l$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 09:44:29 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5422, 0x0) 09:44:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100), 0x200, 0x40000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x804b0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 09:44:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x2, &(0x7f00000000c0)=""/18, 0x12) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000280)=@ethtool_drvinfo={0x3, "6c36c4fdc0aba9b592a716c135a73f5f3abea044a10fbc87276aee0e7407defe", "e185ceb88e2225df882caf6427ac8c159723be32814d0dffeb5e6b5b7779b539", "4320fee2ae1ede7a2f6fa03c16cbb55e4ec226e0005bfe476a9d4bf5eb4ec836", "7d6744cbab7ea9e789787db7512fb11fa7dc0e14797f72486cd90ff6a8509f33", "5b06e7f9f05ebaa68a21984db52742e35a2005a9975e9ae2cabe114543f6a404", "aa83d13645bbcd0a3dd2d594", 0x0, 0x0, 0x0, 0x4, 0x5}}) write$binfmt_script(0xffffffffffffffff, 0x0, 0xf0ff7f00000000) 09:44:30 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5422, 0x0) 09:44:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100), 0x200, 0x40000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x804b0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 09:44:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x149142, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x31800, 0x0) 09:44:30 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c000280050001"], 0x80}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 09:44:30 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5422, 0x0) 09:44:30 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) shmat(0x0, &(0x7f0000e2c000/0x1000)=nil, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 09:44:30 executing program 3: mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x4000, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 09:44:30 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000262000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ad6000/0x1000)=nil, 0x1000, 0x3) 09:44:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x149142, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x31800, 0x0) 09:44:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x2, &(0x7f00000000c0)=""/18, 0x12) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000280)=@ethtool_drvinfo={0x3, "6c36c4fdc0aba9b592a716c135a73f5f3abea044a10fbc87276aee0e7407defe", "e185ceb88e2225df882caf6427ac8c159723be32814d0dffeb5e6b5b7779b539", "4320fee2ae1ede7a2f6fa03c16cbb55e4ec226e0005bfe476a9d4bf5eb4ec836", "7d6744cbab7ea9e789787db7512fb11fa7dc0e14797f72486cd90ff6a8509f33", "5b06e7f9f05ebaa68a21984db52742e35a2005a9975e9ae2cabe114543f6a404", "aa83d13645bbcd0a3dd2d594", 0x0, 0x0, 0x0, 0x4, 0x5}}) write$binfmt_script(0xffffffffffffffff, 0x0, 0xf0ff7f00000000) 09:44:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x149142, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x31800, 0x0) [ 480.876424][T25945] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 09:44:30 executing program 3: mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x4000, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 09:44:30 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000262000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ad6000/0x1000)=nil, 0x1000, 0x3) 09:44:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x149142, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x31800, 0x0) 09:44:30 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000262000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ad6000/0x1000)=nil, 0x1000, 0x3) 09:44:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/174) 09:44:30 executing program 3: mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x4000, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 09:44:30 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000262000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ad6000/0x1000)=nil, 0x1000, 0x3) 09:44:30 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c000280050001"], 0x80}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 09:44:30 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)) fchown(r0, 0x0, 0x0) 09:44:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000000ff3f020000003b0a00010000000019002b001500040014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 09:44:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x2, &(0x7f00000000c0)=""/18, 0x12) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000280)=@ethtool_drvinfo={0x3, "6c36c4fdc0aba9b592a716c135a73f5f3abea044a10fbc87276aee0e7407defe", "e185ceb88e2225df882caf6427ac8c159723be32814d0dffeb5e6b5b7779b539", "4320fee2ae1ede7a2f6fa03c16cbb55e4ec226e0005bfe476a9d4bf5eb4ec836", "7d6744cbab7ea9e789787db7512fb11fa7dc0e14797f72486cd90ff6a8509f33", "5b06e7f9f05ebaa68a21984db52742e35a2005a9975e9ae2cabe114543f6a404", "aa83d13645bbcd0a3dd2d594", 0x0, 0x0, 0x0, 0x4, 0x5}}) write$binfmt_script(0xffffffffffffffff, 0x0, 0xf0ff7f00000000) 09:44:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="c80a1392", 0x4}], 0x1}}], 0x1, 0x40008000) sendmsg$inet6(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000013c0)='z}', 0x2}], 0x1}, 0x10) 09:44:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0xe000200c}) 09:44:31 executing program 3: mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x4000, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 09:44:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000000ff3f020000003b0a00010000000019002b001500040014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) [ 481.714453][T25985] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 09:44:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000035) 09:44:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0xe000200c}) 09:44:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="c80a1392", 0x4}], 0x1}}], 0x1, 0x40008000) sendmsg$inet6(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000013c0)='z}', 0x2}], 0x1}, 0x10) 09:44:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000000ff3f020000003b0a00010000000019002b001500040014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) [ 481.768029][T26000] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 481.777772][T26002] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 481.840395][T26023] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 09:44:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="c80a1392", 0x4}], 0x1}}], 0x1, 0x40008000) sendmsg$inet6(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000013c0)='z}', 0x2}], 0x1}, 0x10) 09:44:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000035) 09:44:31 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c000280050001"], 0x80}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 09:44:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0xe000200c}) 09:44:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x2, &(0x7f00000000c0)=""/18, 0x12) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000280)=@ethtool_drvinfo={0x3, "6c36c4fdc0aba9b592a716c135a73f5f3abea044a10fbc87276aee0e7407defe", "e185ceb88e2225df882caf6427ac8c159723be32814d0dffeb5e6b5b7779b539", "4320fee2ae1ede7a2f6fa03c16cbb55e4ec226e0005bfe476a9d4bf5eb4ec836", "7d6744cbab7ea9e789787db7512fb11fa7dc0e14797f72486cd90ff6a8509f33", "5b06e7f9f05ebaa68a21984db52742e35a2005a9975e9ae2cabe114543f6a404", "aa83d13645bbcd0a3dd2d594", 0x0, 0x0, 0x0, 0x4, 0x5}}) write$binfmt_script(0xffffffffffffffff, 0x0, 0xf0ff7f00000000) 09:44:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000000ff3f020000003b0a00010000000019002b001500040014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 09:44:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0xe000200c}) 09:44:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="c80a1392", 0x4}], 0x1}}], 0x1, 0x40008000) sendmsg$inet6(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000013c0)='z}', 0x2}], 0x1}, 0x10) 09:44:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000035) 09:44:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) dup2(r1, r2) [ 482.583392][T26036] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 09:44:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 09:44:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000000)="8e0ee8678a081b45", 0x8}], 0x1) 09:44:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 09:44:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) dup2(r1, r2) [ 482.660735][T26060] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 09:44:32 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c000280050001"], 0x80}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 09:44:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000035) 09:44:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000000)="8e0ee8678a081b45", 0x8}], 0x1) 09:44:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) dup2(r1, r2) 09:44:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) dup2(r1, r2) 09:44:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 09:44:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) dup2(r1, r2) 09:44:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000000)="8e0ee8678a081b45", 0x8}], 0x1) 09:44:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) dup2(r1, r2) 09:44:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 09:44:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 09:44:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) dup2(r1, r2) [ 483.553829][T26099] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 09:44:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 09:44:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xffffffffffffff1c, 0x29, 0xb}}, @flowinfo={{0x14}}], 0x30}, 0x0) 09:44:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x29, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 09:44:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000000)="8e0ee8678a081b45", 0x8}], 0x1) 09:44:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 09:44:33 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 09:44:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x29, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 09:44:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x29, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 09:44:33 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x2d80) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) 09:44:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xffffffffffffff1c, 0x29, 0xb}}, @flowinfo={{0x14}}], 0x30}, 0x0) 09:44:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 09:44:33 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 09:44:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xffffffffffffff1c, 0x29, 0xb}}, @flowinfo={{0x14}}], 0x30}, 0x0) 09:44:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x29, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 09:44:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x29, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 09:44:33 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x2d80) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) 09:44:33 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 09:44:33 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 09:44:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xffffffffffffff1c, 0x29, 0xb}}, @flowinfo={{0x14}}], 0x30}, 0x0) 09:44:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x29, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 09:44:33 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x2d80) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) 09:44:33 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 09:44:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') preadv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)=""/32, 0x20}], 0x2, 0x0, 0x0) 09:44:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x29, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 09:44:33 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 09:44:33 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) lseek(r0, 0x0, 0x3) 09:44:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') preadv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)=""/32, 0x20}], 0x2, 0x0, 0x0) 09:44:33 executing program 1: setxattr$security_evm(&(0x7f0000000000)='.\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@random={'user.', '-\x9a[\xfa\x00'}, 0x0, 0x0, 0x0) 09:44:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 09:44:33 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x2d80) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) 09:44:33 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 09:44:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') preadv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)=""/32, 0x20}], 0x2, 0x0, 0x0) 09:44:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 09:44:34 executing program 1: setxattr$security_evm(&(0x7f0000000000)='.\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@random={'user.', '-\x9a[\xfa\x00'}, 0x0, 0x0, 0x0) 09:44:34 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) lseek(r0, 0x0, 0x3) 09:44:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="d27bace6056c792f6d76eab35ccc35ae2afd4ab198b381bb9b01300df391396f348c999b0dc1d11074cc3c752fd871d78f53925817d80c0f908fe26962b5847f3d52522403b272509d4ab1d3eb0d7cac6f106732ec14edc53494a6be288263896290c34d3af37f0435ee5a0f2b953a4b0edd880b61d58ff23c44444cbb56fa9d5b90236dfaf03ad6fe4ad5c965ae5db232c62c", 0x93}, {&(0x7f00000000c0)="a26a2ffd29ea9540e81f047c45d43aa770b4016a49db9b1433782eb9f2e870113ccb02498c6731d0643bc69fad9dd402be9b512eb8585f2a91c9560a0df8e09f8003beb2599b5cedae9ba9fe2abd6ae07162c9a2f724769fd08106f961475f94c8403dd6c3bc85017fe52fb23f0ef308823b94ca11dbe8193b305ec7a9fc48f8748e16079cd32b12d6addbd71b41a38c8e95eb957262c345750447a9ca73316eee6417369d3ce12111c484433f3adb5a7db78918c1c1146b0516170373a9a2fdc137cd4f", 0xc4}, {&(0x7f00000001c0)="d4a40ba33207e35ce4d73f9f0d45a708645fd4cb4413c92f4e718aa9e84e7e617e2640cc20642d47b6a8c881f6296a47115bfc7904c0a36a9b68207aacf7da66ef003138bbb28ee950b238ee4b6d47d96643b5fb5bb1abfafa306f868c98422ac0e42623ecc4d1a9c77cacf7f7fb5275eb500ac15d23e6c242a283dd8378efa46b97654694b0e71f21a40bc8e5237ebc5611589c94ff47b669c7e2680d2572d34a4705d987b7d7b764e8513a84e229b395", 0xb1}, {&(0x7f0000000280)="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", 0xcb9}], 0x4}}, {{&(0x7f00000012c0)={0xa, 0x0, 0x0, @remote}, 0xb, 0x0, 0x0, &(0x7f0000002680)=[@tclass={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x2, 0x0) 09:44:34 executing program 4: r0 = syz_io_uring_setup(0x1cc0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f000036b000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_io_uring_setup(0x45de, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000005000/0x1000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000240)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 09:44:34 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) lseek(r0, 0x0, 0x3) 09:44:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') preadv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)=""/32, 0x20}], 0x2, 0x0, 0x0) 09:44:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 09:44:34 executing program 1: setxattr$security_evm(&(0x7f0000000000)='.