) mount$9p_rdma(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)) 06:44:00 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) [ 2237.552918][ T7843] rtc_cmos 00:00: Alarms can be up to one day in the future 06:44:00 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ppoll(&(0x7f0000000540)=[{r0}], 0x1, &(0x7f0000000580), 0x0, 0x0) 06:44:00 executing program 0: socket(0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x172f, 0x34, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xc64}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x8, 0x7f}}}}}]}}]}}, &(0x7f0000000a80)={0x0, 0x0, 0x2a, &(0x7f0000000940)={0x5, 0xf, 0x2a, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "ae0abe7730e3a54db1dc31bbde2f3744"}, @ss_cap={0xa}, @ext_cap={0x7, 0x10, 0x2, 0x16}]}}) 06:44:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, [0x7]}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01bade000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x7}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:44:01 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x2ffff, 0x0) [ 2238.358714][ T7848] not chained 140000 origins [ 2238.363527][ T7848] CPU: 1 PID: 7848 Comm: syz-executor.5 Not tainted 5.17.0-syzkaller #0 [ 2238.371896][ T7848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2238.381979][ T7848] Call Trace: [ 2238.385271][ T7848] [ 2238.388218][ T7848] dump_stack_lvl+0x1ff/0x28e [ 2238.392976][ T7848] dump_stack+0x25/0x28 [ 2238.397196][ T7848] kmsan_internal_chain_origin+0x78/0x120 [ 2238.402989][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2238.409137][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2238.412539][ T24] audit: type=1804 audit(1650264241.457:80): pid=7861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3039157161/syzkaller.KW6afr/2695/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 [ 2238.414309][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2238.446551][ T7848] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 2238.452154][ T7848] ? kmsan_get_metadata+0x33/0x220 06:44:01 executing program 1: getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000c00)) sendmsg$802154_dgram(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) [ 2238.457323][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2238.463198][ T7848] ? should_fail+0x75/0x9c0 [ 2238.467741][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2238.472913][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2238.479214][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2238.485348][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2238.490527][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2238.496387][ T7848] __msan_chain_origin+0xbf/0x140 [ 2238.501461][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2238.506627][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2238.511611][ T7848] ? __sys_recvmmsg+0x51c/0x6f0 [ 2238.516515][ T7848] do_recvmmsg+0xd77/0x2120 [ 2238.521067][ T7848] ? xfd_validate_state+0xd1/0x2d0 [ 2238.526230][ T7848] ? 0xffffffff81000000 [ 2238.530410][ T7848] ? __stack_depot_save+0x21/0x4d0 [ 2238.535574][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2238.540734][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2238.547037][ T7848] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2238.553592][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2238.558338][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2238.564717][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2238.569795][ T7848] do_fast_syscall_32+0x34/0x70 [ 2238.574694][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2238.579242][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2238.585622][ T7848] RIP: 0023:0xf6e9b549 [ 2238.589711][ T7848] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 2238.609351][ T7848] RSP: 002b:00000000f58745cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2238.617795][ T7848] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 2238.625787][ T7848] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 2238.633777][ T7848] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2238.641767][ T7848] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2238.649755][ T7848] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2238.657761][ T7848] [ 2238.665161][ T7848] Uninit was stored to memory at: [ 2238.670269][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2238.676019][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2238.681003][ T7848] do_recvmmsg+0xd77/0x2120 [ 2238.685656][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2238.690389][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2238.696862][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2238.702049][ T7848] do_fast_syscall_32+0x34/0x70 [ 2238.706950][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2238.711503][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2238.718080][ T7848] [ 2238.720408][ T7848] Uninit was stored to memory at: [ 2238.725740][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2238.730893][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2238.736030][ T7848] do_recvmmsg+0xd77/0x2120 [ 2238.740584][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2238.745488][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2238.751948][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2238.757026][ T7848] do_fast_syscall_32+0x34/0x70 [ 2238.762083][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2238.766638][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2238.773123][ T7848] [ 2238.775456][ T7848] Uninit was stored to memory at: [ 2238.780543][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2238.785791][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2238.790775][ T7848] do_recvmmsg+0xd77/0x2120 [ 2238.795419][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2238.800157][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 06:44:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x20}}, 0x0) [ 2238.806640][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2238.811811][ T7848] do_fast_syscall_32+0x34/0x70 [ 2238.816717][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2238.821275][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2238.827762][ T7848] [ 2238.830097][ T7848] Uninit was stored to memory at: [ 2238.835271][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2238.840422][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2238.845505][ T7848] do_recvmmsg+0xd77/0x2120 [ 2238.850057][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2238.854876][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2238.861256][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2238.866425][ T7848] do_fast_syscall_32+0x34/0x70 [ 2238.871336][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2238.875987][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2238.882461][ T7848] [ 2238.884788][ T7848] Uninit was stored to memory at: [ 2238.889877][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2238.895130][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2238.900112][ T7848] do_recvmmsg+0xd77/0x2120 [ 2238.904772][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2238.909492][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2238.915959][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2238.921038][ T7848] do_fast_syscall_32+0x34/0x70 [ 2238.926034][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2238.930589][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2238.937140][ T7848] [ 2238.939474][ T7848] Uninit was stored to memory at: [ 2238.944722][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2238.949874][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2238.954991][ T7848] do_recvmmsg+0xd77/0x2120 [ 2238.959547][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2238.964408][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2238.970787][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2238.976084][ T7848] do_fast_syscall_32+0x34/0x70 [ 2238.980992][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2238.985712][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2238.992250][ T7848] [ 2238.994583][ T7848] Uninit was stored to memory at: [ 2238.999670][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2239.004964][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2239.009946][ T7848] do_recvmmsg+0xd77/0x2120 [ 2239.014648][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2239.019381][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2239.025908][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2239.030988][ T7848] do_fast_syscall_32+0x34/0x70 [ 2239.036070][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2239.040633][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2239.047242][ T7848] [ 2239.049592][ T7848] Local variable msg_sys created at: [ 2239.055026][ T7848] do_recvmmsg+0xbb/0x2120 [ 2239.059492][ T7848] __sys_recvmmsg+0x51c/0x6f0 06:44:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)={0x14, 0x10, 0xa, 0x301}, 0x14}}, 0x0) [ 2239.264851][T28890] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 2239.436479][ T7866] Restarting kernel threads ... done. [ 2239.528763][T28890] usb 1-1: Using ep0 maxpacket: 16 06:44:02 executing program 2: r0 = fsopen(&(0x7f0000000080)='jffs2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) 06:44:02 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, @b}, 0x48, 0xffffffffffffffff) 06:44:02 executing program 4: socketpair(0x11, 0xa, 0x1, &(0x7f0000000a00)) [ 2239.763298][T28890] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2239.962378][T28890] usb 1-1: New USB device found, idVendor=172f, idProduct=0034, bcdDevice= 0.40 [ 2239.971985][T28890] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2239.983235][T28890] usb 1-1: Product: syz [ 2239.987534][T28890] usb 1-1: Manufacturer: syz [ 2239.993437][T28890] usb 1-1: SerialNumber: syz [ 2240.606953][T28890] usbhid 1-1:1.0: can't add hid device: -71 [ 2240.613428][T28890] usbhid: probe of 1-1:1.0 failed with error -71 [ 2240.643969][T28890] usb 1-1: USB disconnect, device number 94 [ 2240.779928][ T7848] not chained 150000 origins [ 2240.784756][ T7848] CPU: 1 PID: 7848 Comm: syz-executor.5 Not tainted 5.17.0-syzkaller #0 [ 2240.793125][ T7848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2240.803205][ T7848] Call Trace: [ 2240.806501][ T7848] [ 2240.809461][ T7848] dump_stack_lvl+0x1ff/0x28e [ 2240.814192][ T7848] dump_stack+0x25/0x28 [ 2240.818396][ T7848] kmsan_internal_chain_origin+0x78/0x120 [ 2240.824161][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2240.830286][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2240.835439][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2240.841304][ T7848] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 2240.846881][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2240.852051][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2240.857927][ T7848] ? should_fail+0x75/0x9c0 [ 2240.862473][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2240.867639][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2240.873951][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2240.880088][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2240.885261][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2240.891125][ T7848] __msan_chain_origin+0xbf/0x140 [ 2240.896181][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2240.901348][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2240.906320][ T7848] ? __sys_recvmmsg+0x51c/0x6f0 [ 2240.911231][ T7848] do_recvmmsg+0xd77/0x2120 [ 2240.915793][ T7848] ? xfd_validate_state+0xd1/0x2d0 [ 2240.920939][ T7848] ? 0xffffffff81000000 [ 2240.925112][ T7848] ? __stack_depot_save+0x21/0x4d0 [ 2240.930300][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2240.935449][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2240.941750][ T7848] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2240.948313][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2240.953062][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2240.959449][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2240.964517][ T7848] do_fast_syscall_32+0x34/0x70 [ 2240.969427][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2240.973986][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2240.980373][ T7848] RIP: 0023:0xf6e9b549 [ 2240.984479][ T7848] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 2241.004132][ T7848] RSP: 002b:00000000f58745cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2241.012584][ T7848] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 2241.020588][ T7848] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 2241.028591][ T7848] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2241.036597][ T7848] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2241.044594][ T7848] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2241.052611][ T7848] [ 2241.059682][ T7848] Uninit was stored to memory at: [ 2241.065395][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2241.070578][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2241.075674][ T7848] do_recvmmsg+0xd77/0x2120 [ 2241.080234][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2241.085081][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2241.091495][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2241.096690][ T7848] do_fast_syscall_32+0x34/0x70 [ 2241.101623][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2241.106277][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2241.112750][ T7848] [ 2241.115078][ T7848] Uninit was stored to memory at: [ 2241.120164][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2241.125425][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2241.130408][ T7848] do_recvmmsg+0xd77/0x2120 [ 2241.135050][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2241.139777][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2241.146267][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2241.151363][ T7848] do_fast_syscall_32+0x34/0x70 [ 2241.156430][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2241.160997][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2241.167545][ T7848] [ 2241.169877][ T7848] Uninit was stored to memory at: [ 2241.175118][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2241.180289][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2241.185453][ T7848] do_recvmmsg+0xd77/0x2120 [ 2241.190014][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2241.194897][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2241.201276][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2241.206539][ T7848] do_fast_syscall_32+0x34/0x70 [ 2241.211574][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2241.216312][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2241.222813][ T7848] [ 2241.225147][ T7848] Uninit was stored to memory at: [ 2241.230260][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2241.235570][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2241.240549][ T7848] do_recvmmsg+0xd77/0x2120 [ 2241.245200][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2241.249961][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2241.256507][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2241.261585][ T7848] do_fast_syscall_32+0x34/0x70 [ 2241.266597][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2241.271173][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2241.277724][ T7848] [ 2241.280071][ T7848] Uninit was stored to memory at: [ 2241.285328][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2241.290510][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2241.295658][ T7848] do_recvmmsg+0xd77/0x2120 [ 2241.300212][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2241.305025][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2241.311410][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2241.316668][ T7848] do_fast_syscall_32+0x34/0x70 [ 2241.321586][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2241.326310][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2241.332808][ T7848] [ 2241.335142][ T7848] Uninit was stored to memory at: [ 2241.340267][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2241.345593][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2241.350675][ T7848] do_recvmmsg+0xd77/0x2120 [ 2241.355388][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2241.360113][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2241.366594][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2241.371683][ T7848] do_fast_syscall_32+0x34/0x70 [ 2241.376742][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2241.381313][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2241.387855][ T7848] [ 2241.390199][ T7848] Uninit was stored to memory at: [ 2241.395400][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2241.400555][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2241.405667][ T7848] do_recvmmsg+0xd77/0x2120 [ 2241.410223][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2241.415100][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2241.421484][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2241.426702][ T7848] do_fast_syscall_32+0x34/0x70 [ 2241.431606][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2241.436365][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2241.442844][ T7848] [ 2241.445179][ T7848] Local variable msg_sys created at: [ 2241.450462][ T7848] do_recvmmsg+0xbb/0x2120 [ 2241.455009][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2241.707009][ T7848] not chained 160000 origins [ 2241.711648][ T7848] CPU: 0 PID: 7848 Comm: syz-executor.5 Not tainted 5.17.0-syzkaller #0 [ 2241.720019][ T7848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2241.730098][ T7848] Call Trace: [ 2241.733399][ T7848] [ 2241.736344][ T7848] dump_stack_lvl+0x1ff/0x28e [ 2241.741087][ T7848] dump_stack+0x25/0x28 [ 2241.745287][ T7848] kmsan_internal_chain_origin+0x78/0x120 [ 2241.751067][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2241.757189][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2241.762357][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2241.768222][ T7848] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 2241.773819][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2241.778983][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2241.784857][ T7848] ? should_fail+0x75/0x9c0 [ 2241.789392][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2241.794553][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2241.800853][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2241.806976][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2241.812146][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2241.818011][ T7848] __msan_chain_origin+0xbf/0x140 [ 2241.823091][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2241.828265][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2241.833257][ T7848] ? __sys_recvmmsg+0x51c/0x6f0 [ 2241.838161][ T7848] do_recvmmsg+0xd77/0x2120 [ 2241.842717][ T7848] ? xfd_validate_state+0xd1/0x2d0 [ 2241.847885][ T7848] ? 