\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@random={'user.', '-\x9a[\xfa\x00'}, 0x0, 0x0, 0x0) 09:44:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="d27bace6056c792f6d76eab35ccc35ae2afd4ab198b381bb9b01300df391396f348c999b0dc1d11074cc3c752fd871d78f53925817d80c0f908fe26962b5847f3d52522403b272509d4ab1d3eb0d7cac6f106732ec14edc53494a6be288263896290c34d3af37f0435ee5a0f2b953a4b0edd880b61d58ff23c44444cbb56fa9d5b90236dfaf03ad6fe4ad5c965ae5db232c62c", 0x93}, {&(0x7f00000000c0)="a26a2ffd29ea9540e81f047c45d43aa770b4016a49db9b1433782eb9f2e870113ccb02498c6731d0643bc69fad9dd402be9b512eb8585f2a91c9560a0df8e09f8003beb2599b5cedae9ba9fe2abd6ae07162c9a2f724769fd08106f961475f94c8403dd6c3bc85017fe52fb23f0ef308823b94ca11dbe8193b305ec7a9fc48f8748e16079cd32b12d6addbd71b41a38c8e95eb957262c345750447a9ca73316eee6417369d3ce12111c484433f3adb5a7db78918c1c1146b0516170373a9a2fdc137cd4f", 0xc4}, {&(0x7f00000001c0)="d4a40ba33207e35ce4d73f9f0d45a708645fd4cb4413c92f4e718aa9e84e7e617e2640cc20642d47b6a8c881f6296a47115bfc7904c0a36a9b68207aacf7da66ef003138bbb28ee950b238ee4b6d47d96643b5fb5bb1abfafa306f868c98422ac0e42623ecc4d1a9c77cacf7f7fb5275eb500ac15d23e6c242a283dd8378efa46b97654694b0e71f21a40bc8e5237ebc5611589c94ff47b669c7e2680d2572d34a4705d987b7d7b764e8513a84e229b395", 0xb1}, {&(0x7f0000000280)="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", 0xcb9}], 0x4}}, {{&(0x7f00000012c0)={0xa, 0x0, 0x0, @remote}, 0xb, 0x0, 0x0, &(0x7f0000002680)=[@tclass={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x2, 0x0) 09:44:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x24}}, 0x0) 09:44:34 executing program 4: r0 = syz_io_uring_setup(0x1cc0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f000036b000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_io_uring_setup(0x45de, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000005000/0x1000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000240)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 09:44:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="d27bace6056c792f6d76eab35ccc35ae2afd4ab198b381bb9b01300df391396f348c999b0dc1d11074cc3c752fd871d78f53925817d80c0f908fe26962b5847f3d52522403b272509d4ab1d3eb0d7cac6f106732ec14edc53494a6be288263896290c34d3af37f0435ee5a0f2b953a4b0edd880b61d58ff23c44444cbb56fa9d5b90236dfaf03ad6fe4ad5c965ae5db232c62c", 0x93}, {&(0x7f00000000c0)="a26a2ffd29ea9540e81f047c45d43aa770b4016a49db9b1433782eb9f2e870113ccb02498c6731d0643bc69fad9dd402be9b512eb8585f2a91c9560a0df8e09f8003beb2599b5cedae9ba9fe2abd6ae07162c9a2f724769fd08106f961475f94c8403dd6c3bc85017fe52fb23f0ef308823b94ca11dbe8193b305ec7a9fc48f8748e16079cd32b12d6addbd71b41a38c8e95eb957262c345750447a9ca73316eee6417369d3ce12111c484433f3adb5a7db78918c1c1146b0516170373a9a2fdc137cd4f", 0xc4}, {&(0x7f00000001c0)="d4a40ba33207e35ce4d73f9f0d45a708645fd4cb4413c92f4e718aa9e84e7e617e2640cc20642d47b6a8c881f6296a47115bfc7904c0a36a9b68207aacf7da66ef003138bbb28ee950b238ee4b6d47d96643b5fb5bb1abfafa306f868c98422ac0e42623ecc4d1a9c77cacf7f7fb5275eb500ac15d23e6c242a283dd8378efa46b97654694b0e71f21a40bc8e5237ebc5611589c94ff47b669c7e2680d2572d34a4705d987b7d7b764e8513a84e229b395", 0xb1}, {&(0x7f0000000280)="07938bbb06a4940222daf43c89c78945d9e75e77e17360072ff46a3d528fd88274b86489835974caae19675b31c1127088375b1c543f4d578c435c5229233690bb4d6171973aad7a4016aef886fed791c3e979151b2d2eaeb802f43ce782ce09ede3a097dda07340cf1a393942d4946165e0218b015ee556e65d7d57d356b6945f797c0554c5385763608c1fcc91984ecc28c355ddeb056a2c7fe2e8e39c6f41a0ee9fa2d715e7cc940a96c93cefa545bea8eb9f79fe655ee19bc3d8650bf303acf825a739bab9f13c43b6a97088ab9ae5cb1ed7fc19a0ceb24cdd9d011ec92c73255cacc28cd409f2cfb8bea47616d4e1683aee261ec84db2e9c08707c276becb6f28e9f430ea9bc6ec13f918d0aa9354a5678e79a1f5c2bb7a391ece531e9452d1c8fef7e5311260cb5158ebed39d6ad322344fae52216c2d38f062cb2c80bd2d096f0e5947d241b48c95ed10e52e8d0c9406af3d3cf778c1cffc734b65d9f3bc031718aaa44364a8b2e0713955da5252f862c26738b08b332de7eae471c3d2cd8118f7a66751cf4223f9f6997dafad39955d6830c4f50192474f725e2a89bc275cbc11714b955029c31b68cee3fa248834b837a16b5f4123b12fb2811bbea5888d73a1104a84eac5ffd42ffa6d81468d93fdb50023bb01aa68bc8046c02af5b8935ba3f1c934dc58cb3cc9d335685de020fad5efa7a1f7739a91f01597171868d62351f96a454e5f513816b2de662839d18f066a027e2971962fe49239208b63b67a930fc7f793aaa1fa5b5339ab34439f1eaa303ad1636de87a7694489cdd6f4e88c0bdc4e2f3b34a7d94d318c4fc3aa88fbd837cf020644fc5e41c4b5597b5c84470e88d6f2528059898fbefb36869a3713e4eab1732ab5c98096eb17d25e89b809859a3d39221a8e1040c0b8a47587f565cfc7bd0260507569c29f289647350bed1030868f67c81dfaf6fc746c853b8be6ef46c27157f6d918395af72d85e81b2923ed57850f4b7455cfbc7321ca7a13d898f75a8eac2ab6d099b53b388de4df94a188599f10a7c657599dbbced71fde12a54587c0cca77596690d74f6747ea5e6c246c70f2a0d03e60fa79f2f19712ddc3485f486f0a9ce798d5f31935aa94552ab1f9264254dc2d386f5be78d3d51264c3d1ca31c6184821c37f600dd9a1e6b376770da0e6ef9c2c1d80186b3610e30faad42a0119fcbbae9cc3f057beec937c2bc3d396ef193e152fec5709ffe2eafee9044a916d8b9f27dcad524e084e982ff815fd113f7c0db46ed0c2c40581cdb3efa7b1ff0db221bac309cb8a750c78dbfa4cebd84b29ae46771487f85f889fffc0e0a812ab668f51b1539caf2db6ac1591337c0dfd86feecae97001c5c0b15419caff60ab7edca239cebfa9ffadb098e3e0e134eb1ebc91f6774af0ed1e2ba62a0f0d973c4859eeb3a02397d44a3e0f6265e9a895cfd5e0184a8b0bd7abf011ffc773ad94b3d082bf8ca91f8b8f1ab3ee1dcd3a1e5edebcd1f6673996d9a849554e6d0ad0ab116c74089a41901088f5180571e90be79e5e65419053e0fe84e44aef09784d98f0e9e858ef19ef9994602a54f280ff62c7e27dc832673f5d7ddfa1d53a56aaf51178738c2f40e44668c1bfa687d853c8c31555b76619787fa383b32a62c33f0c62377f8f89e98b8ed0dd9903dd7ed34b48b6eec4f588f35fe075013c94ef11c4888f00b2d6e0255e4cfae8796d2fa9304f01f0fad8a234964c9910043a7a7c2c60694d8c5695ea515159adbdae8192546fe0be354906f27ef40d855fc11739f27548cbe8f0af744ddd0cb932680403be18094e8ae6fbeb9d08ad03ce9d0f2803516975c7cd635a696e8250d54fd4a25c092d7e86bec5b72ccca44353b6b7fcc9cbd84835b9e017e4d2e261eae86e054d1096f65fb577c38e01a35970717ea38330f4ef4c81079bcb4ce118a7600c192dc751d4624be0b1026767a879ad518b8c4a60b860d17811c3b298819b0b7cab872259e7df73bc7e357cb4fecc599439d84adf4d4bb843a386daeafb3404612238df241f71164d4a99cfdb8adba3ef0e9f0622832dda7177bc87b3313e65f3d0b5a5db7dc63376ee540e2b8b2d1283f86322ccccd62fb9272e293c2a7fd54e623d07b75659b8a6edf73c804428ddaf6cb4600c114afdf067b9fcb3a2441d45c9c4d6ecca146886a7fe3dc90ab3b392ca7cb3331e8855d9c7566e51b04b8f7cd787e22c42f5c983241bbd885d4045fb438efe32fc3e30ae6377b5a0953498a1d6b96bc25f8336970e338afce17f8214a66f3bd43729f799c1f19d64193319173e8963594f6a4858b38bed4ca89c54f4bfe9a086de8d81c77fdbc6557575b3cbb06a492c671faa7841ba1d07e6fea5ec27cce39652722103ccf72a84ba60a5557bc826a010ddafa932287b25ca04ac520a2322b78d0e9b05d6eef9ea207d6c9351d67183eab59519cee59c39886b9510f8f22e2967ad0727cd5725bdd20305664ccb78787432ef9838caa1ec668d33145ad4747736e0333435ced4d58421a7a0faa57b5ed106d3f140483f0de037332f1a4243d79f91049dd4e4f9263277e36cc3197ea42df72a8a7013ff7e55eac60ba937f13fb8a99bb3e485656b45fbd1d84fb36fac784535332d67754af0564bc2a44c0227bb5022aae4db40443f597385d2ce688a5f1e15e326ca9e9132a642411a9ff2e9210ccd92b2121e4e21f8610740c9172f1d9d5348f43c7019b92c2da0857c32815210ffb25d14ac8ef2cf5cab293853e9e607f9f491deaa74053bef58d8bccd05fca1e53b748f0993dd2a00c57fc184f729d8ff5c184e46a263dddef82f9c4739f4cc3da6ed718e1dc493d840981b4c15f8db59855d3a0c148a2ba73f3e979ab5b43c76832f13a5ad106aee654d2a0883f85d2d8dddf59a5fa13800b63ff0c7fe7cab785bbdd7fb604c463b03d4c01dc1add317e2f1d310844344fbebdfe5d64b8a4da041a8995019fe3b393838a0ef4789615079ab2105b99413ab3e8cbfbf70f766459cfd1a1b279f1d9c05977b28dc4c13d6daa922944b07f2fc3e0285f18702b4f7ed39852c5eecb21319c90ccc35defa9ff1ae7f9a6b8e67e3b4864efc036d4e4bb6b0a9dd055e41ddf459f14e921488b7fdf5d8119dfe74e4031a650c8b03dda1bbe62f42b3b71e532de24c160c70350a98c751dbb220322ec0af20586384aba06f27de93bc1817a98f5268b8ae499f347f60fa89751c6a7ff00d8ba19e8829ef267c87cec6853f8113076547bb9363d5b8bbaa497fa1cccce8986fd195829363046cc7efcadd1ddb528cb174b2b401b547414a0183dbd16723f602e9857eb4fad54a1790f28748bb48a7486e5a7e79e5e91c5a85b697314f840cad282637bca596488ff699db3bb495d3f80e8087cb5785e52c17fb5ec23ca657eb52c86d40b1bbbfa248c6c2eb5fcf47813a2f7e3d3f77f139037239a2cdbc51ca3c84ef6aae747713ead06750303367f5fb64589271691e35e4dd5b9a1472406c28f9e247339cc9362c40f761fab6c172ef6ba929c0d88684c07559f96f6dbdd53537093dc7ccbae59ffdaa91397f89c65f75f0d7e4949ba7f85ce835c83f0b94fa1abf494181940d897c347915a938516597a6821e7105270bc3f2648869dfc46b345d889f4a47b53e16a9a2823cba1d670b6e81ef7b42a36a43a8ac05fafec3eb697ee1b892c8cf67d617a411ff3f3228e260d83a480f462c1b1e2e87f9d0420e2286e4fd04fcc1f7962185969cae15311083553a739be2dfa7c1ebe1e496abe68b2bf017056dd09c544199c6117675bcf09b8533a38ed0269c1bced73fb51dccb46d2e7ed8114142f1ad72daf66d4111b5e63fe459a58ccd7ef4129ebce32766e2da9e3f6e73395d73eaf7afabfd6938650db911ecbf6d812443e3900d3cb309f210a106fa5da2e3ad377d13387a8a1b0431993f763c55512e558e55cfbe75d9bcb44c9ea54e78bd46aec63a12204a271ea377373769a59b77f1287c300e34ec7975483e04a047dac2e255927aa5f5c0db69581166ac13676e58c863316d1280fba71ee11759e65f826b423b5863b7723508b361198d5234744087a41f8ae0d0a10c4ffeb6dfce0cb14aaf418f5f280da1865cadb8af36319952ee7e3efc8faac3a3e659a74b7bbdbcb5ad4e7ea61b6eaa9cd147685f7f546835a8bdcc245ffb2ba5865a7dbb2fc2ade4d7078e8813783b2e53179b229707ea22fd06d7a3856749729bd63cd9ac26a8baa8a872b4f1b7eebe3224149a9b24ac4627ae07974021a5b5bf64d18f0824440f93b2d78e76d2882f4019083361252d4ff53964f2a70efa7ed01db68a1735b88e95c1bdc5a9ea225f35a5acdb235618e0b3387a8e49341955e704006d85f692d9fbdf3db2fda085933610b49970bd34cc41c3404fdb3cda193114dc4c4c11120f9247ecf7bc8881c39ba38ccf423347c8237136fd6dc2317e4a34f51716de78ed6620dc70e07877231ac0f3ddeb920f25d3092153ca5c5b2a15a6e56ded5cdb3bd52b385c638b19459351ac4ab5cf6668bb984d429184ed8c45740027b7456c1c47a7ed0e4d426bf3dfde59c3e73ae0dc6cc0e7c08", 0xcb9}], 0x4}}, {{&(0x7f00000012c0)={0xa, 0x0, 0x0, @remote}, 0xb, 0x0, 0x0, &(0x7f0000002680)=[@tclass={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x2, 0x0) 09:44:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 09:44:34 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) lseek(r0, 0x0, 0x3) 09:44:34 executing program 1: setxattr$security_evm(&(0x7f0000000000)='.\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@random={'user.', '-\x9a[\xfa\x00'}, 0x0, 0x0, 0x0) 09:44:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x24}}, 0x0) 09:44:34 executing program 4: r0 = syz_io_uring_setup(0x1cc0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f000036b000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_io_uring_setup(0x45de, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000005000/0x1000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000240)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 09:44:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="d27bace6056c792f6d76eab35ccc35ae2afd4ab198b381bb9b01300df391396f348c999b0dc1d11074cc3c752fd871d78f53925817d80c0f908fe26962b5847f3d52522403b272509d4ab1d3eb0d7cac6f106732ec14edc53494a6be288263896290c34d3af37f0435ee5a0f2b953a4b0edd880b61d58ff23c44444cbb56fa9d5b90236dfaf03ad6fe4ad5c965ae5db232c62c", 0x93}, {&(0x7f00000000c0)="a26a2ffd29ea9540e81f047c45d43aa770b4016a49db9b1433782eb9f2e870113ccb02498c6731d0643bc69fad9dd402be9b512eb8585f2a91c9560a0df8e09f8003beb2599b5cedae9ba9fe2abd6ae07162c9a2f724769fd08106f961475f94c8403dd6c3bc85017fe52fb23f0ef308823b94ca11dbe8193b305ec7a9fc48f8748e16079cd32b12d6addbd71b41a38c8e95eb957262c345750447a9ca73316eee6417369d3ce12111c484433f3adb5a7db78918c1c1146b0516170373a9a2fdc137cd4f", 0xc4}, {&(0x7f00000001c0)="d4a40ba33207e35ce4d73f9f0d45a708645fd4cb4413c92f4e718aa9e84e7e617e2640cc20642d47b6a8c881f6296a47115bfc7904c0a36a9b68207aacf7da66ef003138bbb28ee950b238ee4b6d47d96643b5fb5bb1abfafa306f868c98422ac0e42623ecc4d1a9c77cacf7f7fb5275eb500ac15d23e6c242a283dd8378efa46b97654694b0e71f21a40bc8e5237ebc5611589c94ff47b669c7e2680d2572d34a4705d987b7d7b764e8513a84e229b395", 0xb1}, {&(0x7f0000000280)="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", 0xcb9}], 0x4}}, {{&(0x7f00000012c0)={0xa, 0x0, 0x0, @remote}, 0xb, 0x0, 0x0, &(0x7f0000002680)=[@tclass={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x2, 0x0) 09:44:34 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400025801000203930004ff", 0x16}, {0x0, 0x0, 0x4000000000010e01}], 0x8303, &(0x7f0000000140)) 09:44:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 09:44:34 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3b) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0xe9d, 0x4) 09:44:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x7463, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f00003b2000/0x800000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x3ff}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}, 0x722c) io_uring_enter(r1, 0x4ab0, 0x0, 0x0, 0x0, 0x0) 09:44:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x24}}, 0x0) 09:44:34 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[], [{@rootcontext={'rootcontext', 0xa, 'sysadm_u'}}]}) 09:44:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 09:44:34 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3b) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0xe9d, 0x4) 09:44:34 executing program 4: r0 = syz_io_uring_setup(0x1cc0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f000036b000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_io_uring_setup(0x45de, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000005000/0x1000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000240)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 09:44:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x24}}, 0x0) 09:44:34 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3b) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0xe9d, 0x4) 09:44:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x7463, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f00003b2000/0x800000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x3ff}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}, 0x722c) io_uring_enter(r1, 0x4ab0, 0x0, 0x0, 0x0, 0x0) 09:44:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 09:44:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) futex(&(0x7f0000000200), 0x86, 0x0, 0x0, 0x0, 0x0) 09:44:34 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[], [{@rootcontext={'rootcontext', 0xa, 'sysadm_u'}}]}) 09:44:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x7463, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f00003b2000/0x800000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x3ff}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}, 0x722c) io_uring_enter(r1, 0x4ab0, 0x0, 0x0, 0x0, 0x0) 09:44:34 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3b) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0xe9d, 0x4) [ 485.037666][T26233] tmpfs: Unknown parameter 'rootcontext [ 485.037666][T26233] sysadm_u' [ 485.060417][T26240] tmpfs: Unknown parameter 'rootcontext [ 485.060417][T26240] sysadm_u' 09:44:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 09:44:34 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[], [{@rootcontext={'rootcontext', 0xa, 'sysadm_u'}}]}) 09:44:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) futex(&(0x7f0000000200), 0x86, 0x0, 0x0, 0x0, 0x0) [ 485.125950][T26251] tmpfs: Unknown parameter 'rootcontext [ 485.125950][T26251] sysadm_u' [ 485.179742][T26263] tmpfs: Unknown parameter 'rootcontext [ 485.179742][T26263] sysadm_u' 09:44:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/128, 0x80}], 0x1) r1 = dup(r0) shutdown(r1, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x1) munlockall() sync() 09:44:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x7463, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f00003b2000/0x800000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x3ff}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}, 0x722c) io_uring_enter(r1, 0x4ab0, 0x0, 0x0, 0x0, 0x0) 09:44:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 09:44:35 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[], [{@rootcontext={'rootcontext', 0xa, 'sysadm_u'}}]}) 09:44:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) futex(&(0x7f0000000200), 0x86, 0x0, 0x0, 0x0, 0x0) 09:44:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x30, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@empty}]}, @typed={0x8, 0x37, 0x0, 0x0, @ipv4=@private}]}, 0x30}], 0x1}, 0x0) 09:44:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 09:44:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13d, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979bc9581d6a854d4dfb7ffaed09bfcf330c365988c05e12ed069a42c964f79e16ad22f95ffaf5a1d4200b030d0b7b170051b850b78b196b00f0ffff72ac058a66ea2614ba81fdefa76b9b8df6a1203b820129976905"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:44:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000140)={{{@in6=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) [ 485.913708][T26276] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 485.914134][T26273] tmpfs: Unknown parameter 'rootcontext [ 485.914134][T26273] sysadm_u' 09:44:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) futex(&(0x7f0000000200), 0x86, 0x0, 0x0, 0x0, 0x0) 09:44:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 09:44:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x30, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@empty}]}, @typed={0x8, 0x37, 0x0, 0x0, @ipv4=@private}]}, 0x30}], 0x1}, 0x0) [ 485.959827][T26279] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 486.028274][T26294] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:44:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000140)={{{@in6=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 09:44:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/128, 0x80}], 0x1) r1 = dup(r0) shutdown(r1, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x1) munlockall() sync() 09:44:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13d, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:44:35 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:44:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 09:44:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x30, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@empty}]}, @typed={0x8, 0x37, 0x0, 0x0, @ipv4=@private}]}, 0x30}], 0x1}, 0x0) 09:44:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000140)={{{@in6=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 09:44:35 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x800000000009031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) 09:44:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13d, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979bc9581d6a854d4dfb7ffaed09bfcf330c365988c05e12ed069a42c964f79e16ad22f95ffaf5a1d4200b030d0b7b170051b850b78b196b00f0ffff72ac058a66ea2614ba81fdefa76b9b8df6a1203b820129976905"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:44:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x30, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@empty}]}, @typed={0x8, 0x37, 0x0, 0x0, @ipv4=@private}]}, 0x30}], 0x1}, 0x0) 09:44:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000140)={{{@in6=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) [ 486.308281][T26304] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:44:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13d, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:44:35 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, 0x0, 0x0) [ 486.377163][T26320] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:44:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/128, 0x80}], 0x1) r1 = dup(r0) shutdown(r1, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x1) munlockall() sync() 09:44:36 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1, r0, 0x0) 09:44:36 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:44:36 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000800), 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 09:44:36 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, 0x0, 0x0) 09:44:36 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x800000000009031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) 09:44:36 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1, r0, 0x0) 09:44:36 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1, r0, 0x0) 09:44:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 09:44:36 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1, r0, 0x0) 09:44:36 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, 0x0, 0x0) 09:44:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 09:44:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/128, 0x80}], 0x1) r1 = dup(r0) shutdown(r1, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x1) munlockall() sync() 09:44:36 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, 0x0, 0x0) 09:44:36 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:44:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 09:44:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 09:44:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 09:44:36 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x800000000009031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) 09:44:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 09:44:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 09:44:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 09:44:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 09:44:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000006500000028000e8008"], 0x48}}, 0x0) [ 487.484124][T26388] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 487.508109][T26389] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:44:37 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x800000000009031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) 09:44:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 09:44:37 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:44:37 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) close(r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x20040001) 09:44:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000006500000028000e8008"], 0x48}}, 0x0) 09:44:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x28}, 0x0) 09:44:37 executing program 0: set_mempolicy(0x2, &(0x7f0000000200)=0x7bff, 0x9) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x6, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x34}}, 0x0) 09:44:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x102}}) 09:44:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x28}, 0x0) 09:44:37 executing program 0: set_mempolicy(0x2, &(0x7f0000000200)=0x7bff, 0x9) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x6, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x34}}, 0x0) 09:44:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000006500000028000e8008"], 0x48}}, 0x0) 09:44:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x102}}) 09:44:37 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) close(r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x20040001) [ 488.145829][T26401] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:44:37 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) close(r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x20040001) [ 488.206902][T26417] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:44:37 executing program 0: set_mempolicy(0x2, &(0x7f0000000200)=0x7bff, 0x9) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x6, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x34}}, 0x0) 09:44:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x28}, 0x0) 09:44:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x102}}) 09:44:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000006500000028000e8008"], 0x48}}, 0x0) 09:44:37 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) close(r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x20040001) 09:44:37 executing program 5: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) close(r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x20040001) 09:44:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x28}, 0x0) 09:44:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x102}}) 09:44:37 executing program 0: set_mempolicy(0x2, &(0x7f0000000200)=0x7bff, 0x9) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x6, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x34}}, 0x0) 09:44:38 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRESOCT], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) [ 488.635143][T26429] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:44:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000100)="e7"}) 09:44:38 executing program 5: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) close(r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x20040001) 09:44:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x32, 0x0, 0x0) 09:44:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5420, 0x0) 09:44:38 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prlimit64(0x0, 0x8, &(0x7f00000002c0), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x400ff00, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 09:44:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000100)="e7"}) 09:44:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x32, 0x0, 0x0) 09:44:38 executing program 5: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) close(r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x20040001) 09:44:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x32, 0x0, 0x0) [ 488.725347][T20647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=20647 comm=kworker/1:2 [ 488.750968][T26445] 9pnet: p9_errstr2errno: server reported unknown error 017777 09:44:38 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRESOCT], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 09:44:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5420, 0x0) 09:44:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000100)="e7"}) 09:44:38 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prlimit64(0x0, 0x8, &(0x7f00000002c0), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x400ff00, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 09:44:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x32, 0x0, 0x0) 09:44:38 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {&(0x7f0000012100)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x6400}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a", 0xd5, 0x8d00}], 0x0, &(0x7f0000000140)=ANY=[]) 09:44:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5420, 0x0) 09:44:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000100)="e7"}) 09:44:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x10}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x38}}, 0x0) 09:44:38 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prlimit64(0x0, 0x8, &(0x7f00000002c0), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x400ff00, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 09:44:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5420, 0x0) 09:44:38 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f00005d9000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:44:38 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRESOCT], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) [ 488.851494][T20647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=20647 comm=kworker/1:2 [ 488.887022][T26468] 9pnet: p9_errstr2errno: server reported unknown error 017777 09:44:38 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prlimit64(0x0, 0x8, &(0x7f00000002c0), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x400ff00, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 09:44:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x10}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x38}}, 0x0) 09:44:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0xfffffffffffffffc) 09:44:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 09:44:38 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRESOCT], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 09:44:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 488.955147][ T5] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=5 comm=kworker/0:0 [ 488.976587][T26489] 9pnet: p9_errstr2errno: server reported unknown error 017777 09:44:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x10}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x38}}, 0x0) 09:44:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x10) 09:44:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0xfffffffffffffffc) [ 489.017473][ T5] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=5 comm=kworker/0:0 [ 489.033670][T26499] 9pnet: p9_errstr2errno: server reported unknown error 017777 09:44:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "4839d75a6e9d0d08"}, 0x13) [ 489.774687][ T26] audit: type=1326 audit(1619862279.083:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=26485 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 489.799227][ T26] audit: type=1326 audit(1619862279.083:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=26485 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=83 compat=0 ip=0x465707 code=0x7fc00000 [ 489.823810][ T26] audit: type=1326 audit(1619862279.103:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=26485 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 489.848318][ T26] audit: type=1326 audit(1619862279.103:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=26485 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 489.872564][ T26] audit: type=1326 audit(1619862279.103:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=26485 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 489.896807][ T26] audit: type=1326 audit(1619862279.103:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=26485 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 489.921213][ T26] audit: type=1326 audit(1619862279.103:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=26485 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 489.945230][ T26] audit: type=1326 audit(1619862279.103:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=26485 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 09:44:39 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f00005d9000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:44:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 09:44:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x10}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x38}}, 0x0) 09:44:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "4839d75a6e9d0d08"}, 0x13) 09:44:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0xfffffffffffffffc) 09:44:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x10) [ 489.969241][ T26] audit: type=1326 audit(1619862279.103:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=26485 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 489.993375][ T26] audit: type=1326 audit(1619862279.103:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=26485 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 09:44:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0xfffffffffffffffc) 09:44:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "4839d75a6e9d0d08"}, 0x13) 09:44:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 09:44:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x10) 09:44:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "4839d75a6e9d0d08"}, 0x13) 09:44:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x10) 09:44:40 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f00005d9000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:44:40 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) close(r0) 09:44:40 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x8001}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x8000}], 0x1, 0x0) semtimedop(r0, &(0x7f00000002c0)=[{0x0, 0x7fff}, {0x3}], 0x2, 0x0) 09:44:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001a00034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 09:44:40 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000869000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:44:40 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x11000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010700)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010800)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010900)="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", 0x380, 0xb800}, {&(0x7f0000010d00)="6600180000000000001800080000000008007809140b2a3a080200000100000101005252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08006600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800860021000000000000211a0400000000041a7809140b2a3a08000000010000010846494c45302e3b310041410e0254455854756e6978000052520501894e4d0a010066696c6530505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800a800220000000000002200000000000000007809140b2a3a08000000010000010846494c45312e3b3100525205018d4e4d0a010066696c6531505824016da100000000a16d010000000000000100000000000000000000000000000000534c31010008000003746d70001573797a2d696d61676567656e393632343934303438000566696c6530000566696c653054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08000000000000", 0x200, 0xc000}, {&(0x7f0000010f00)="4552ed010a548701525249505f313939314154484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e54494353504c4541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e2020534545205055424c4953484552204944454e54494649455220494e205052494d41525920564f4c554d452044455343524950544f5220464f5220434f4e5441435420494e464f524d4154494f4e2e00"/256, 0x100, 0xc800}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xd000}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x10800}], 0x0, &(0x7f0000011700)) 09:44:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001a00034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 09:44:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffe8a}, {&(0x7f0000000240)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:44:40 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) close(r0) 09:44:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001a00034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 09:44:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffe8a}, {&(0x7f0000000240)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:44:40 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) close(r0) 09:44:41 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f00005d9000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:44:41 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) close(r0) 09:44:41 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x8001}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x8000}], 0x1, 0x0) semtimedop(r0, &(0x7f00000002c0)=[{0x0, 0x7fff}, {0x3}], 0x2, 0x0) 09:44:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001a00034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 09:44:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffe8a}, {&(0x7f0000000240)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:44:41 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000869000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:44:41 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000869000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:44:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffe8a}, {&(0x7f0000000240)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:44:41 executing program 1: keyctl$set_reqkey_keyring(0x11, 0xfffffffb) 09:44:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x36, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 09:44:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)=@updsa={0x184, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@local, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'blake2b-512-generic\x00'}}}]}, 0x184}}, 0x0) 09:44:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x36, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 09:44:41 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000869000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:44:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x36, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 09:44:41 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x8001}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x8000}], 0x1, 0x0) semtimedop(r0, &(0x7f00000002c0)=[{0x0, 0x7fff}, {0x3}], 0x2, 0x0) 09:44:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)=@updsa={0x184, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@local, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'blake2b-512-generic\x00'}}}]}, 