0xffffffff81000000 [ 2241.852067][ T7848] ? __stack_depot_save+0x21/0x4d0 [ 2241.857228][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2241.862390][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2241.868695][ T7848] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2241.875252][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2241.879995][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2241.886378][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2241.891473][ T7848] do_fast_syscall_32+0x34/0x70 [ 2241.896394][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2241.900947][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2241.907335][ T7848] RIP: 0023:0xf6e9b549 [ 2241.911426][ T7848] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 2241.931081][ T7848] RSP: 002b:00000000f58745cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2241.939544][ T7848] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 2241.947547][ T7848] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 2241.955542][ T7848] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2241.963539][ T7848] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2241.971539][ T7848] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2241.979562][ T7848] [ 2241.985704][ T7848] Uninit was stored to memory at: [ 2241.990818][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2241.996488][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2242.001472][ T7848] do_recvmmsg+0xd77/0x2120 [ 2242.006134][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2242.010863][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2242.017360][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2242.022560][ T7848] do_fast_syscall_32+0x34/0x70 [ 2242.027463][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2242.032310][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2242.038706][ T7848] [ 2242.041041][ T7848] Uninit was stored to memory at: [ 2242.046261][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2242.051415][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2242.056513][ T7848] do_recvmmsg+0xd77/0x2120 [ 2242.061069][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2242.065918][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2242.072408][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2242.077665][ T7848] do_fast_syscall_32+0x34/0x70 [ 2242.082689][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2242.087244][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2242.093750][ T7848] [ 2242.096088][ T7848] Uninit was stored to memory at: [ 2242.101184][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2242.106515][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2242.111508][ T7848] do_recvmmsg+0xd77/0x2120 [ 2242.116187][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2242.120910][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2242.127393][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2242.132596][ T7848] do_fast_syscall_32+0x34/0x70 [ 2242.137501][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2242.142166][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2242.148569][ T7848] [ 2242.151080][ T7848] Uninit was stored to memory at: [ 2242.156297][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2242.161633][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2242.166817][ T7848] do_recvmmsg+0xd77/0x2120 [ 2242.171378][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2242.176240][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2242.182745][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2242.187827][ T7848] do_fast_syscall_32+0x34/0x70 [ 2242.192901][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2242.197458][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2242.203968][ T7848] [ 2242.206301][ T7848] Uninit was stored to memory at: [ 2242.211404][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2242.216789][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2242.221910][ T7848] do_recvmmsg+0xd77/0x2120 [ 2242.226470][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2242.231194][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2242.237773][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2242.242984][ T7848] do_fast_syscall_32+0x34/0x70 [ 2242.247891][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2242.252625][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2242.259014][ T7848] [ 2242.261350][ T7848] Uninit was stored to memory at: [ 2242.266626][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2242.271888][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2242.276867][ T7848] do_recvmmsg+0xd77/0x2120 [ 2242.281427][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2242.286347][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2242.292842][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2242.297922][ T7848] do_fast_syscall_32+0x34/0x70 [ 2242.302995][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2242.307547][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2242.314042][ T7848] [ 2242.316373][ T7848] Uninit was stored to memory at: [ 2242.321460][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2242.326785][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2242.331870][ T7848] do_recvmmsg+0xd77/0x2120 [ 2242.336424][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2242.341153][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2242.347730][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2242.352937][ T7848] do_fast_syscall_32+0x34/0x70 [ 2242.357840][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2242.362570][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2242.368967][ T7848] [ 2242.371294][ T7848] Local variable msg_sys created at: [ 2242.376765][ T7848] do_recvmmsg+0xbb/0x2120 [ 2242.381233][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2242.600902][ T7848] not chained 170000 origins [ 2242.605750][ T7848] CPU: 0 PID: 7848 Comm: syz-executor.5 Not tainted 5.17.0-syzkaller #0 [ 2242.614116][ T7848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2242.624194][ T7848] Call Trace: [ 2242.627488][ T7848] [ 2242.630430][ T7848] dump_stack_lvl+0x1ff/0x28e [ 2242.635174][ T7848] dump_stack+0x25/0x28 [ 2242.639380][ T7848] kmsan_internal_chain_origin+0x78/0x120 [ 2242.645160][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2242.651286][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2242.656453][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2242.662317][ T7848] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 2242.667914][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2242.673081][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2242.678948][ T7848] ? should_fail+0x75/0x9c0 [ 2242.683494][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2242.688659][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2242.694956][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2242.701085][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2242.706257][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2242.712124][ T7848] __msan_chain_origin+0xbf/0x140 [ 2242.717206][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2242.722386][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2242.727372][ T7848] ? __sys_recvmmsg+0x51c/0x6f0 [ 2242.732281][ T7848] do_recvmmsg+0xd77/0x2120 [ 2242.736839][ T7848] ? xfd_validate_state+0xd1/0x2d0 [ 2242.742010][ T7848] ? 