0x184}}, 0x0) 09:44:41 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000869000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:44:41 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000180)={{}, 'port0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 09:44:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x36, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 09:44:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x124, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='sit0\x00', 0x100000000, 0x6, 0x8}) 09:44:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)=@updsa={0x184, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@local, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'blake2b-512-generic\x00'}}}]}, 0x184}}, 0x0) 09:44:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x124, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='sit0\x00', 0x100000000, 0x6, 0x8}) 09:44:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)=@updsa={0x184, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@local, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'blake2b-512-generic\x00'}}}]}, 0x184}}, 0x0) 09:44:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x124, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='sit0\x00', 0x100000000, 0x6, 0x8}) 09:44:42 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000869000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:44:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x19, 0x0, 0x0) 09:44:42 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x8001}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x8000}], 0x1, 0x0) semtimedop(r0, &(0x7f00000002c0)=[{0x0, 0x7fff}, {0x3}], 0x2, 0x0) 09:44:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x124, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='sit0\x00', 0x100000000, 0x6, 0x8}) 09:44:42 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000180)={{}, 'port0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 09:44:42 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000869000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:44:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x19, 0x0, 0x0) 09:44:42 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = io_uring_setup(0x490e, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r0, 0xffffffffffffffff], 0x2) 09:44:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x20}, {0x20}]}, 0x10) 09:44:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x19, 0x0, 0x0) 09:44:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() setpriority(0x0, r1, 0x80000002) r2 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setpriority(0x0, r0, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r7}, 0x0) r8 = openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f00000002c0)={0x2, 0x0, 0xd, 0x0, 0x0, &(0x7f0000000580)="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"}) io_uring_enter(r2, 0x393c, 0x0, 0x0, 0x0, 0x0) 09:44:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x19, 0x0, 0x0) 09:44:42 executing program 0: setitimer(0x1, &(0x7f00000000c0)={{0x0, 0x2710}}, 0x0) setitimer(0x1, 0x0, &(0x7f0000000080)) 09:44:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000000080)=""/41, 0x29}], 0x3, 0x1, 0x2) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f244f84592a3c90d46f3a6d4351fea355e11e6544e6768f92a8f07723fb63fc6fefa9b081ddd072bc035b568311aa58e58b081556c31beedaed8f0f437d2da06f7e3078b8f2420e0e2b138d6b8370c96632f9c165f115c4119813e5f3ff7a000b86fd"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000000000000090010000000001000"}) 09:44:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() setpriority(0x0, r1, 0x80000002) r2 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setpriority(0x0, r0, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r7}, 0x0) r8 = openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f00000002c0)={0x2, 0x0, 0xd, 0x0, 0x0, &(0x7f0000000580)="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"}) io_uring_enter(r2, 0x393c, 0x0, 0x0, 0x0, 0x0) 09:44:43 executing program 0: setitimer(0x1, &(0x7f00000000c0)={{0x0, 0x2710}}, 0x0) setitimer(0x1, 0x0, &(0x7f0000000080)) 09:44:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000000080)=""/41, 0x29}], 0x3, 0x1, 0x2) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f244f84592a3c90d46f3a6d4351fea355e11e6544e6768f92a8f07723fb63fc6fefa9b081ddd072bc035b568311aa58e58b081556c31beedaed8f0f437d2da06f7e3078b8f2420e0e2b138d6b8370c96632f9c165f115c4119813e5f3ff7a000b86fd"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000000000000090010000000001000"}) 09:44:43 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000180)={{}, 'port0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 09:44:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() setpriority(0x0, r1, 0x80000002) r2 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setpriority(0x0, r0, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r7}, 0x0) r8 = openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f00000002c0)={0x2, 0x0, 0xd, 0x0, 0x0, &(0x7f0000000580)="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"}) io_uring_enter(r2, 0x393c, 0x0, 0x0, 0x0, 0x0) 09:44:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() setpriority(0x0, r1, 0x80000002) r2 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setpriority(0x0, r0, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r7}, 0x0) r8 = openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f00000002c0)={0x2, 0x0, 0xd, 0x0, 0x0, &(0x7f0000000580)="667fa666bbf9bbb1d9bc2ca423d82679368817500e3aa6f8448fb99d24dd9387fde122865db5bc2e21ae262a9e685f7ab04fb8fd4092d8bf611c8e05b6fee0c6ecb798951826125285cc8758245db546d69e1b9b3fd2372dacebfece8a36b6c8f3987cade5cb7110dd7a314c1ac381b8702a8c2335fae01689acd7c13c9d513228cf4d97c636344c1616dbfff9a07f6ca9760ccb1f1df5643c02fc0bf672b5283019cdefae39f813e1a48b8e0fc9ea8f660775e1be8826edfbacf19f7160bac81e136d95418f9ceb36804759b89d0a01ee108a94b133b214e7838be1514538c2fc4d9630c96b494d5c4af2e4eab8e6afdbbaba765167397fbfc7d15b1e6a0cb71cc3c37d623dd51c1a1065000fc4206faab50993ed4dcea6a87e99f0d632ed6d0d5e34dd6874df3267f270871d55a361967ada0427fefd2ec027963d7785c981899f44120ea66981580eda0fd594af52fd2a0d6e526861a47fe0fed4e006c0065040703b6cbfdce1e8138ccf79df70bec282aa16a02072ba575fb84bf6e7432c532b4c193dcc3c25dd2ea4bb1c461cc5a018bd73c8beedc796c26e62cc1f32782f99ee840cc8acd62c33f22ba1a9a890198291b78c16d0abc3f3f0fcf49cbd9e3ef3357f4971c80868086a11901a6b18ec7804af55bc02a0eaadc30b0728df02f6385bc4160a8c7d1c79be872c5124603be99bba8fd71d0d08b0acc6d7fadcdb2019e3fc85e17c6c281b305d8b060b651e63517ac6672fc47289077b1d9a69e2044877855f88c09ad3fce97397b6cc92a053dd93384a4f4d23de988528d87829f14bdd3b5e75aa44799aebd4e51b608f5c35ac50850fc394b66312df289e2516d1a391c9680d193a60ac8422ad0780f78f67917f7612b72170a2b0b0ad0d666e9fe40807cc5c4f93687d8957b45661f37b0b288dac158c9e416c345bb9fc0c087c39aed599da1073941e1b93c0826609174b342d5744f658c12b027d6258729b2995307783fe27ae25f43f0bbf75552dc8ca166a7a298752b540c9a6afe14c93e83910cbe58a0818b7c6acbcac8695887903037ae20b6fc8801985b4f9e179557909d949f487ebfeb2943ebb90c18942e395faa184abce781819bba1bd46ce29788bf9920a63526645bae3bf18289c57f28edd29b9129ca81e5edd3bb8cf78c9df3783a6ff8198ab9716c2823d0e8753e3abc22fa398f56a0c4bf50a3ef2d27c5220b30e8d5b2cdea41b6322a4490ed0ccdb377f1636b4c2b8f99c5a549a758d55c345faf455441f13e02acd05516ffde97ae93006c98b10baffbb00dc7ed8ea92c01d36331597e5ad1b7c0aef694f0a338aa7003dfa7f905392f2fb998188b64a8787a1ed3425de6c4dfb7b5cd316341ed4acd098f5b87e0dde4036f202a2a85815e45336b64f658159fbe6edcba6edaca5acd889d3519fdb262879dcdffec5"}) io_uring_enter(r2, 0x393c, 0x0, 0x0, 0x0, 0x0) 09:44:43 executing program 0: setitimer(0x1, &(0x7f00000000c0)={{0x0, 0x2710}}, 0x0) setitimer(0x1, 0x0, &(0x7f0000000080)) 09:44:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000000080)=""/41, 0x29}], 0x3, 0x1, 0x2) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f244f84592a3c90d46f3a6d4351fea355e11e6544e6768f92a8f07723fb63fc6fefa9b081ddd072bc035b568311aa58e58b081556c31beedaed8f0f437d2da06f7e3078b8f2420e0e2b138d6b8370c96632f9c165f115c4119813e5f3ff7a000b86fd"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000000000000090010000000001000"}) 09:44:43 executing program 0: setitimer(0x1, &(0x7f00000000c0)={{0x0, 0x2710}}, 0x0) setitimer(0x1, 0x0, &(0x7f0000000080)) 09:44:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000000080)=""/41, 0x29}], 0x3, 0x1, 0x2) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f244f84592a3c90d46f3a6d4351fea355e11e6544e6768f92a8f07723fb63fc6fefa9b081ddd072bc035b568311aa58e58b081556c31beedaed8f0f437d2da06f7e3078b8f2420e0e2b138d6b8370c96632f9c165f115c4119813e5f3ff7a000b86fd"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000000000000090010000000001000"}) 09:44:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000000080)=""/41, 0x29}], 0x3, 0x1, 0x2) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f244f84592a3c90d46f3a6d4351fea355e11e6544e6768f92a8f07723fb63fc6fefa9b081ddd072bc035b568311aa58e58b081556c31beedaed8f0f437d2da06f7e3078b8f2420e0e2b138d6b8370c96632f9c165f115c4119813e5f3ff7a000b86fd"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000000000000090010000000001000"}) 09:44:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000000080)=""/41, 0x29}], 0x3, 0x1, 0x2) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f244f84592a3c90d46f3a6d4351fea355e11e6544e6768f92a8f07723fb63fc6fefa9b081ddd072bc035b568311aa58e58b081556c31beedaed8f0f437d2da06f7e3078b8f2420e0e2b138d6b8370c96632f9c165f115c4119813e5f3ff7a000b86fd"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000000000000090010000000001000"}) 09:44:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() setpriority(0x0, r1, 0x80000002) r2 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setpriority(0x0, r0, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r7}, 0x0) r8 = openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f00000002c0)={0x2, 0x0, 0xd, 0x0, 0x0, &(0x7f0000000580)="667fa666bbf9bbb1d9bc2ca423d82679368817500e3aa6f8448fb99d24dd9387fde122865db5bc2e21ae262a9e685f7ab04fb8fd4092d8bf611c8e05b6fee0c6ecb798951826125285cc8758245db546d69e1b9b3fd2372dacebfece8a36b6c8f3987cade5cb7110dd7a314c1ac381b8702a8c2335fae01689acd7c13c9d513228cf4d97c636344c1616dbfff9a07f6ca9760ccb1f1df5643c02fc0bf672b5283019cdefae39f813e1a48b8e0fc9ea8f660775e1be8826edfbacf19f7160bac81e136d95418f9ceb36804759b89d0a01ee108a94b133b214e7838be1514538c2fc4d9630c96b494d5c4af2e4eab8e6afdbbaba765167397fbfc7d15b1e6a0cb71cc3c37d623dd51c1a1065000fc4206faab50993ed4dcea6a87e99f0d632ed6d0d5e34dd6874df3267f270871d55a361967ada0427fefd2ec027963d7785c981899f44120ea66981580eda0fd594af52fd2a0d6e526861a47fe0fed4e006c0065040703b6cbfdce1e8138ccf79df70bec282aa16a02072ba575fb84bf6e7432c532b4c193dcc3c25dd2ea4bb1c461cc5a018bd73c8beedc796c26e62cc1f32782f99ee840cc8acd62c33f22ba1a9a890198291b78c16d0abc3f3f0fcf49cbd9e3ef3357f4971c80868086a11901a6b18ec7804af55bc02a0eaadc30b0728df02f6385bc4160a8c7d1c79be872c5124603be99bba8fd71d0d08b0acc6d7fadcdb2019e3fc85e17c6c281b305d8b060b651e63517ac6672fc47289077b1d9a69e2044877855f88c09ad3fce97397b6cc92a053dd93384a4f4d23de988528d87829f14bdd3b5e75aa44799aebd4e51b608f5c35ac50850fc394b66312df289e2516d1a391c9680d193a60ac8422ad0780f78f67917f7612b72170a2b0b0ad0d666e9fe40807cc5c4f93687d8957b45661f37b0b288dac158c9e416c345bb9fc0c087c39aed599da1073941e1b93c0826609174b342d5744f658c12b027d6258729b2995307783fe27ae25f43f0bbf75552dc8ca166a7a298752b540c9a6afe14c93e83910cbe58a0818b7c6acbcac8695887903037ae20b6fc8801985b4f9e179557909d949f487ebfeb2943ebb90c18942e395faa184abce781819bba1bd46ce29788bf9920a63526645bae3bf18289c57f28edd29b9129ca81e5edd3bb8cf78c9df3783a6ff8198ab9716c2823d0e8753e3abc22fa398f56a0c4bf50a3ef2d27c5220b30e8d5b2cdea41b6322a4490ed0ccdb377f1636b4c2b8f99c5a549a758d55c345faf455441f13e02acd05516ffde97ae93006c98b10baffbb00dc7ed8ea92c01d36331597e5ad1b7c0aef694f0a338aa7003dfa7f905392f2fb998188b64a8787a1ed3425de6c4dfb7b5cd316341ed4acd098f5b87e0dde4036f202a2a85815e45336b64f658159fbe6edcba6edaca5acd889d3519fdb262879dcdffec5"}) io_uring_enter(r2, 0x393c, 0x0, 0x0, 0x0, 0x0) 09:44:44 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000180)={{}, 'port0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 09:44:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000000080)=""/41, 0x29}], 0x3, 0x1, 0x2) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f244f84592a3c90d46f3a6d4351fea355e11e6544e6768f92a8f07723fb63fc6fefa9b081ddd072bc035b568311aa58e58b081556c31beedaed8f0f437d2da06f7e3078b8f2420e0e2b138d6b8370c96632f9c165f115c4119813e5f3ff7a000b86fd"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000000000000090010000000001000"}) 09:44:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000000080)=""/41, 0x29}], 0x3, 0x1, 0x2) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f244f84592a3c90d46f3a6d4351fea355e11e6544e6768f92a8f07723fb63fc6fefa9b081ddd072bc035b568311aa58e58b081556c31beedaed8f0f437d2da06f7e3078b8f2420e0e2b138d6b8370c96632f9c165f115c4119813e5f3ff7a000b86fd"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000000000000090010000000001000"}) 09:44:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() setpriority(0x0, r1, 0x80000002) r2 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setpriority(0x0, r0, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r7}, 0x0) r8 = openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f00000002c0)={0x2, 0x0, 0xd, 0x0, 0x0, &(0x7f0000000580)="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"}) io_uring_enter(r2, 0x393c, 0x0, 0x0, 0x0, 0x0) 09:44:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() setpriority(0x0, r1, 0x80000002) r2 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setpriority(0x0, r0, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r7}, 0x0) r8 = openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f00000002c0)={0x2, 0x0, 0xd, 0x0, 0x0, &(0x7f0000000580)="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"}) io_uring_enter(r2, 0x393c, 0x0, 0x0, 0x0, 0x0) 09:44:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000000080)=""/41, 0x29}], 0x3, 0x1, 0x2) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f244f84592a3c90d46f3a6d4351fea355e11e6544e6768f92a8f07723fb63fc6fefa9b081ddd072bc035b568311aa58e58b081556c31beedaed8f0f437d2da06f7e3078b8f2420e0e2b138d6b8370c96632f9c165f115c4119813e5f3ff7a000b86fd"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000000000000090010000000001000"}) 09:44:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000000080)=""/41, 0x29}], 0x3, 0x1, 0x2) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f244f84592a3c90d46f3a6d4351fea355e11e6544e6768f92a8f07723fb63fc6fefa9b081ddd072bc035b568311aa58e58b081556c31beedaed8f0f437d2da06f7e3078b8f2420e0e2b138d6b8370c96632f9c165f115c4119813e5f3ff7a000b86fd"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000000000000090010000000001000"}) 09:44:44 executing program 0: setitimer(0x1, &(0x7f00000000c0)={{0x0, 0x2710}}, 0x0) setitimer(0x1, 0x0, &(0x7f0000000080)) 09:44:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:44:44 executing program 0: setitimer(0x1, &(0x7f00000000c0)={{0x0, 0x2710}}, 0x0) setitimer(0x1, 0x0, &(0x7f0000000080)) 09:44:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = io_uring_setup(0x7af6, &(0x7f0000000080)={0x0, 0x7bc9, 0x8}) preadv(r3, &(0x7f0000000180), 0x0, 0x0, 0x0) 09:44:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() setpriority(0x0, r1, 0x80000002) r2 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setpriority(0x0, r0, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r7}, 0x0) r8 = openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f00000002c0)={0x2, 0x0, 0xd, 0x0, 0x0, &(0x7f0000000580)="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"}) io_uring_enter(r2, 0x393c, 0x0, 0x0, 0x0, 0x0) 09:44:44 executing program 0: setitimer(0x1, &(0x7f00000000c0)={{0x0, 0x2710}}, 0x0) setitimer(0x1, 0x0, &(0x7f0000000080)) 09:44:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() setpriority(0x0, r1, 0x80000002) r2 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setpriority(0x0, r0, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r7}, 0x0) r8 = openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f00000002c0)={0x2, 0x0, 0xd, 0x0, 0x0, &(0x7f0000000580)="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"}) io_uring_enter(r2, 0x393c, 0x0, 0x0, 0x0, 0x0) 09:44:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newsa={0x118, 0x12, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00'}, {@in6=@mcast2}, @in6=@rand_addr=' \x01\x00'}, [@address_filter={0x28, 0x1a, {@in, @in=@multicast2, 0x0, 0x0, 0x32}}]}, 0x118}}, 0x0) 09:44:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() setpriority(0x0, r1, 0x80000002) r2 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setpriority(0x0, r0, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r7}, 0x0) r8 = openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f00000002c0)={0x2, 0x0, 0xd, 0x0, 0x0, &(0x7f0000000580)="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"}) io_uring_enter(r2, 0x393c, 0x0, 0x0, 0x0, 0x0) 09:44:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1) 09:44:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1) 09:44:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1) 09:44:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1) 09:44:47 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000380)={0x28, r2, 0x301, 0x0, 0x0, {{0x6b}, {@void, @val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) 09:44:47 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xc041}, 0x27) syz_mount_image$msdos(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x88b000, &(0x7f0000000040)=ANY=[]) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa0, &(0x7f0000000880)={[{@session}]}) 09:44:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = io_uring_setup(0x7af6, &(0x7f0000000080)={0x0, 0x7bc9, 0x8}) preadv(r3, &(0x7f0000000180), 0x0, 0x0, 0x0) 09:44:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = io_uring_setup(0x7af6, &(0x7f0000000080)={0x0, 0x7bc9, 0x8}) preadv(r3, &(0x7f0000000180), 0x0, 0x0, 0x0) 09:44:47 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)=':{\x00', &(0x7f0000000100)='cgroup\x00\x18\x01!