0xffffffff81000000 [ 2242.746195][ T7848] ? __stack_depot_save+0x21/0x4d0 [ 2242.751362][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2242.756525][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2242.762832][ T7848] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2242.769387][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2242.774131][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2242.780524][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2242.785611][ T7848] do_fast_syscall_32+0x34/0x70 [ 2242.790521][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2242.795077][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2242.801462][ T7848] RIP: 0023:0xf6e9b549 [ 2242.805549][ T7848] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 2242.825199][ T7848] RSP: 002b:00000000f58745cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2242.833654][ T7848] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 2242.841655][ T7848] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 2242.849654][ T7848] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2242.857645][ T7848] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2242.865621][ T7848] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2242.873606][ T7848] [ 2242.879626][ T7848] Uninit was stored to memory at: [ 2242.885168][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2242.890324][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2242.895427][ T7848] do_recvmmsg+0xd77/0x2120 [ 2242.899974][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2242.904805][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2242.911208][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2242.916410][ T7848] do_fast_syscall_32+0x34/0x70 [ 2242.921317][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2242.925978][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2242.932476][ T7848] [ 2242.934805][ T7848] Uninit was stored to memory at: [ 2242.939896][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2242.945151][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2242.950133][ T7848] do_recvmmsg+0xd77/0x2120 [ 2242.954808][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2242.959533][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2242.966026][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2242.971106][ T7848] do_fast_syscall_32+0x34/0x70 [ 2242.976125][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2242.980688][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2242.987194][ T7848] [ 2242.989530][ T7848] Uninit was stored to memory at: [ 2242.994736][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2242.999889][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2243.005161][ T7848] do_recvmmsg+0xd77/0x2120 [ 2243.009720][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2243.014633][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2243.021017][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2243.026267][ T7848] do_fast_syscall_32+0x34/0x70 [ 2243.031262][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2243.036129][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2243.042730][ T7848] [ 2243.045062][ T7848] Uninit was stored to memory at: [ 2243.050147][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2243.055482][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2243.060462][ T7848] do_recvmmsg+0xd77/0x2120 [ 2243.065182][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2243.069913][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2243.076399][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2243.081475][ T7848] do_fast_syscall_32+0x34/0x70 [ 2243.086489][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2243.091048][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2243.097611][ T7848] [ 2243.099940][ T7848] Uninit was stored to memory at: [ 2243.105197][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2243.110350][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2243.115498][ T7848] do_recvmmsg+0xd77/0x2120 [ 2243.120052][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2243.124931][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2243.131310][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2243.136576][ T7848] do_fast_syscall_32+0x34/0x70 [ 2243.141488][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2243.146213][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2243.152713][ T7848] [ 2243.155044][ T7848] Uninit was stored to memory at: [ 2243.160129][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2243.165463][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2243.170444][ T7848] do_recvmmsg+0xd77/0x2120 [ 2243.175174][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2243.179907][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2243.186462][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2243.191545][ T7848] do_fast_syscall_32+0x34/0x70 [ 2243.196651][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2243.201213][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2243.207783][ T7848] [ 2243.210115][ T7848] Uninit was stored to memory at: [ 2243.215394][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2243.220546][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2243.225690][ T7848] do_recvmmsg+0xd77/0x2120 [ 2243.230248][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2243.235099][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2243.241498][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2243.246746][ T7848] do_fast_syscall_32+0x34/0x70 [ 2243.251658][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2243.256388][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2243.263043][ T7848] [ 2243.265378][ T7848] Local variable msg_sys created at: [ 2243.270677][ T7848] do_recvmmsg+0xbb/0x2120 [ 2243.275287][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2243.440493][ T7848] not chained 180000 origins [ 2243.445274][ T7848] CPU: 1 PID: 7848 Comm: syz-executor.5 Not tainted 5.17.0-syzkaller #0 [ 2243.453649][ T7848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2243.463723][ T7848] Call Trace: [ 2243.466999][ T7848] [ 2243.469933][ T7848] dump_stack_lvl+0x1ff/0x28e [ 2243.474651][ T7848] dump_stack+0x25/0x28 [ 2243.478851][ T7848] kmsan_internal_chain_origin+0x78/0x120 [ 2243.484604][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2243.490706][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2243.495850][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2243.501720][ T7848] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 2243.507317][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2243.512476][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2243.518342][ T7848] ? should_fail+0x75/0x9c0 [ 2243.522863][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2243.528028][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2243.534305][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2243.540430][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2243.545587][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2243.551425][ T7848] __msan_chain_origin+0xbf/0x140 [ 2243.556496][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2243.561664][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2243.566640][ T7848] ? __sys_recvmmsg+0x51c/0x6f0 [ 2243.571527][ T7848] do_recvmmsg+0xd77/0x2120 [ 2243.576063][ T7848] ? xfd_validate_state+0xd1/0x2d0 [ 2243.581225][ T7848] ? 0xffffffff81000000 [ 2243.585390][ T7848] ? __stack_depot_save+0x21/0x4d0 [ 2243.590557][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2243.595702][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2243.602011][ T7848] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2243.608566][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2243.613335][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2243.619756][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2243.624856][ T7848] do_fast_syscall_32+0x34/0x70 [ 2243.629785][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2243.634326][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2243.640711][ T7848] RIP: 0023:0xf6e9b549 [ 2243.644788][ T7848] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 2243.664441][ T7848] RSP: 002b:00000000f58745cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2243.672898][ T7848] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 2243.681156][ T7848] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 2243.689132][ T7848] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2243.697113][ T7848] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2243.705092][ T7848] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2243.713103][ T7848] [ 2243.720050][ T7848] Uninit was stored to memory at: [ 2243.725743][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2243.730893][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2243.735970][ T7848] do_recvmmsg+0xd77/0x2120 [ 2243.740525][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2243.745341][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2243.751908][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2243.756992][ T7848] do_fast_syscall_32+0x34/0x70 [ 2243.762030][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2243.766602][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2243.773166][ T7848] [ 2243.775496][ T7848] Uninit was stored to memory at: [ 2243.780584][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2243.785884][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2243.790862][ T7848] do_recvmmsg+0xd77/0x2120 [ 2243.795505][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2243.800232][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2243.806694][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2243.811846][ T7848] do_fast_syscall_32+0x34/0x70 [ 2243.816744][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2243.821296][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2243.827778][ T7848] [ 2243.830108][ T7848] Uninit was stored to memory at: [ 2243.835279][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2243.840428][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2243.845506][ T7848] do_recvmmsg+0xd77/0x2120 [ 2243.850057][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2243.854863][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2243.861237][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2243.866391][ T7848] do_fast_syscall_32+0x34/0x70 [ 2243.871291][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2243.875932][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2243.882401][ T7848] [ 2243.884729][ T7848] Uninit was stored to memory at: [ 2243.889812][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2243.895046][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2243.900019][ T7848] do_recvmmsg+0xd77/0x2120 [ 2243.904665][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2243.909396][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2243.915862][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2243.920949][ T7848] do_fast_syscall_32+0x34/0x70 [ 2243.926042][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2243.930598][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2243.937142][ T7848] [ 2243.939474][ T7848] Uninit was stored to memory at: [ 2243.944721][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2243.949876][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2243.955004][ T7848] do_recvmmsg+0xd77/0x2120 [ 2243.959563][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2243.964432][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2243.970812][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2243.976043][ T7848] do_fast_syscall_32+0x34/0x70 [ 2243.980948][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2243.985651][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2243.992189][ T7848] [ 2243.994520][ T7848] Uninit was stored to memory at: [ 2243.999609][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2244.004899][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2244.009874][ T7848] do_recvmmsg+0xd77/0x2120 [ 2244.014518][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2244.019244][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2244.025769][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2244.030868][ T7848] do_fast_syscall_32+0x34/0x70 [ 2244.035869][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2244.040427][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2244.046914][ T7848] [ 2244.049249][ T7848] Uninit was stored to memory at: [ 2244.054432][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2244.059581][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2244.064641][ T7848] do_recvmmsg+0xd77/0x2120 [ 2244.069197][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2244.074019][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2244.080403][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2244.085636][ T7848] do_fast_syscall_32+0x34/0x70 [ 2244.090543][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2244.095253][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2244.101640][ T7848] [ 2244.104125][ T7848] Local variable msg_sys created at: [ 2244.109417][ T7848] do_recvmmsg+0xbb/0x2120 [ 2244.114030][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2244.293760][ T7848] not chained 190000 origins [ 2244.298396][ T7848] CPU: 1 PID: 7848 Comm: syz-executor.5 Not tainted 5.17.0-syzkaller #0 [ 2244.306762][ T7848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2244.316831][ T7848] Call Trace: [ 2244.320118][ T7848] [ 2244.323049][ T7848] dump_stack_lvl+0x1ff/0x28e [ 2244.327804][ T7848] dump_stack+0x25/0x28 [ 2244.331985][ T7848] kmsan_internal_chain_origin+0x78/0x120 [ 2244.337772][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2244.343902][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2244.349061][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2244.354909][ T7848] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 2244.360509][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2244.365654][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2244.371501][ T7848] ? should_fail+0x75/0x9c0 [ 2244.376029][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2244.381200][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2244.387502][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2244.393610][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2244.398774][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2244.404615][ T7848] __msan_chain_origin+0xbf/0x140 [ 2244.409703][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2244.414865][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2244.419849][ T7848] ? __sys_recvmmsg+0x51c/0x6f0 [ 2244.424734][ T7848] do_recvmmsg+0xd77/0x2120 [ 2244.429270][ T7848] ? xfd_validate_state+0xd1/0x2d0 [ 2244.434421][ T7848] ? 0xffffffff81000000 [ 2244.438604][ T7848] ? __stack_depot_save+0x21/0x4d0 [ 2244.443748][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2244.448913][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2244.455200][ T7848] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2244.461760][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2244.466499][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2244.472870][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2244.477961][ T7848] do_fast_syscall_32+0x34/0x70 [ 2244.482849][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2244.487398][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2244.493761][ T7848] RIP: 0023:0xf6e9b549 [ 2244.497848][ T7848] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 2244.517493][ T7848] RSP: 002b:00000000f58745cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2244.525953][ T7848] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 2244.533941][ T7848] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 2244.541938][ T7848] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2244.549932][ T7848] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2244.557917][ T7848] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2244.565923][ T7848] [ 2244.572586][ T7848] Uninit was stored to memory at: [ 2244.577782][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2244.586835][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2244.592316][ T7848] do_recvmmsg+0xd77/0x2120 [ 2244.596873][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2244.601600][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2244.608050][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2244.613258][ T7848] do_fast_syscall_32+0x34/0x70 [ 2244.618252][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2244.622949][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2244.629338][ T7848] [ 2244.631655][ T7848] Uninit was stored to memory at: [ 2244.636916][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2244.642160][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2244.647232][ T7848] do_recvmmsg+0xd77/0x2120 [ 2244.651915][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2244.656649][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2244.663195][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2244.668274][ T7848] do_fast_syscall_32+0x34/0x70 [ 2244.673309][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2244.677872][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2244.684386][ T7848] [ 2244.686718][ T7848] Uninit was stored to memory at: [ 2244.691937][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2244.697098][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2244.702214][ T7848] do_recvmmsg+0xd77/0x2120 [ 2244.706763][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2244.711472][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2244.717929][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2244.723096][ T7848] do_fast_syscall_32+0x34/0x70 [ 2244.727998][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2244.732667][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2244.739060][ T7848] [ 2244.741389][ T7848] Uninit was stored to memory at: [ 2244.746623][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2244.751859][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2244.756836][ T7848] do_recvmmsg+0xd77/0x2120 [ 2244.761373][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2244.766226][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2244.772689][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2244.777764][ T7848] do_fast_syscall_32+0x34/0x70 [ 2244.782790][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2244.787343][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2244.793875][ T7848] [ 2244.796205][ T7848] Uninit was stored to memory at: [ 2244.801270][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2244.806547][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2244.811526][ T7848] do_recvmmsg+0xd77/0x2120 [ 2244.816197][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2244.820922][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2244.827453][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2244.832622][ T7848] do_fast_syscall_32+0x34/0x70 [ 2244.837563][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2244.842249][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2244.848635][ T7848] [ 2244.850949][ T7848] Uninit was stored to memory at: [ 2244.856167][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2244.861319][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2244.866402][ T7848] do_recvmmsg+0xd77/0x2120 [ 2244.870952][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2244.875807][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2244.882237][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2244.887292][ T7848] do_fast_syscall_32+0x34/0x70 [ 