\x9d\xdc;{\xc1\xffF\xde\xdb\xb8\x8dy\x8bQ,\x19\xc0\xaf_t\x1c\xcb\xe6\x1d\x12<\x1f{\x81J\xe6\xb1\x92\xe7\xef#{#I\xc7\x81\xaa4(\xf7\x8b[\xafc\xe2\r<`\xb0\xd0\xcbm', 0x0) 09:44:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/193, 0xc1}], 0x1, 0x96, 0x0) 09:44:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/193, 0xc1}], 0x1, 0x96, 0x0) 09:44:47 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xc041}, 0x27) syz_mount_image$msdos(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x88b000, &(0x7f0000000040)=ANY=[]) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa0, &(0x7f0000000880)={[{@session}]}) [ 498.106163][T26776] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 09:44:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = io_uring_setup(0x7af6, &(0x7f0000000080)={0x0, 0x7bc9, 0x8}) preadv(r3, &(0x7f0000000180), 0x0, 0x0, 0x0) 09:44:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = io_uring_setup(0x7af6, &(0x7f0000000080)={0x0, 0x7bc9, 0x8}) preadv(r3, &(0x7f0000000180), 0x0, 0x0, 0x0) 09:44:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/193, 0xc1}], 0x1, 0x96, 0x0) 09:44:48 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)=':{\x00', &(0x7f0000000100)='cgroup\x00\x18\x01!\x9d\xdc;{\xc1\xffF\xde\xdb\xb8\x8dy\x8bQ,\x19\xc0\xaf_t\x1c\xcb\xe6\x1d\x12<\x1f{\x81J\xe6\xb1\x92\xe7\xef#{#I\xc7\x81\xaa4(\xf7\x8b[\xafc\xe2\r<`\xb0\xd0\xcbm', 0x0) 09:44:48 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000380)={0x28, r2, 0x301, 0x0, 0x0, {{0x6b}, {@void, @val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) 09:44:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/193, 0xc1}], 0x1, 0x96, 0x0) 09:44:48 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xc041}, 0x27) syz_mount_image$msdos(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x88b000, &(0x7f0000000040)=ANY=[]) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa0, &(0x7f0000000880)={[{@session}]}) [ 499.138165][T26784] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 09:44:49 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)=':{\x00', &(0x7f0000000100)='cgroup\x00\x18\x01!\x9d\xdc;{\xc1\xffF\xde\xdb\xb8\x8dy\x8bQ,\x19\xc0\xaf_t\x1c\xcb\xe6\x1d\x12<\x1f{\x81J\xe6\xb1\x92\xe7\xef#{#I\xc7\x81\xaa4(\xf7\x8b[\xafc\xe2\r<`\xb0\xd0\xcbm', 0x0) [ 499.747512][T26798] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 09:44:49 executing program 2: mbind(&(0x7f0000fec000/0x11000)=nil, 0x11000, 0x0, &(0x7f0000000000), 0x9, 0x8118e874c53af55e) 09:44:49 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000380)={0x28, r2, 0x301, 0x0, 0x0, {{0x6b}, {@void, @val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) 09:44:49 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)=':{\x00', &(0x7f0000000100)='cgroup\x00\x18\x01!\x9d\xdc;{\xc1\xffF\xde\xdb\xb8\x8dy\x8bQ,\x19\xc0\xaf_t\x1c\xcb\xe6\x1d\x12<\x1f{\x81J\xe6\xb1\x92\xe7\xef#{#I\xc7\x81\xaa4(\xf7\x8b[\xafc\xe2\r<`\xb0\xd0\xcbm', 0x0) 09:44:49 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xc041}, 0x27) syz_mount_image$msdos(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x88b000, &(0x7f0000000040)=ANY=[]) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa0, &(0x7f0000000880)={[{@session}]}) [ 499.838673][T26810] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 09:44:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = io_uring_setup(0x7af6, &(0x7f0000000080)={0x0, 0x7bc9, 0x8}) preadv(r3, &(0x7f0000000180), 0x0, 0x0, 0x0) 09:44:49 executing program 2: mbind(&(0x7f0000fec000/0x11000)=nil, 0x11000, 0x0, &(0x7f0000000000), 0x9, 0x8118e874c53af55e) 09:44:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x57, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7ecda71e1af90790f5ed75c092b88629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 09:44:49 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000380)={0x28, r2, 0x301, 0x0, 0x0, {{0x6b}, {@void, @val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) 09:44:49 executing program 0: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x2de) 09:44:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = io_uring_setup(0x7af6, &(0x7f0000000080)={0x0, 0x7bc9, 0x8}) preadv(r3, &(0x7f0000000180), 0x0, 0x0, 0x0) 09:44:49 executing program 2: mbind(&(0x7f0000fec000/0x11000)=nil, 0x11000, 0x0, &(0x7f0000000000), 0x9, 0x8118e874c53af55e) 09:44:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 09:44:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x57, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7ecda71e1af90790f5ed75c092b88629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) [ 500.046027][T26821] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 09:44:49 executing program 2: mbind(&(0x7f0000fec000/0x11000)=nil, 0x11000, 0x0, &(0x7f0000000000), 0x9, 0x8118e874c53af55e) 09:44:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x57, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7ecda71e1af90790f5ed75c092b88629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 09:44:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 09:44:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x57, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7ecda71e1af90790f5ed75c092b88629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 09:44:50 executing program 0: set_mempolicy(0x3, &(0x7f0000000080)=0x9, 0x7) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=local']) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 09:44:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 09:44:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x16, 0x0, 0x4) 09:44:50 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_pts(r1, 0x420140) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0x9, 0x400100) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x2000) dup2(0xffffffffffffffff, r5) dup3(r5, r4, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x576e, 0x9, 0x401, 0x18, "569f3e8af5a6ab331845007a2a10f73e31d292"}) dup2(r0, r2) dup3(r2, r1, 0x0) 09:44:50 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) pwrite64(r0, &(0x7f0000000180)="aa", 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x2}) 09:44:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x16, 0x0, 0x4) 09:44:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x2}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@private}]}, 0x28}], 0x1}, 0x0) 09:44:50 executing program 0: set_mempolicy(0x3, &(0x7f0000000080)=0x9, 0x7) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=local']) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 09:44:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 09:44:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x2}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@private}]}, 0x28}], 0x1}, 0x0) 09:44:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x16, 0x0, 0x4) [ 500.971700][T26867] serio: Serial port pts0 [ 500.977468][T26869] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 09:44:50 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x9, 0x7) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=local']) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 09:44:50 executing program 0: set_mempolicy(0x3, &(0x7f0000000080)=0x9, 0x7) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=local']) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 09:44:50 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) pwrite64(r0, &(0x7f0000000180)="aa", 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x2}) 09:44:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x2}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@private}]}, 0x28}], 0x1}, 0x0) [ 501.036148][T26880] netlink: 'syz-executor.4': attribute type 33 has an invalid length. [ 501.038095][T26879] serio: Serial port pts1 [ 501.103208][T26867] serio: Serial port pts0 [ 501.112578][T26890] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 09:44:50 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_pts(r1, 0x420140) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0x9, 0x400100) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x2000) dup2(0xffffffffffffffff, r5) dup3(r5, r4, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x576e, 0x9, 0x401, 0x18, "569f3e8af5a6ab331845007a2a10f73e31d292"}) dup2(r0, r2) dup3(r2, r1, 0x0) 09:44:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x16, 0x0, 0x4) 09:44:50 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x9, 0x7) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=local']) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 09:44:50 executing program 0: set_mempolicy(0x3, &(0x7f0000000080)=0x9, 0x7) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=local']) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 09:44:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x2}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@private}]}, 0x28}], 0x1}, 0x0) 09:44:50 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) pwrite64(r0, &(0x7f0000000180)="aa", 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x2}) 09:44:50 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_pts(r1, 0x420140) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0x9, 0x400100) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x2000) dup2(0xffffffffffffffff, r5) dup3(r5, r4, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x576e, 0x9, 0x401, 0x18, "569f3e8af5a6ab331845007a2a10f73e31d292"}) dup2(r0, r2) dup3(r2, r1, 0x0) 09:44:50 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x9, 0x7) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=local']) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 09:44:50 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_pts(r1, 0x420140) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0x9, 0x400100) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x2000) dup2(0xffffffffffffffff, r5) dup3(r5, r4, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x576e, 0x9, 0x401, 0x18, "569f3e8af5a6ab331845007a2a10f73e31d292"}) dup2(r0, r2) dup3(r2, r1, 0x0) 09:44:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x3fffffff, 0x4) [ 501.218136][T26913] serio: Serial port pts0 [ 501.225084][T26912] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 09:44:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x3fffffff, 0x4) 09:44:50 executing program 1: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x924924924924c31, 0x0) shutdown(r0, 0x1) [ 501.273229][T26920] serio: Serial port pts1 [ 501.276931][T26923] serio: Serial port pts3 [ 501.278490][T26924] serio: Serial port pts2 09:44:50 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_pts(r1, 0x420140) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0x9, 0x400100) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x2000) dup2(0xffffffffffffffff, r5) dup3(r5, r4, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x576e, 0x9, 0x401, 0x18, "569f3e8af5a6ab331845007a2a10f73e31d292"}) dup2(r0, r2) dup3(r2, r1, 0x0) 09:44:50 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) pwrite64(r0, &(0x7f0000000180)="aa", 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x2}) 09:44:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x3fffffff, 0x4) [ 501.331683][T26936] serio: Serial port pts4 [ 501.332570][T26938] serio: Serial port pts5 09:44:50 executing program 1: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x924924924924c31, 0x0) shutdown(r0, 0x1) 09:44:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x3fffffff, 0x4) 09:44:50 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_pts(r1, 0x420140) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0x9, 0x400100) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x2000) dup2(0xffffffffffffffff, r5) dup3(r5, r4, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x576e, 0x9, 0x401, 0x18, "569f3e8af5a6ab331845007a2a10f73e31d292"}) dup2(r0, r2) dup3(r2, r1, 0x0) [ 501.388429][T26951] serio: Serial port pts0 09:44:50 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x924924924924c31, 0x0) shutdown(r0, 0x1) [ 501.439121][T26970] serio: Serial port pts1 [ 501.448125][T26973] serio: Serial port pts3 09:44:50 executing program 1: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x924924924924c31, 0x0) shutdown(r0, 0x1) 09:44:50 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_pts(r1, 0x420140) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0x9, 0x400100) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x2000) dup2(0xffffffffffffffff, r5) dup3(r5, r4, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x576e, 0x9, 0x401, 0x18, "569f3e8af5a6ab331845007a2a10f73e31d292"}) dup2(r0, r2) dup3(r2, r1, 0x0) 09:44:50 executing program 5: setuid(0xee01) shmctl$IPC_SET(0x0, 0x2, 0x0) [ 501.490761][T26981] serio: Serial port pts2 09:44:50 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_pts(r1, 0x420140) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0x9, 0x400100) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x2000) dup2(0xffffffffffffffff, r5) dup3(r5, r4, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x576e, 0x9, 0x401, 0x18, "569f3e8af5a6ab331845007a2a10f73e31d292"}) dup2(r0, r2) dup3(r2, r1, 0x0) 09:44:50 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x924924924924c31, 0x0) shutdown(r0, 0x1) [ 501.520329][T26994] serio: Serial port pts0 09:44:50 executing program 5: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000190007041dfffd946f610500020000e8fe02080100380800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:44:50 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_pts(r1, 0x420140) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0x9, 0x400100) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x2000) dup2(0xffffffffffffffff, r5) dup3(r5, r4, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x576e, 0x9, 0x401, 0x18, "569f3e8af5a6ab331845007a2a10f73e31d292"}) dup2(r0, r2) dup3(r2, r1, 0x0) [ 501.561270][T27000] serio: Serial port pts1 [ 501.574647][T27008] serio: Serial port pts2 [ 501.594999][T27015] serio: Serial port pts3 [ 501.599086][T27013] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:50 executing program 1: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x924924924924c31, 0x0) shutdown(r0, 0x1) 09:44:50 executing program 5: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000190007041dfffd946f610500020000e8fe02080100380800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:44:50 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_pts(r1, 0x420140) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0x9, 0x400100) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x2000) dup2(0xffffffffffffffff, r5) dup3(r5, r4, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x576e, 0x9, 0x401, 0x18, "569f3e8af5a6ab331845007a2a10f73e31d292"}) dup2(r0, r2) dup3(r2, r1, 0x0) [ 501.616821][T27020] serio: Serial port pts4 [ 501.656503][T27029] serio: Serial port pts0 09:44:51 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x924924924924c31, 0x0) shutdown(r0, 0x1) 09:44:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock2(&(0x7f00005b2000/0x3000)=nil, 0x3000, 0x1) 09:44:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r2, &(0x7f0000000640)=[{&(0x7f00000001c0)=')', 0x1}], 0x1, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) 09:44:51 executing program 5: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000190007041dfffd946f610500020000e8fe02080100380800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 501.679651][T27041] serio: Serial port pts1 [ 501.681447][T27037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:51 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @remote, 0x8}, 0x1c) 09:44:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock2(&(0x7f00005b2000/0x3000)=nil, 0x3000, 0x1) 09:44:51 executing program 5: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000190007041dfffd946f610500020000e8fe02080100380800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:44:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000040)) [ 501.749864][T27056] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 501.751725][T27052] serio: Serial port pts0 09:44:51 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) unshare(0x8000480) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 09:44:51 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @remote, 0x8}, 0x1c) 09:44:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000040)) 09:44:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock2(&(0x7f00005b2000/0x3000)=nil, 0x3000, 0x1) [ 501.821840][T27070] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:51 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @remote, 0x8}, 0x1c) 09:44:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000040)) 09:44:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r2, &(0x7f0000000640)=[{&(0x7f00000001c0)=')', 0x1}], 0x1, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) 09:44:51 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) unshare(0x8000480) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 09:44:51 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @remote, 0x8}, 0x1c) 09:44:51 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @remote, 0x8}, 0x1c) 09:44:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock2(&(0x7f00005b2000/0x3000)=nil, 0x3000, 0x1) 09:44:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000040)) 09:44:51 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @remote, 0x8}, 0x1c) 09:44:51 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @remote, 0x8}, 0x1c) 09:44:51 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003e40)) 09:44:51 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syncfs(r0) 09:44:51 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) unshare(0x8000480) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 09:44:52 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) truncate(&(0x7f0000000140)='./file0\x00', 0x101) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:44:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x64, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={0x0}) 09:44:52 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) unshare(0x8000480) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 09:44:52 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) truncate(&(0x7f0000000140)='./file0\x00', 0x101) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:44:52 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syncfs(r0) 09:44:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x18) getdents(r0, 0x0, 0x18) 09:44:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r2, &(0x7f0000000640)=[{&(0x7f00000001c0)=')', 0x1}], 0x1, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) 09:44:52 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syncfs(r0) 09:44:52 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000400)={0x0}) 09:44:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x18) getdents(r0, 0x0, 0x18) 09:44:52 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syncfs(r0) 09:44:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x18) getdents(r0, 0x0, 0x18) 09:44:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x64, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={0x0}) 09:44:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r2, &(0x7f0000000640)=[{&(0x7f00000001c0)=')', 0x1}], 0x1, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) 09:44:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x18) getdents(r0, 0x0, 0x18) 09:44:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000442c000000000f00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x944b, 0x0, "fd00c8000001f200000000ffff2efd0306001e"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, "0000240108002707ffff00042000"}) 09:44:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x64, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={0x0}) 09:44:53 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) truncate(&(0x7f0000000140)='./file0\x00', 0x101) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:44:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000442c000000000f00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x944b, 0x0, "fd00c8000001f200000000ffff2efd0306001e"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, "0000240108002707ffff00042000"}) 09:44:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x5, 0x0, 0x0) 09:44:53 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000400)={0x0}) 09:44:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000442c000000000f00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x944b, 0x0, "fd00c8000001f200000000ffff2efd0306001e"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, "0000240108002707ffff00042000"}) 09:44:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x64, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={0x0}) 09:44:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x5, 0x0, 0x0) 09:44:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000442c000000000f00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x944b, 0x0, "fd00c8000001f200000000ffff2efd0306001e"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, "0000240108002707ffff00042000"}) 09:44:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) truncate(&(0x7f0000000140)='./file0\x00', 0x101) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:44:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x5, 0x0, 0x0) 09:44:54 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000400)={0x0}) 09:44:54 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) epoll_create1(0x0) 09:44:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000101010400000000000000000a000000180001801400018088"], 0x2c}}, 0x0) 09:44:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x5, 0x0, 0x0) 09:44:54 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000400)={0x0}) 09:44:54 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) epoll_create1(0x0) 09:44:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000101010400000000000000000a000000180001801400018088"], 0x2c}}, 0x0) [ 505.246542][T27192] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 505.255922][T27192] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 09:44:54 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) epoll_create1(0x0) 09:44:54 executing program 3: unshare(0x8020600) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000080)=0xfffffffffffffdca) 09:44:54 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) epoll_create1(0x0) [ 505.327671][T27204] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 505.337052][T27204] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 09:44:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0xf, 0x0, 0xf080, 0x3e}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 09:44:54 executing program 3: unshare(0x8020600) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000080)=0xfffffffffffffdca) 09:44:55 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000400)={0x0}) 09:44:55 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t~\"\"\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 09:44:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000101010400000000000000000a000000180001801400018088"], 0x2c}}, 0x0) 09:44:55 executing program 3: unshare(0x8020600) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000080)=0xfffffffffffffdca) 09:44:55 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000400)={0x0}) 09:44:55 executing program 3: unshare(0x8020600) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000080)=0xfffffffffffffdca) 09:44:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000101010400000000000000000a000000180001801400018088"], 0x2c}}, 0x0) 09:44:55 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t~\"\"\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') [ 506.076382][T27220] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 506.085776][T27220] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 09:44:55 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f00000cb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180), 0x2, 0x2) 09:44:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 506.179219][T27238] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:44:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0xf, 0x0, 0xf080, 0x3e}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 09:44:55 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t~\"\"\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 09:44:56 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000400)={0x0}) 09:44:56 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f00000cb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180), 0x2, 0x2) 09:44:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 09:44:56 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t~\"\"\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 09:44:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 09:44:56 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f00000cb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180), 0x2, 0x2) 09:44:56 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) io_setup(0x7f, &(0x7f0000000280)=0x0) io_submit(r3, 0x2, &(0x7f00000000c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0xf, 0x8, 0x0, r0, 0x0}]) [ 506.950284][T27253] __nla_validate_parse: 3 callbacks suppressed [ 506.950298][T27253] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.2'. [ 506.966613][T27253] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:44:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 09:44:56 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f00000cb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180), 0x2, 0x2) [ 507.002217][T27261] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.5'. [ 507.022707][T27261] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:44:56 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',mmap']) [ 507.043621][T27267] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.2'. [ 507.053532][T27267] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:44:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0xf, 0x0, 0xf080, 0x3e}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 09:44:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 507.259810][T27278] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.5'. [ 507.269555][T27278] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:44:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 09:44:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 09:44:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',mmap']) 09:44:57 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) io_setup(0x7f, &(0x7f0000000280)=0x0) io_submit(r3, 0x2, &(0x7f00000000c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0xf, 0x8, 0x0, r0, 0x0}]) 09:44:57 executing program 4: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20000004}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x74, 0x0, 0x0) 09:44:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',mmap']) 09:44:57 executing program 4: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20000004}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x74, 0x0, 0x0) [ 507.814070][T27285] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.5'. [ 507.837833][T27285] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 507.853774][T27287] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.2'. 09:44:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x9}, [@HEADER={0x4}]}, 0x18}}, 0x0) 09:44:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',mmap']) 09:44:57 executing program 4: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20000004}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x74, 0x0, 0x0) [ 507.876658][T27287] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:44:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0xf, 0x0, 0xf080, 0x3e}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 09:44:57 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 09:44:57 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) io_setup(0x7f, &(0x7f0000000280)=0x0) io_submit(r3, 0x2, &(0x7f00000000c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0xf, 0x8, 0x0, r0, 0x0}]) 09:44:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x9}, [@HEADER={0x4}]}, 0x18}}, 0x0) 09:44:57 executing program 4: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20000004}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x74, 0x0, 0x0) 09:44:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvfrom$inet(r1, &(0x7f0000000040)=""/126, 0x7e, 0x0, 0x0, 0x0) 09:44:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x9}, [@HEADER={0x4}]}, 0x18}}, 0x0) 09:44:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvfrom$inet(r1, &(0x7f0000000040)=""/126, 0x7e, 0x0, 0x0, 0x0) 09:44:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvfrom$inet(r1, &(0x7f0000000040)=""/126, 0x7e, 0x0, 0x0, 0x0) 09:44:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvfrom$inet(r1, &(0x7f0000000040)=""/126, 0x7e, 0x0, 0x0, 0x0) 09:44:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvfrom$inet(r1, &(0x7f0000000040)=""/126, 0x7e, 0x0, 0x0, 0x0) 09:44:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvfrom$inet(r1, &(0x7f0000000040)=""/126, 0x7e, 0x0, 0x0, 0x0) 09:44:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvfrom$inet(r1, &(0x7f0000000040)=""/126, 0x7e, 0x0, 0x0, 0x0) 09:44:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x9}, [@HEADER={0x4}]}, 0x18}}, 0x0) 09:44:58 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) io_setup(0x7f, &(0x7f0000000280)=0x0) io_submit(r3, 0x2, &(0x7f00000000c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0xf, 0x8, 0x0, r0, 0x0}]) 09:44:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvfrom$inet(r1, &(0x7f0000000040)=""/126, 0x7e, 0x0, 0x0, 0x0) 09:44:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvfrom$inet(r1, &(0x7f0000000040)=""/126, 0x7e, 0x0, 0x0, 0x0) 09:44:58 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:44:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000060000003500070073797374656d5f753a3a626a6563745f723a73797374656d645f7041737377645f6167656e745f657865635f743a7330000000000800040000000000080005"], 0x70}}, 0x0) 09:44:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvfrom$inet(r1, &(0x7f0000000040)=""/126, 0x7e, 0x0, 0x0, 0x0) 09:44:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000000000/0xc000)=nil, 0xc000, 0xc, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) 09:44:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 09:44:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000060000003500070073797374656d5f753a3a626a6563745f723a73797374656d645f7041737377645f6167656e745f657865635f743a7330000000000800040000000000080005"], 0x70}}, 0x0) 09:44:58 executing program 0: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) 09:44:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000000000/0xc000)=nil, 0xc000, 0xc, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) 09:44:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000000000/0xc000)=nil, 0xc000, 0xc, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) [ 509.041567][T27384] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 09:44:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000000000/0xc000)=nil, 0xc000, 0xc, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) 09:44:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x70f, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x1c}}, 0x0) 09:44:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000000000/0xc000)=nil, 0xc000, 0xc, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) [ 509.136324][T27398] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 509.158076][T27402] tmpfs: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ' [ 509.248922][T27402] tmpfs: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ' 09:45:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:45:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000060000003500070073797374656d5f753a3a626a6563745f723a73797374656d645f7041737377645f6167656e745f657865635f743a7330000000000800040000000000080005"], 0x70}}, 0x0) 09:45:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000000000/0xc000)=nil, 0xc000, 0xc, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) 09:45:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000000000/0xc000)=nil, 0xc000, 0xc, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) 09:45:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x70f, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x1c}}, 0x0) 09:45:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 09:45:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x70f, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x1c}}, 0x0) 09:45:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 09:45:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 09:45:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000060000003500070073797374656d5f753a3a626a6563745f723a73797374656d645f7041737377645f6167656e745f657865635f743a7330000000000800040000000000080005"], 0x70}}, 0x0) [ 512.059036][T27419] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 512.102327][T27424] tmpfs: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ' 09:45:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x70f, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x1c}}, 0x0) 09:45:01 