2244.892308][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2244.896860][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2244.903298][ T7848] [ 2244.905616][ T7848] Uninit was stored to memory at: [ 2244.910675][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2244.915952][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2244.920928][ T7848] do_recvmmsg+0xd77/0x2120 [ 2244.925569][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2244.930291][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2244.936800][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2244.941962][ T7848] do_fast_syscall_32+0x34/0x70 [ 2244.946865][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2244.951389][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2244.957895][ T7848] [ 2244.960235][ T7848] Local variable msg_sys created at: [ 2244.965671][ T7848] do_recvmmsg+0xbb/0x2120 [ 2244.970173][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2245.144607][ T7848] not chained 200000 origins [ 2245.149238][ T7848] CPU: 0 PID: 7848 Comm: syz-executor.5 Not tainted 5.17.0-syzkaller #0 [ 2245.157586][ T7848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2245.167660][ T7848] Call Trace: [ 2245.170934][ T7848] [ 2245.173861][ T7848] dump_stack_lvl+0x1ff/0x28e [ 2245.178612][ T7848] dump_stack+0x25/0x28 [ 2245.182807][ T7848] kmsan_internal_chain_origin+0x78/0x120 [ 2245.188561][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2245.194654][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2245.199803][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2245.205676][ T7848] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 2245.211250][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2245.216389][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2245.222230][ T7848] ? should_fail+0x75/0x9c0 [ 2245.226750][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2245.231888][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2245.238167][ T7848] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2245.244271][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2245.249410][ T7848] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2245.255253][ T7848] __msan_chain_origin+0xbf/0x140 [ 2245.260308][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2245.265459][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2245.270419][ T7848] ? __sys_recvmmsg+0x51c/0x6f0 [ 2245.275303][ T7848] do_recvmmsg+0xd77/0x2120 [ 2245.279836][ T7848] ? xfd_validate_state+0xd1/0x2d0 [ 2245.284975][ T7848] ? 0xffffffff81000000 [ 2245.289141][ T7848] ? __stack_depot_save+0x21/0x4d0 [ 2245.294284][ T7848] ? kmsan_get_metadata+0x33/0x220 [ 2245.299426][ T7848] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2245.305726][ T7848] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2245.312395][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2245.317117][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2245.323515][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2245.328572][ T7848] do_fast_syscall_32+0x34/0x70 [ 2245.333456][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2245.337995][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2245.344360][ T7848] RIP: 0023:0xf6e9b549 [ 2245.348449][ T7848] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 2245.368084][ T7848] RSP: 002b:00000000f58745cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2245.376514][ T7848] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 2245.384492][ T7848] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 2245.392464][ T7848] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2245.400437][ T7848] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2245.408413][ T7848] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2245.416404][ T7848] [ 2245.422242][ T7848] Uninit was stored to memory at: [ 2245.427346][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2245.432994][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2245.437972][ T7848] do_recvmmsg+0xd77/0x2120 [ 2245.442649][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2245.447382][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2245.453876][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2245.458957][ T7848] do_fast_syscall_32+0x34/0x70 [ 2245.463987][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2245.468554][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2245.475090][ T7848] [ 2245.477420][ T7848] Uninit was stored to memory at: [ 2245.482625][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2245.487776][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2245.492898][ T7848] do_recvmmsg+0xd77/0x2120 [ 2245.497448][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2245.502311][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2245.508685][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2245.513879][ T7848] do_fast_syscall_32+0x34/0x70 [ 2245.518781][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2245.523479][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2245.529860][ T7848] [ 2245.532344][ T7848] Uninit was stored to memory at: [ 2245.537417][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2245.542715][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2245.547697][ T7848] do_recvmmsg+0xd77/0x2120 [ 2245.552356][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2245.557075][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2245.563595][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2245.568679][ T7848] do_fast_syscall_32+0x34/0x70 [ 2245.573911][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2245.578461][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2245.584946][ T7848] [ 2245.587274][ T7848] Uninit was stored to memory at: [ 2245.592517][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2245.597666][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2245.602799][ T7848] do_recvmmsg+0xd77/0x2120 [ 2245.607353][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2245.612237][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2245.618612][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2245.623844][ T7848] do_fast_syscall_32+0x34/0x70 [ 2245.628745][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2245.633445][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2245.639828][ T7848] [ 2245.642309][ T7848] Uninit was stored to memory at: [ 2245.647389][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2245.652678][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2245.657663][ T7848] do_recvmmsg+0xd77/0x2120 [ 2245.662362][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2245.667087][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2245.673567][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2245.678660][ T7848] do_fast_syscall_32+0x34/0x70 [ 2245.683737][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2245.688286][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2245.694867][ T7848] [ 2245.697202][ T7848] Uninit was stored to memory at: [ 2245.702543][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2245.707700][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2245.712839][ T7848] do_recvmmsg+0xd77/0x2120 [ 2245.717392][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2245.722264][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2245.728658][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2245.733990][ T7848] do_fast_syscall_32+0x34/0x70 [ 2245.738890][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2245.743537][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2245.749940][ T7848] [ 2245.752428][ T7848] Uninit was stored to memory at: [ 2245.757503][ T7848] __get_compat_msghdr+0x6e1/0x9d0 [ 2245.762802][ T7848] get_compat_msghdr+0x108/0x2c0 [ 2245.767775][ T7848] do_recvmmsg+0xd77/0x2120 [ 2245.772425][ T7848] __sys_recvmmsg+0x51c/0x6f0 [ 2245.777150][ T7848] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2245.783669][ T7848] __do_fast_syscall_32+0x96/0xf0 [ 2245.788753][ T7848] do_fast_syscall_32+0x34/0x70 [ 2245.793830][ T7848] do_SYSENTER_32+0x1b/0x20 [ 2245.798391][ T7848] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2245.804896][ T7848] [ 2245.807224][ T7848] Local variable msg_sys created at: [ 2245.812639][ T7848] do_recvmmsg+0xbb/0x2120 [ 2245.817102][ T7848] __sys_recvmmsg+0x51c/0x6f0 06:44:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) pipe(0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) 06:44:09 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 06:44:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000a40), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 06:44:09 executing program 4: add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 06:44:09 executing program 2: sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x0) socketpair(0x8, 0x0, 0x0, &(0x7f0000002200)) 06:44:09 executing program 0: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/89, 0x59) [ 2246.123730][ T7885] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:44:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xc, 0x0, 0x20205}}, 0x20}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x2c, r2, 0x1, 0x0, 0x0, {0x22}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x2c}, 0x1, 0xf000000}, 0x8014) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) 