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x800000000009031, 0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) munmap(&(0x7f00009aa000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) [ 512.182069][T27432] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 512.184784][T27430] tmpfs: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ' [ 512.227474][T27431] tmpfs: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ' 09:45:04 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f14701ffffffffffffff66538d750f6ee1d001093f136318ffd6caefe5a73f0500ab783c7d5dbb9fb245f2d1eaa3ca203640e3e1c7f9cf6d2223d569b6fe53fd32283d7628e90f21c8c43e99720ed72373a3e96ccd9a517752e54a9776e8d92c8cca06f571199725b26547f8ff103ad731ab11da4b049fbb92ea50d088afd1623da1e522b7a3db2efa30800df7a38f4922d714402c23b311c95965111b863c79f5772cab115af07794c89b2b77c52a37d4d0f04aeb2b84dc77e71cf1e03baa8f8640b9feb36f252b0bd1e19009f3f3dc70303872b9eb34afa573fbbb73283e85e820d08bf01628974dce6613219513c1145729bf", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:45:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b4900000000000000097d9ce423c26f45958dc387cf4c2e1fea4b7a3d00002000efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce41224005865c30079fce8c66f0588a384a3229a0782ea758816676e615afab799262274bbabbaa37aacc890fea948513d758e31547d5d47507ba9c90ee252ddbb66e85aab4f2a201e703f", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:45:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 09:45:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 09:45:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 09:45:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7a, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7a, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7a, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 515.121285][T27449] tmpfs: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ' [ 515.138761][T27461] tmpfs: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ' 09:45:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/77) [ 515.187071][T27448] tmpfs: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ' 09:45:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 09:45:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7a, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/77) [ 515.358338][T27480] tmpfs: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ' 09:45:07 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:45:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 09:45:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/77) 09:45:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009444000000000000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @private2}}]}, 0x110) 09:45:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 09:45:07 executing program 5: r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x1}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 09:45:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/77) 09:45:07 executing program 5: r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x1}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 09:45:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009444000000000000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @private2}}]}, 0x110) [ 518.105874][T27491] tmpfs: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ' 09:45:07 executing program 3: clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x118}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f", 0x21) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009444000000000000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @private2}}]}, 0x110) [ 518.156760][T27498] tmpfs: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ' 09:45:07 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000000000)=@sha1={0x1, "970b7056ad96fed217edda4ba9ade80795135a5b"}, 0x15, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f00000000c0)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) 09:45:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x4}]}, 0x18}}, 0x0) 09:45:10 executing program 5: r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x1}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 09:45:10 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffb000/0x1000)=nil], 0x0, &(0x7f0000000080), 0x0) 09:45:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009444000000000000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @private2}}]}, 0x110) 09:45:10 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000000000)=@sha1={0x1, "970b7056ad96fed217edda4ba9ade80795135a5b"}, 0x15, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f00000000c0)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) 09:45:10 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='c)if0\x00') 09:45:10 executing program 5: r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x1}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 09:45:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="3200000012009b8a140000003b9b301f070000000100000000000000", 0x32) 09:45:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x401, 0x3}) 09:45:10 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000000000)=@sha1={0x1, "970b7056ad96fed217edda4ba9ade80795135a5b"}, 0x15, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f00000000c0)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) 09:45:10 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='c)if0\x00') 09:45:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x4}]}, 0x18}}, 0x0) 09:45:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b4c, &(0x7f0000000180)) 09:45:10 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000000000)=@sha1={0x1, "970b7056ad96fed217edda4ba9ade80795135a5b"}, 0x15, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f00000000c0)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) 09:45:10 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='c)if0\x00') 09:45:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b4c, &(0x7f0000000180)) 09:45:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x401, 0x3}) 09:45:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x4}]}, 0x18}}, 0x0) 09:45:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair(0x11, 0xa, 0x9, &(0x7f0000000200)) [ 521.192864][T27533] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 521.217984][T27541] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. 09:45:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="3200000012009b8a140000003b9b301f070000000100000000000000", 0x32) 09:45:10 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='c)if0\x00') 09:45:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x401, 0x3}) 09:45:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b4c, &(0x7f0000000180)) 09:45:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x4}]}, 0x18}}, 0x0) 09:45:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair(0x11, 0xa, 0x9, &(0x7f0000000200)) [ 521.307830][T27556] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. 09:45:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x401, 0x3}) 09:45:10 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) dup3(r2, r1, 0x0) 09:45:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="3200000012009b8a140000003b9b301f070000000100000000000000", 0x32) 09:45:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b4c, &(0x7f0000000180)) 09:45:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair(0x11, 0xa, 0x9, &(0x7f0000000200)) 09:45:10 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x40000) 09:45:10 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x140}], 0x4, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:45:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0xfffffffffffffffd) 09:45:10 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) dup3(r2, r1, 0x0) 09:45:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair(0x11, 0xa, 0x9, &(0x7f0000000200)) [ 521.406445][T27577] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. 09:45:10 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/135, 0x87}], 0x1}}, {{&(0x7f0000000740)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000cc0)=""/171, 0xab}}, {{0x0, 0x0, 0x0}}], 0x3, 0x2042, 0x0) 09:45:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="3200000012009b8a140000003b9b301f070000000100000000000000", 0x32) 09:45:10 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:10 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x140}], 0x4, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:45:10 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/135, 0x87}], 0x1}}, {{&(0x7f0000000740)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000cc0)=""/171, 0xab}}, {{0x0, 0x0, 0x0}}], 0x3, 0x2042, 0x0) 09:45:10 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0xfffffffffffffffd) 09:45:10 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) dup3(r2, r1, 0x0) 09:45:10 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/135, 0x87}], 0x1}}, {{&(0x7f0000000740)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000cc0)=""/171, 0xab}}, {{0x0, 0x0, 0x0}}], 0x3, 0x2042, 0x0) 09:45:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0xb) [ 521.527310][T27615] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. 09:45:10 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) dup3(r2, r1, 0x0) 09:45:10 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a552843516ab78c83f85cfe873f70957000dac653b3b313e587cdb091f26228ce524ec2db27bb8e3575774af29dac5aa78225147bbfefdda048d3c86d1e3583f6b507f092befd0c4307", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0xfffffffffffffffd) 09:45:10 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/135, 0x87}], 0x1}}, {{&(0x7f0000000740)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000cc0)=""/171, 0xab}}, {{0x0, 0x0, 0x0}}], 0x3, 0x2042, 0x0) 09:45:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0xb) 09:45:13 executing program 1: sync() sync() sync() sync() 09:45:13 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x140}], 0x4, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:45:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0xfffffffffffffffd) 09:45:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000000540)="336b9d55cf4ab5ac0c399e82d22ffb20dc78a28ae667d2", 0x17}, {&(0x7f0000000580)="efc3e4edcbf9f4662e154fabfd75f439ad2bbae29c5905f94d55ed4c225163d30e7cc4b8737d7b2af22f2401f17c552af6e805c51ce5ccb7d53e7a85a9b642c601e2dac15635e1ae6e5137913fe48264c251dfe44d5adbce5b8f52be325c39bb1719eb333913c606e04610fb03403d96d72af7e51bcb16015d23580f9aa20caa81448a319bddbd403581fc2cf5d6b6bd0884825ee4923672d104e24e636e03", 0x9f}, {&(0x7f0000002880)="36fea4711fec2b65350e5a7927b1c6f09cb0f33fc0a2a30e9c5ddaf0afb29851c1263f030a532bde24dd544893daa8b8a6b0d50edd2f28f054d3aaba8b6c48d0370fde8ef85beff79c97238191a16c52994fba11f99b095c9dc5f577bfa3ab9fe2e731ba5379d4faffb6aee58ecdf725824e68090ada17983cfce50340082fd03b88ddf623b4ea8f25b7d00a566e8f374cb4180a", 0x94}, {&(0x7f0000000640)="a2426403a46a6b357c428bfd189d54173062be501408d86a45b93f283a2e5e181ad1bce691581e80f4d44a9a1dedc83f2c415deb23", 0x35}, {&(0x7f0000002940)="57e6f4f3cce417ac68409272bacfb51782d91ae19867328f1d0abd93f43b4ecf710f96942a0bf71b4b7bec07aee081603944e71faae59db94ce32bfd76b666af3661b1e1bbecd6976e4fb0d461dee3444a12d3af3c7ad9b9227f133ecefb4a85c0dc9fa16c5308b9ddb330ae613c47bb8f11674f88060e8795d53b96e35b772e3122dbae21cc25492c39fdd8a385505a7c29cd9dc13907a0b9cae62d6929fb22fc7514b6ca33024435242487860d6dc04972a87bb707c62185771bf9253a804fd5c3", 0xc2}], 0x5}}], 0x2, 0x40448c0) 09:45:13 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0xb) 09:45:13 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x3ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000b0c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000000600)="b01714cd524b55d18212b4c3479cde27e761d97d3f66aeedc636425ede7d9a42b34b7bdfbfce3a2a317fd63339ba4cc9d2e3fc7cc505e7d1a81b16e8632f8f8dd4bf70bb0d4df6beaaebe546e4224d91992abad01a28d5e332eaee83bf0133216b89257692ddd5b209cc10c817cf2854be58408f87b194a6ac3a3b91fb81fa90b87dab2503e52a1dd75c9a63382666f7982d3ead4924bb0d06a0534b2d407f545926123fb7806715890c6f155f1dc5fa272c85530ecadf09ff8c370b36b8c88f9a49e71ec5db8ef031d99f4560627a8d82a561514b5b0bdc", 0xd8}, {&(0x7f0000000700)="015c65a9dca372d4f2a1a75ad05fef93cad8be716f1d0cf1bf46be0ae2913257a40461f1826a14c86e69381f439ca5b91f6a21671d6e1f5726560a845aa0684bfcbcf7719d3a89506111ee59b622d454fe252eb154e7336be8afc7b371213560ed026948edbdf5d5d7046ccceba7141e9881ba386c807e9a1d83118a91637d0f1e6b315e16f5932cb31a8b7d87e30f7cbda2c8e5919b5c1cc0147216180376ae3cb576fb068c87acdbd5019acbf4267ee0dffabcea2704a8e44f164805b3788c778f75adb8f3ab684adbf13fd28fd07382f190c182edfd16ab2ad67598ccf09e25515b4ac80df4fa081cd4702d8764babdaaf95aa87b93222bb14507481c260a295dde7ab6d39d331a3bcd5008154341932a7f55bfb08a165390d7b807e409650352c31c0b0be5ac5ad73a102ba6e1707cc1ee53534829281d571160b25d9f6e639e6fae519ebd37cdeba2e36a5d3a067c7f59506b22fbbb474a1a4546ee64a2902fd626ee83f98f8a9d0cfde941d235f2b854e04842add1b180f15e71d28ec3314cd592e984944bec69d9e30ca4184057bb49584678ce106b19c87943be256d5b3b3c0b98dd163cdc8f4f9d4897d9aae7f70140cdea880472e0bcd242e60a0ee20f6e8890aa97c0b63146d5f2f199be7099dc0646e2ae7c8273b1d471bd7e53328425b22d0c1373a98900887e64ddb8b6f57aaf09204d8481b9b17a1d68c2f5b63ea48a122626b82611db62dfa4b7894350c4d512e4124a7d3ef7db56a9698f6fd3aad3afe6c3cacdd4f7ed4114531ec42017be43389039bb25b74310b8deeda6348a7ded9c3047edf9e602928cfde4cfc519fd30f6ff0f8229f67e93802b3b63e22836f4def6ed5cefa5eaa535822f7b4fa04644fa74b8d648a8ee8e1c98763a54aad64b5d0b1c3ae9a034fb168bae2e53b3f20008dbbba1f7ee338375ef15fd4e2ce792d0c930215a737f9b1713249289ed91f2cb48ffeba342c0be7ef8c7ac5140eefdc3bf5f08deaca8795704a38f9c48da080e44b543c8bbd7396f01b829a1f8f3fbda0f62960ef039b8813a3cf5fb69b74d8928d3881c9f198bf4131a6e2cf1803b90cc285983537c6f43e7a3d4b1fb8fb117ce0a083d5ae11657302e19b8fd7dc9be4c5d266e7eca6b261ceb80ff952cc0acfd6ff5a4498fba31b278701f6ae0cb383298568f95e4ca74729b97a08f33f881bf5cf833002e1fb9962742ad40d0d0ce2a1a4b4f79fe94d6c1be66e238e8e77ef54a7e34a7adcfae9a85813e6bac5129a7cf8f1059d395708c153828a8fd1f748528744c4a52929a85ee4d9d010591be3fa9a644db5890bd7b6c94569f980a8d8b107b3ca0b96d00b9a45369afdb15eb5ad39cf8a12b0290b4eb8000328831ab9470e0fa3d1e7a081a36f0652f315f9d5a311e1cabc87b52b0587373f93e6ccaea7b7b5f8733f8deee95773206019464c50563d7b9e8b1659efb11706dbf6ac3953e09165695627951cab343398c3a49d7853c4e124cd3af16a1c7f6bf445f783bcfd0d743ef88e97a4f70a6b2c239d41fa6f8f52cc7f498ea686eeacf740018bcb452070ab24d8d6a29da3c2aa2591f3ae56dd496e0d3d643da78078353b4e318a759432acfa8fd66309210b5e7ceaa49c31e7621e8c122cd5fa599fcafe4e26263f446536a8c735d324ac2a6969a4fbc73225a4edcde8f7f54b4669b31fc90cec2d29cc26ed9bcf9de4ebd8c9376007be8ff202745eff03034f4f4b0f4d68aa3311c44e630489a07ee402ad77de53cc7ce5a802e383405b64889a35730393a58fc290c4f2e3d6b67ada79f5b8b0f35fa0cd5eedf234a0b03811e64c4f8ccdc63b1a8a5987766a92c4b4c525f6a822a239e1db6bed0ed671de166fb1e429b7efe1b4df8254bbcd4674042bfeabb1e6fdad2ddc011fb70c225704ad95d004b62a8a8c2970fb8bb07b258955f6b0b05cc411537a58379f535303edad5ccdcb928294222c7b5ac3704045c9276844c1100413e16d70d95f6c4e8e630273d7693cb193e676706db19749b3d7f1079c7e7177bb9f3892b1edfff0ef4d3d9f59e1859abb4a623886e9575b6c101f4366b0026ab1a114c9a56459a7a5fc086a574126c4af91ca7cdf6f38a75b1735fa1011d7e59334176187ca0d4b03f16e927f6f16a653c1ba4d3c0d2baf403e68aa9e9ee79e4fe400465e0ecb9d7fc04463765199b46754975a84d2304b057ebce40d9e427b000a94ad19a081a95ad4c7eda9015169b04985bd439d8079d0d46962c7de0f5b01d38f9c0a19e6c2ddbb43bfe568509ea563165f409da5f579da350daf16511670b807c80c01e5a02c4c9021ed5ce9a0b4a2c8e3be6f347ffe3821362062591ad65903414885c4ea5cb5351bae4c54ccf121659c7967f7114588de2ea764ab3721234942efa7303dd09274e847ae0a4cbcdc0fd3c78ab4928e931fd7b4ebd523e19883c035c44d94f2fc98547ea4f18ce045d3c1c4254abcb0d6f766e741e5b2f686f3e8f8e18c0e91b4b6f0f85e480e24e7995e0a4effe07fa01bc7fc146adde88966a81b150520ea86a81bca57abd3bb79b03723e9de69826b991d9ae669483459670bb973d5339a44b9bc217638858cc45907a19350f08d5d723fbc0cddde5f685c794093f8f4f27b19ec666b838f1d92a8728fe0c051ad47a0fc70d8b8016c04511883e15dde176016749a7cec8c210b118f3e66a4ba54f16286da000f2382901ea5e284d102865dfa055fd8424adfb5eb680d05dc48ee78a3d0dd9539f1eadd228553859a5e25e32eae335d8f25b35aa434cea02265c72699259894722b90373447732addb8702befdda3577e79460e03ee93b604836e1a54ed259eb9057e4dc6bd213073d92fc35acec0140389a97d0751aa902b3fe682cc437f79d5f39d5d8a4b3bfa4fef3dad4f75b971af26284ab1fd816260714109da0edbccc25d74d03365ab8d9174559ad5f05ec1ab08da0ed6366ae21b205ac03ed9de095bdbb9a425d0c1beee64f1fbeff1aed2b3319009a588867c3339336b15a87b4e09c3732dd8f6814b8e3021f1bb275e0a8d1f55f36ed5eab43c534cd4442412dcf7ec96b5a82b3fc01fff8f1cef1b983b79cf6d184d5233630eb1e6ffc0c1d35f23442e5f41e571e3d8a9f4223899492e33df65012c7322f98b04285af0ddc48463ffedbb12a046b4405eb257587682824526de591af2b6a79acbf0916210300c7244d2495f5c7458906148933603297a6bba26e3ea30152841b961fde1f2237b5b34ace2bff6f8eacdfbd25b7b13e189b692cfad2141d5e08cce724d84f4618ea590bebc1ae7b1df07636dd95e58b3cd59a29348a1f79ae64a525b5cf1bd324474a19fcdf7cf27f6f0bce501c13738160770b34302302fc19f5e051dc3ec0619b09bbb06b1b09d8b9d2dcfdb76e0001721b54d33550ce05fa500abbb1f560db752c178ccff1859bff7c6980680659a4b6274a0efbd49ce90c0ad5cf15c9b186609c927c9818df63c68012cf0dc272d56ee40e6c6d1c1d6424585f1951eb961f12f9fd3b619a05470d792744edf8b4aa11094faff4a5106eb6ea55014de328691b5d7c6ed0efd7787ba2129eaa6b1e8824741fabda15c6240a17ed9fc740398537c568759693db5af7667ac80ac154fb2a10e8f41278e972b4095226b8113b853a556c9f3e4946ca3a90cfa621b285bd007eb9ec29aae9dc662658dc2b673f76cd2c7f06a05c3380ebf6a15a61bc1c145de2e1ea71f925f4326d73fa15540b10e09a4de3d9e4e2a7fa0cd0b44838d6db53fd8e66cf433230e0cde37a9ea52bcc27496957099009a81d40a9b71bb6e17b8c02cc04ef369fa64e05286d6d05e7ef6171c28d6c08f08bcf5b2a93cf2fb7ddba7a9d2dd42080a2965ab6c42a95775272a617ebfcd530d54726787accc7cc3ff108593328c046490d41466b862e268328da74aa32a7a1126daedb23f30766e006122e0044f42608649a110eaac7a110bd665914ca323404afa95a11285bd31dc32d167b3cc9c3730b3aec29d5e60a9b3a28ec9a1f16e32e78a02ec8ae203a5fd8a73bfe4e69b4c077f99ae5c725b24ce14da24ee1f1f073e27ab08b3c5effe532709bbda9a1aeb79c8116807984f3d1c7a8b00ce9e187d2d4f0932bac546ca6790d951ff8f643eb73e231a8048e51c0345ee94f154b6022a616aa795f29e20067517ef377823e6d4d43f579d2eedb29c6a5feab81e1b60fb11c554481e08747676da6f3b06e040981b0ac07d28f9052e7752a0848def9397573576e332a96e96ec6794d3ccadb2b2652e229702ca2416b08942925ad5b46c576c1af72e0d3dcab73e8707ece90ad1c427ef0eda58ec77c988ec7192357ed8877691ed11d9d10f5cbd3c630e796585c0ec3acfcbf7be617c16877164210d0ed327eda228a901ba48ad7e03f2f859918cda17cabd78a55bd55160cee26e230628a984451e5add7c101f87d64a715fb8bd01a77cc76e436aa9be6325184fca61e164a2142ce7f1ee2b09cc384d3543cdb27164c3ce7daa7fce6acd4693fc17d7c4389535b8a4b513fee4a13faff27c649fff3d6e09ea0b02de7571e50aa032a64ee9d5735ef03380ba78f70a5a6d6e97d25176b988cf168e2b4507fd79315ff165164f53fa96be45075dcfa4b7b0ed90659edf6135ef7be33d81e83dd4573f96cd009fddf51a82e43380d845fc454a94bede42fb559cf354e6e0155796e5a600946d64e20a482484119c562e799c6ee473e3b94b3487010b70cb6cf9c61bdde7fd5898f73c8fe6cef70f591375d8b1d12339e0509480eb9f519340988e142f348f4f1958311b79067eb565a00142e47ca7399430cf3f66a3e1a15c3b099abc4a5e5e143d3a093a864c01623fb15f808e00b401f074c6aba46ce4abbda6801ccdc0aefc46d7647b34f37e5fb3e1eff3977162850780ed72d9ee13d2b04eb720941f98b2f35e084d220c8a500c0ff629fab7b6f17db29c1cbe0bcb479522c79aad91050c3bf05326b7577d348751a7f89e147fa698390699f4239c5f245", 