06:44:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x18, &(0x7f0000002280)=""/4101, &(0x7f0000000000)=0x1005) 06:44:09 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000002c0)=0x32) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000080)) 06:44:09 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x24, @long}, 0x14, &(0x7f0000000240)={&(0x7f0000000180)="94a71662321dce23ef888d318854a03d7980ed2b2773e284cd8adfd104f3f4eab700bf3a764e529e16b436d4a5645a9629db039d042f0187caaa098f334a9319b71f63044e461f6b406d8c8bc514f0d49a47c6e313bccc9b5a5e96cf8767004641ff5ee71c1262d15cc3b8573c", 0x6d}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) 06:44:09 executing program 0: socketpair(0x23, 0x0, 0x3, &(0x7f0000000080)) [ 2246.783167][ T7902] Restarting kernel threads ... done. 06:44:09 executing program 1: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000004000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac3b849adf705f774f1f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) getdents(r0, &(0x7f0000000140)=""/89, 0x59) 06:44:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a", 0x1, 0x0, 0x0, 0x0) 06:44:10 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 06:44:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 06:44:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000008140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003b00)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) [ 2247.271555][ T7910] loop1: detected capacity change from 0 to 8 06:44:10 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x180) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './bus/file0'}, 0xf) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f00000000c0)="faffffff01000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x16, &(0x7f00000004c0), 0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @l2tp={0x2, 0x0, @empty, 0x1}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000100)={{}, r5, 0xc, @unused=[0x87, 0x4, 0x10001, 0x7fffffffffffffff], @name="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"}) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f0000000180)=r5) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000400)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000800)={{r2}, r5, 0x0, @inherit={0x50, &(0x7f0000000380)={0x1, 0x1, 0x3ff, 0x7fff, {0x1, 0x8000, 0xfffffffffffffffc, 0x2, 0x7}, [0x4]}}, @devid=r6}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000280)=0x0) syz_mount_image$f2fs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0xb01, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="dcd0c0fb36859c2eed923fd91f48f56da220bface8ec5f28a326dc83f140f4bdea707976915043355e96abf8de119cb85fd2ab32c242f2d400c6e67501a89d5be03d628c484c611dba", 0x49, 0x8001}], 0x1000, &(0x7f00000002c0)={[{@jqfmt_vfsv0}, {@resgid={'resgid', 0x3d, r7}}, {@usrquota}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsroot}, {@euid_eq={'euid', 0x3d, r8}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x1) [ 2247.392329][ T7910] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2247.485430][ T7912] SQUASHFS error: zlib decompression failed, data probably corrupt [ 2247.493638][ T7912] SQUASHFS error: Failed to read block 0x140: -5 [ 2247.500087][ T7912] SQUASHFS error: Unable to read metadata cache entry [13e] [ 2247.508128][ T7912] SQUASHFS error: Unable to read directory block [13e:26] 06:44:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000002100), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c0a, &(0x7f0000000000)={0xa, 0x11, 0x0, 0x0, 0x23, 0xfce, 0x0, 0x0, 0x0, "010000000800000085f388c8f29c46794a1b5d661d25013110cfef23446ffd0f5bc693503566ba1b555f07dfa608f46fa4050000a742efa1329200", "0bc2e71b9deebddb1126954d7f15bd29aeac44c714f5f716425454d13d35a2fc7e3a532ab6ac2ee202f1b600000000000400", "d3aecdd3c1d3b00edbd6dff32a2f58e214fc000000d60b000000e2adc3067433"}) socket(0x0, 0x0, 0x0) 06:44:10 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:44:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x14e8}}, 0x80) [ 2247.729119][ T7910] device veth3 entered promiscuous mode 06:44:10 executing program 1: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'sha256-generic\x00'}}, 0x0, 0x0) [ 2247.869670][ T7920] loop4: detected capacity change from 0 to 128 06:44:11 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000400)={@local, @private}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) getdents(r0, &(0x7f0000000140)=""/89, 0x59) 06:44:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x18, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 06:44:11 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 06:44:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1}, 0x48) 06:44:11 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 06:44:11 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/gspca_ov519', 0x0, 0x0) [ 2248.529917][ T7932] loop4: detected capacity change from 0 to 8 [ 2248.699456][ T7936] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 06:44:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01bade000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="08003500000000000a004f00ffff3b"], 0x38}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 2248.745103][ T7932] SQUASHFS error: zlib decompression failed, data probably corrupt [ 2248.753877][ T7932] SQUASHFS error: Failed to read block 0x140: -5 [ 2248.761559][ T7932] SQUASHFS error: Unable to read metadata cache entry [13e] [ 2248.769394][ T7932] SQUASHFS error: Unable to read directory block [13e:26] 06:44:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003400)={0x14, 0xd, 0xa, 0x201}, 0x14}}, 0x0) 06:44:12 executing program 5: socketpair(0x2c, 0x3, 0x842, &(0x7f0000000000)) 06:44:12 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) lgetxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='user.incfs.id\x00', 0x0, 0x0) 06:44:12 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) sendmsg$rds(r0, &(0x7f0000002140)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0}, 0x0) [ 2249.188177][ T24] audit: type=1804 audit(1650264252.237:81): pid=7949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3039157161/syzkaller.KW6afr/2702/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 06:44:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x18, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0x4}]}, 0x18}}, 0x0) [ 2249.386687][ T7953] loop1: detected capacity change from 0 to 8 06:44:12 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0xe3) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 06:44:12 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000180), 0xffffffffffffffff) sysinfo(&(0x7f0000000000)=""/122) 06:44:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000014c0)={'syztnl0\x00', 0x0}) 06:44:13 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 06:44:13 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "1466484a6040527ebc7592e7e6e8e0d380d1f48809c0d89d05155e83d77ac37e171fc7df2ae72f47055e02ae0b64f284a27807ca1b7d43522f1c0454e10e4f3f"}, 0x48, r0) 06:44:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 06:44:13 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000580), 0x0, 0x0, 0x0) 06:44:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') read$midi(r0, &(0x7f0000001040)=""/4094, 0xffe) 06:44:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000000100)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:44:13 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001ac0), 0x0, 0x0) 06:44:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@getnexthop={0x18}, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x24, 0x66, 0xd27, 0x0, 0x0, {0x11, 0x0, 0x0, r3}}, 0x24}}, 0x0) 06:44:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 06:44:14 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) [ 2251.224013][ T7987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:44:14 executing program 0: socketpair(0x15, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 06:44:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000012c0)="1a", 0x1, 0x0, 0x0, 0x0) 06:44:14 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 06:44:14 executing program 1: syz_open_dev$dri(&(0x7f0000000a40), 0x0, 0x0) 06:44:14 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 06:44:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e80)={0x18, 0x3, &(0x7f0000001c40)=@framed, &(0x7f0000001cc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:44:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380), r0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:44:15 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000080)) 06:44:15 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) 06:44:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') pread64(r0, &(0x7f0000000080)=""/4, 0x4, 0xa0e1) 06:44:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 06:44:15 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) 06:44:15 executing program 2: syz_clone(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 06:44:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:44:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 06:44:15 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x400) 06:44:16 executing program 1: syz_open_dev$dri(&(0x7f0000000a40), 0x1, 0x0) 06:44:16 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f00000012c0)=""/4096, 0x1000) 06:44:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 06:44:16 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000380), 0x4) 06:44:16 executing program 2: socket$nl_route(0x10, 0x3, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000580), 0x0, &(0x7f0000000640), 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 06:44:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000004c0)={0x1060, 0x1, 0x5, 0x801, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "74f1d3f2ab9601095a8525006b89ba980288acc182f39c7739c6b0c2d51a3736", "496735444f81b058906387562dac21900574c751475da707995c4bf651de2fcb"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f7dedc191fab7c161a5182674ebaca03ec188ac9944186396489962c34f96463", "1d864ec1e1bbe55fe2fc509aed077c0a888c744736474aac8019f0420caeceb6"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "90cff1bc6bc9b589035e9d1bc9cb6b8796b07b13059fbf7e8d842fb7466cf2b4", "fc8fee1a0513471403bf980e03d70c0564a48478981bccdd551905e7893ebfa1"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "88bc45ee2ddccadc3eda953d3bc5a7705c30aa66f6655c9d93294ce7054cd98e", "3363a16dad74f54042b03005f0147cbecd504ad51d0249219c2c0c5d7460f91f"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b0a78d6e552c08fd6aff3f8be20a2ab548b1fdec5a789cb1ac3b1a75bdc1ac6c", "99727de3bbbb12b98bac31ad891145f08ca9d94b2b2e493d677b7cb78d9fbe08"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "56e6b324f021804d458df91107cf67da9b5ee861dd8b54ed501a85e24e0762b5", "0504382f10f8d7665e76bbf5b94ea61f35eddf9b4dee2d3ebfb094a238b60f84"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "357717e7d9598713a906a26a177b44f19dd324ec2f83a8e3fb0faf597fbc2e0f", "75647f7bc7b2cfd8e9027ee0fcdc2539850030da697e675737c460cd925d5bf2"}}}]}, 0x1060}}, 0x0) 06:44:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_setup(0x185, &(0x7f0000000080), &(0x7f000014a000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01bade000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:44:16 executing program 2: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:44:17 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 06:44:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:44:17 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f00000006c0)) [ 2254.203415][T18717] libceph: connect (1)[c::]:6789 error -101 [ 2254.213495][T18717] libceph: mon0 (1)[c::]:6789 connect error 06:44:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000cc0), r0) 06:44:17 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000000a00)) [ 2254.369900][ T24] audit: type=1804 audit(1650264257.417:82): pid=8052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2070258492/syzkaller.PXQWWb/2820/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 06:44:17 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 2254.473311][T18717] libceph: connect (1)[c::]:6789 error -101 [ 2254.479477][T18717] libceph: mon0 (1)[c::]:6789 connect error 06:44:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001340)={0x11, @remote, 0x0, 0x8800, 'wrr\x00'}, 0x2c) 06:44:17 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x101442, 0x0) 06:44:17 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000000540)) [ 2254.960542][ T8043] ceph: No mds server is up or the cluster is laggy 06:44:18 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) sendmsg$rds(r0, &(0x7f0000002140)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000001e40)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}, @mask_fadd={0x58, 0x114, 0x8, {{}, 0x0, 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001dc0)=[{&(0x7f0000000980)=""/38, 0x26}, {0x0}], 0x2}}], 0xd0}, 0x0) 06:44:18 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 2255.073285][T18717] libceph: connect (1)[c::]:6789 error -101 [ 2255.079456][T18717] libceph: mon0 (1)[c::]:6789 connect error 06:44:18 executing program 2: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:44:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007b0000000c009900000000ffffffe9001400af"], 0x34}}, 0x0) 06:44:18 executing program 0: socket(0x23, 0x0, 0x6) 06:44:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:44:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000800)=""/136, 0x1a, 0x88, 0x1}, 0x20) 06:44:18 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x24, @short}, 0x2, &(0x7f0000000240)={0x0, 0x21}}, 0x0) [ 2255.686065][ T8078] nbd: must specify a device to reconfigure [ 2255.722594][T18717] libceph: connect (1)[c::]:6789 error -101 [ 2255.728760][T18717] libceph: mon0 (1)[c::]:6789 connect error [ 2255.782347][ T8084] ===================================================== [ 2255.789441][ T8084] BUG: KMSAN: uninit-value in dgram_sendmsg+0x1507/0x1660 [ 2255.796600][ T8084] dgram_sendmsg+0x1507/0x1660 [ 2255.801407][ T8084] ieee802154_sock_sendmsg+0xec/0x130 [ 2255.806829][ T8084] ____sys_sendmsg+0xe11/0x12c0 [ 2255.811722][ T8084] __sys_sendmsg+0x704/0x840 [ 2255.816357][ T8084] __ia32_compat_sys_sendmsg+0xed/0x130 [ 2255.821942][ T8084] __do_fast_syscall_32+0x96/0xf0 [ 2255.827015][ T8084] do_fast_syscall_32+0x34/0x70 [ 2255.831908][ T8084] do_SYSENTER_32+0x1b/0x20 [ 2255.836457][ T8084] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2255.842839][ T8084] [ 2255.845163][ T8084] Local variable address.i created at: [ 2255.850622][ T8084] __sys_sendmsg+0x326/0x840 [ 2255.855252][ T8084] __ia32_compat_sys_sendmsg+0xed/0x130 [ 2255.860834][ T8084] [ 2255.863158][ T8084] CPU: 0 PID: 8084 Comm: syz-executor.4 Not tainted 5.17.0-syzkaller #0 [ 2255.871520][ T8084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2255.881593][ T8084] ===================================================== [ 2255.888523][ T8084] Disabling lock debugging due to kernel taint [ 2255.898523][ T8084] Kernel panic - not syncing: kmsan.panic set ... [ 2255.904964][ T8084] CPU: 0 PID: 8084 Comm: syz-executor.4 Tainted: G B 5.17.0-syzkaller #0 [ 2255.914719][ T8084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2255.924797][ T8084] Call Trace: [ 2255.928088][ T8084] [ 2255.931028][ T8084] dump_stack_lvl+0x1ff/0x28e [ 2255.935764][ T8084] dump_stack+0x25/0x28 [ 2255.939969][ T8084] panic+0x487/0xe1f [ 2255.943916][ T8084] ? add_taint+0x181/0x210 [ 2255.948371][ T8084] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 2255.954232][ T8084] kmsan_report+0x2e6/0x2f0 [ 2255.958788][ T8084] ? __stack_depot_save+0x3b0/0x4d0 [ 2255.964040][ T8084] ? kmsan_internal_chain_origin+0x103/0x120 [ 2255.970073][ T8084] ? __msan_warning+0xb8/0x130 [ 2255.974877][ T8084] ? dgram_sendmsg+0x1507/0x1660 [ 2255.979861][ T8084] ? ieee802154_sock_sendmsg+0xec/0x130 [ 2255.985462][ T8084] ? ____sys_sendmsg+0xe11/0x12c0 [ 2255.990533][ T8084] ? __sys_sendmsg+0x704/0x840 [ 2255.995350][ T8084] ? __ia32_compat_sys_sendmsg+0xed/0x130 [ 2256.001128][ T8084] ? __do_fast_syscall_32+0x96/0xf0 [ 2256.006389][ T8084] ? do_fast_syscall_32+0x34/0x70 [ 2256.011471][ T8084] ? do_SYSENTER_32+0x1b/0x20 [ 2256.016211][ T8084] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2256.022772][ T8084] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2256.029348][ T8084] ? sock_alloc_send_pskb+0xe54/0xfc0 [ 2256.034780][ T8084] ? __rcu_read_unlock+0x82/0xf0 [ 2256.039821][ T8084] ? kmsan_get_metadata+0x33/0x220 [ 2256.044988][ T8084] ? kmsan_get_metadata+0x33/0x220 [ 2256.050148][ T8084] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2256.056013][ T8084] __msan_warning+0xb8/0x130 [ 2256.060660][ T8084] dgram_sendmsg+0x1507/0x1660 [ 2256.065502][ T8084] ? dgram_getsockopt+0x800/0x800 [ 2256.070577][ T8084] ieee802154_sock_sendmsg+0xec/0x130 [ 2256.076008][ T8084] ____sys_sendmsg+0xe11/0x12c0 [ 2256.080919][ T8084] ? ieee802154_sock_ioctl+0x780/0x780 [ 2256.086529][ T8084] __sys_sendmsg+0x704/0x840 [ 2256.091183][ T8084] ? kmsan_get_metadata+0x33/0x220 [ 2256.096354][ T8084] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2256.102221][ T8084] ? xfd_validate_state+0xd1/0x2d0 [ 2256.107375][ T8084] ? kmsan_get_metadata+0x33/0x220 [ 2256.112554][ T8084] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2256.118420][ T8084] ? kmsan_get_metadata+0x33/0x220 [ 2256.123584][ T8084] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2256.129449][ T8084] __ia32_compat_sys_sendmsg+0xed/0x130 [ 2256.135044][ T8084] __do_fast_syscall_32+0x96/0xf0 [ 2256.140123][ T8084] ? irqentry_exit_to_user_mode+0x15/0x30 [ 2256.145888][ T8084] do_fast_syscall_32+0x34/0x70 [ 2256.150790][ T8084] do_SYSENTER_32+0x1b/0x20 [ 2256.155351][ T8084] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2256.161736][ T8084] RIP: 0023:0xf6f25549 [ 2256.165823][ T8084] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 2256.185476][ T8084] RSP: 002b:00000000f591f5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 2256.193953][ T8084] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 2256.201958][ T8084] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2256.209947][ T8084] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2256.218032][ T8084] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2256.226024][ T8084] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2256.234027][ T8084] [ 2256.237115][ T8084] Kernel Offset: disabled [ 2256.241464][ T8084] Rebooting in 86400 seconds..