0xde9}], 0x2}}], 0x1, 0x0) 09:45:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0xb) 09:45:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, 0x0, 0xc04a01) 09:45:13 executing program 1: sync() sync() sync() sync() 09:45:13 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x3ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000b0c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000000600)="b01714cd524b55d18212b4c3479cde27e761d97d3f66aeedc636425ede7d9a42b34b7bdfbfce3a2a317fd63339ba4cc9d2e3fc7cc505e7d1a81b16e8632f8f8dd4bf70bb0d4df6beaaebe546e4224d91992abad01a28d5e332eaee83bf0133216b89257692ddd5b209cc10c817cf2854be58408f87b194a6ac3a3b91fb81fa90b87dab2503e52a1dd75c9a63382666f7982d3ead4924bb0d06a0534b2d407f545926123fb7806715890c6f155f1dc5fa272c85530ecadf09ff8c370b36b8c88f9a49e71ec5db8ef031d99f4560627a8d82a561514b5b0bdc", 0xd8}, {&(0x7f0000000700)="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", 0xde9}], 0x2}}], 0x1, 0x0) 09:45:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000000540)="336b9d55cf4ab5ac0c399e82d22ffb20dc78a28ae667d2", 0x17}, {&(0x7f0000000580)="efc3e4edcbf9f4662e154fabfd75f439ad2bbae29c5905f94d55ed4c225163d30e7cc4b8737d7b2af22f2401f17c552af6e805c51ce5ccb7d53e7a85a9b642c601e2dac15635e1ae6e5137913fe48264c251dfe44d5adbce5b8f52be325c39bb1719eb333913c606e04610fb03403d96d72af7e51bcb16015d23580f9aa20caa81448a319bddbd403581fc2cf5d6b6bd0884825ee4923672d104e24e636e03", 0x9f}, {&(0x7f0000002880)="36fea4711fec2b65350e5a7927b1c6f09cb0f33fc0a2a30e9c5ddaf0afb29851c1263f030a532bde24dd544893daa8b8a6b0d50edd2f28f054d3aaba8b6c48d0370fde8ef85beff79c97238191a16c52994fba11f99b095c9dc5f577bfa3ab9fe2e731ba5379d4faffb6aee58ecdf725824e68090ada17983cfce50340082fd03b88ddf623b4ea8f25b7d00a566e8f374cb4180a", 0x94}, {&(0x7f0000000640)="a2426403a46a6b357c428bfd189d54173062be501408d86a45b93f283a2e5e181ad1bce691581e80f4d44a9a1dedc83f2c415deb23", 0x35}, {&(0x7f0000002940)="57e6f4f3cce417ac68409272bacfb51782d91ae19867328f1d0abd93f43b4ecf710f96942a0bf71b4b7bec07aee081603944e71faae59db94ce32bfd76b666af3661b1e1bbecd6976e4fb0d461dee3444a12d3af3c7ad9b9227f133ecefb4a85c0dc9fa16c5308b9ddb330ae613c47bb8f11674f88060e8795d53b96e35b772e3122dbae21cc25492c39fdd8a385505a7c29cd9dc13907a0b9cae62d6929fb22fc7514b6ca33024435242487860d6dc04972a87bb707c62185771bf9253a804fd5c3", 0xc2}], 0x5}}], 0x2, 0x40448c0) 09:45:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x140}], 0x4, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:45:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, 0x0, 0xc04a01) 09:45:16 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x3ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000b0c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000000600)="b01714cd524b55d18212b4c3479cde27e761d97d3f66aeedc636425ede7d9a42b34b7bdfbfce3a2a317fd63339ba4cc9d2e3fc7cc505e7d1a81b16e8632f8f8dd4bf70bb0d4df6beaaebe546e4224d91992abad01a28d5e332eaee83bf0133216b89257692ddd5b209cc10c817cf2854be58408f87b194a6ac3a3b91fb81fa90b87dab2503e52a1dd75c9a63382666f7982d3ead4924bb0d06a0534b2d407f545926123fb7806715890c6f155f1dc5fa272c85530ecadf09ff8c370b36b8c88f9a49e71ec5db8ef031d99f4560627a8d82a561514b5b0bdc", 0xd8}, {&(0x7f0000000700)="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", 0xde9}], 0x2}}], 0x1, 0x0) 09:45:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000000540)="336b9d55cf4ab5ac0c399e82d22ffb20dc78a28ae667d2", 0x17}, {&(0x7f0000000580)="efc3e4edcbf9f4662e154fabfd75f439ad2bbae29c5905f94d55ed4c225163d30e7cc4b8737d7b2af22f2401f17c552af6e805c51ce5ccb7d53e7a85a9b642c601e2dac15635e1ae6e5137913fe48264c251dfe44d5adbce5b8f52be325c39bb1719eb333913c606e04610fb03403d96d72af7e51bcb16015d23580f9aa20caa81448a319bddbd403581fc2cf5d6b6bd0884825ee4923672d104e24e636e03", 0x9f}, {&(0x7f0000002880)="36fea4711fec2b65350e5a7927b1c6f09cb0f33fc0a2a30e9c5ddaf0afb29851c1263f030a532bde24dd544893daa8b8a6b0d50edd2f28f054d3aaba8b6c48d0370fde8ef85beff79c97238191a16c52994fba11f99b095c9dc5f577bfa3ab9fe2e731ba5379d4faffb6aee58ecdf725824e68090ada17983cfce50340082fd03b88ddf623b4ea8f25b7d00a566e8f374cb4180a", 0x94}, {&(0x7f0000000640)="a2426403a46a6b357c428bfd189d54173062be501408d86a45b93f283a2e5e181ad1bce691581e80f4d44a9a1dedc83f2c415deb23", 0x35}, {&(0x7f0000002940)="57e6f4f3cce417ac68409272bacfb51782d91ae19867328f1d0abd93f43b4ecf710f96942a0bf71b4b7bec07aee081603944e71faae59db94ce32bfd76b666af3661b1e1bbecd6976e4fb0d461dee3444a12d3af3c7ad9b9227f133ecefb4a85c0dc9fa16c5308b9ddb330ae613c47bb8f11674f88060e8795d53b96e35b772e3122dbae21cc25492c39fdd8a385505a7c29cd9dc13907a0b9cae62d6929fb22fc7514b6ca33024435242487860d6dc04972a87bb707c62185771bf9253a804fd5c3", 0xc2}], 0x5}}], 0x2, 0x40448c0) 09:45:16 executing program 1: sync() sync() sync() sync() 09:45:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000000540)="336b9d55cf4ab5ac0c399e82d22ffb20dc78a28ae667d2", 0x17}, {&(0x7f0000000580)="efc3e4edcbf9f4662e154fabfd75f439ad2bbae29c5905f94d55ed4c225163d30e7cc4b8737d7b2af22f2401f17c552af6e805c51ce5ccb7d53e7a85a9b642c601e2dac15635e1ae6e5137913fe48264c251dfe44d5adbce5b8f52be325c39bb1719eb333913c606e04610fb03403d96d72af7e51bcb16015d23580f9aa20caa81448a319bddbd403581fc2cf5d6b6bd0884825ee4923672d104e24e636e03", 0x9f}, {&(0x7f0000002880)="36fea4711fec2b65350e5a7927b1c6f09cb0f33fc0a2a30e9c5ddaf0afb29851c1263f030a532bde24dd544893daa8b8a6b0d50edd2f28f054d3aaba8b6c48d0370fde8ef85beff79c97238191a16c52994fba11f99b095c9dc5f577bfa3ab9fe2e731ba5379d4faffb6aee58ecdf725824e68090ada17983cfce50340082fd03b88ddf623b4ea8f25b7d00a566e8f374cb4180a", 0x94}, {&(0x7f0000000640)="a2426403a46a6b357c428bfd189d54173062be501408d86a45b93f283a2e5e181ad1bce691581e80f4d44a9a1dedc83f2c415deb23", 0x35}, {&(0x7f0000002940)="57e6f4f3cce417ac68409272bacfb51782d91ae19867328f1d0abd93f43b4ecf710f96942a0bf71b4b7bec07aee081603944e71faae59db94ce32bfd76b666af3661b1e1bbecd6976e4fb0d461dee3444a12d3af3c7ad9b9227f133ecefb4a85c0dc9fa16c5308b9ddb330ae613c47bb8f11674f88060e8795d53b96e35b772e3122dbae21cc25492c39fdd8a385505a7c29cd9dc13907a0b9cae62d6929fb22fc7514b6ca33024435242487860d6dc04972a87bb707c62185771bf9253a804fd5c3", 0xc2}], 0x5}}], 0x2, 0x40448c0) 09:45:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, 0x0, 0xc04a01) 09:45:16 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x3ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000b0c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000000600)="b01714cd524b55d18212b4c3479cde27e761d97d3f66aeedc636425ede7d9a42b34b7bdfbfce3a2a317fd63339ba4cc9d2e3fc7cc505e7d1a81b16e8632f8f8dd4bf70bb0d4df6beaaebe546e4224d91992abad01a28d5e332eaee83bf0133216b89257692ddd5b209cc10c817cf2854be58408f87b194a6ac3a3b91fb81fa90b87dab2503e52a1dd75c9a63382666f7982d3ead4924bb0d06a0534b2d407f545926123fb7806715890c6f155f1dc5fa272c85530ecadf09ff8c370b36b8c88f9a49e71ec5db8ef031d99f4560627a8d82a561514b5b0bdc", 0xd8}, {&(0x7f0000000700)="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", 0xde9}], 0x2}}], 0x1, 0x0) 09:45:16 executing program 1: sync() sync() sync() sync() 09:45:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000000540)="336b9d55cf4ab5ac0c399e82d22ffb20dc78a28ae667d2", 0x17}, {&(0x7f0000000580)="efc3e4edcbf9f4662e154fabfd75f439ad2bbae29c5905f94d55ed4c225163d30e7cc4b8737d7b2af22f2401f17c552af6e805c51ce5ccb7d53e7a85a9b642c601e2dac15635e1ae6e5137913fe48264c251dfe44d5adbce5b8f52be325c39bb1719eb333913c606e04610fb03403d96d72af7e51bcb16015d23580f9aa20caa81448a319bddbd403581fc2cf5d6b6bd0884825ee4923672d104e24e636e03", 0x9f}, {&(0x7f0000002880)="36fea4711fec2b65350e5a7927b1c6f09cb0f33fc0a2a30e9c5ddaf0afb29851c1263f030a532bde24dd544893daa8b8a6b0d50edd2f28f054d3aaba8b6c48d0370fde8ef85beff79c97238191a16c52994fba11f99b095c9dc5f577bfa3ab9fe2e731ba5379d4faffb6aee58ecdf725824e68090ada17983cfce50340082fd03b88ddf623b4ea8f25b7d00a566e8f374cb4180a", 0x94}, {&(0x7f0000000640)="a2426403a46a6b357c428bfd189d54173062be501408d86a45b93f283a2e5e181ad1bce691581e80f4d44a9a1dedc83f2c415deb23", 0x35}, {&(0x7f0000002940)="57e6f4f3cce417ac68409272bacfb51782d91ae19867328f1d0abd93f43b4ecf710f96942a0bf71b4b7bec07aee081603944e71faae59db94ce32bfd76b666af3661b1e1bbecd6976e4fb0d461dee3444a12d3af3c7ad9b9227f133ecefb4a85c0dc9fa16c5308b9ddb330ae613c47bb8f11674f88060e8795d53b96e35b772e3122dbae21cc25492c39fdd8a385505a7c29cd9dc13907a0b9cae62d6929fb22fc7514b6ca33024435242487860d6dc04972a87bb707c62185771bf9253a804fd5c3", 0xc2}], 0x5}}], 0x2, 0x40448c0) 09:45:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000000540)="336b9d55cf4ab5ac0c399e82d22ffb20dc78a28ae667d2", 0x17}, {&(0x7f0000000580)="efc3e4edcbf9f4662e154fabfd75f439ad2bbae29c5905f94d55ed4c225163d30e7cc4b8737d7b2af22f2401f17c552af6e805c51ce5ccb7d53e7a85a9b642c601e2dac15635e1ae6e5137913fe48264c251dfe44d5adbce5b8f52be325c39bb1719eb333913c606e04610fb03403d96d72af7e51bcb16015d23580f9aa20caa81448a319bddbd403581fc2cf5d6b6bd0884825ee4923672d104e24e636e03", 0x9f}, {&(0x7f0000002880)="36fea4711fec2b65350e5a7927b1c6f09cb0f33fc0a2a30e9c5ddaf0afb29851c1263f030a532bde24dd544893daa8b8a6b0d50edd2f28f054d3aaba8b6c48d0370fde8ef85beff79c97238191a16c52994fba11f99b095c9dc5f577bfa3ab9fe2e731ba5379d4faffb6aee58ecdf725824e68090ada17983cfce50340082fd03b88ddf623b4ea8f25b7d00a566e8f374cb4180a", 0x94}, {&(0x7f0000000640)="a2426403a46a6b357c428bfd189d54173062be501408d86a45b93f283a2e5e181ad1bce691581e80f4d44a9a1dedc83f2c415deb23", 0x35}, {&(0x7f0000002940)="57e6f4f3cce417ac68409272bacfb51782d91ae19867328f1d0abd93f43b4ecf710f96942a0bf71b4b7bec07aee081603944e71faae59db94ce32bfd76b666af3661b1e1bbecd6976e4fb0d461dee3444a12d3af3c7ad9b9227f133ecefb4a85c0dc9fa16c5308b9ddb330ae613c47bb8f11674f88060e8795d53b96e35b772e3122dbae21cc25492c39fdd8a385505a7c29cd9dc13907a0b9cae62d6929fb22fc7514b6ca33024435242487860d6dc04972a87bb707c62185771bf9253a804fd5c3", 0xc2}], 0x5}}], 0x2, 0x40448c0) 09:45:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, 0x0, 0xc04a01) 09:45:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x154, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x10f, 0x1, '\xe6f\x1fl\xbc\xe7Z\xe4\x7f\xb3\xd7 \r\xf6o\xc3J{\x9d\xb1\x82x\xb0d\xc3\x05biP\xd6\xa1&Gi\xec\x110/\xaf\x8d\xf1\xd0\x15\x11.5r\r\xc8\x92\x03\x8a0\xbcL1\x86P\x19\xcb?\xdd\xbb?f\a\xa8\x18\x04\x00\x00\x00:\x17^\x04\x930xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 09:45:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x154, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x10f, 0x1, '\xe6f\x1fl\xbc\xe7Z\xe4\x7f\xb3\xd7 \r\xf6o\xc3J{\x9d\xb1\x82x\xb0d\xc3\x05biP\xd6\xa1&Gi\xec\x110/\xaf\x8d\xf1\xd0\x15\x11.5r\r\xc8\x92\x03\x8a0\xbcL1\x86P\x19\xcb?\xdd\xbb?f\a\xa8\x18\x04\x00\x00\x00:\x17^\x04\x930xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 09:45:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x154, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x10f, 0x1, '\xe6f\x1fl\xbc\xe7Z\xe4\x7f\xb3\xd7 \r\xf6o\xc3J{\x9d\xb1\x82x\xb0d\xc3\x05biP\xd6\xa1&Gi\xec\x110/\xaf\x8d\xf1\xd0\x15\x11.5r\r\xc8\x92\x03\x8a0\xbcL1\x86P\x19\xcb?\xdd\xbb?f\a\xa8\x18\x04\x00\x00\x00:\x17^\x04\x930xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) [ 530.742896][T27758] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem 09:45:20 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000003c0)) tkill(r1, 0x7) 09:45:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000b00)={@ipv4={'\x00', '\xff\xff', @private}, @remote, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b0293}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @tipc=@id, @ipx={0x4, 0x0, 0x0, "c7f5d9645c16"}, @in={0x2, 0x0, @multicast2}}) 09:45:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000b00)={@ipv4={'\x00', '\xff\xff', @private}, @remote, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b0293}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @tipc=@id, @ipx={0x4, 0x0, 0x0, "c7f5d9645c16"}, @in={0x2, 0x0, @multicast2}}) 09:45:20 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x121002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0x3f) 09:45:20 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x100, 0x29) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./bus\x00', 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r3, 0x0, 0x1, 0xffff) fallocate(r3, 0x2, 0xf, 0x1000) dup2(r0, 0xffffffffffffffff) r4 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffa) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x3, 0x2, 0x5}) sendfile(r1, r5, 0x0, 0x8400fffffffa) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="f8010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1f8}, 0x1, 0x0, 0x0, 0x4008004}, 0x48040) 09:45:20 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 09:45:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000b00)={@ipv4={'\x00', '\xff\xff', @private}, @remote, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b0293}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @tipc=@id, @ipx={0x4, 0x0, 0x0, "c7f5d9645c16"}, @in={0x2, 0x0, @multicast2}}) 09:45:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x5, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, 0x0) close(r1) 09:45:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000b00)={@ipv4={'\x00', '\xff\xff', @private}, @remote, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b0293}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @tipc=@id, @ipx={0x4, 0x0, 0x0, "c7f5d9645c16"}, @in={0x2, 0x0, @multicast2}}) [ 530.847557][T27776] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem 09:45:20 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 09:45:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000b00)={@ipv4={'\x00', '\xff\xff', @private}, @remote, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b0293}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @tipc=@id, @ipx={0x4, 0x0, 0x0, "c7f5d9645c16"}, @in={0x2, 0x0, @multicast2}}) 09:45:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000b00)={@ipv4={'\x00', '\xff\xff', @private}, @remote, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b0293}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @tipc=@id, @ipx={0x4, 0x0, 0x0, "c7f5d9645c16"}, @in={0x2, 0x0, @multicast2}}) 09:45:20 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000003c0)) tkill(r1, 0x7) 09:45:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000001380)=[{}, {0x25}]}, 0x10) 09:45:20 executing program 4: unshare(0x8000600) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 09:45:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x5, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, 0x0) close(r1) 09:45:21 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='K\x00\x00\x00H']}) 09:45:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000001380)=[{}, {0x25}]}, 0x10) 09:45:21 executing program 4: unshare(0x8000600) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 09:45:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x5, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, 0x0) close(r1) 09:45:21 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000003c0)) tkill(r1, 0x7) 09:45:21 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 09:45:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000001380)=[{}, {0x25}]}, 0x10) 09:45:21 executing program 4: unshare(0x8000600) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 09:45:21 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='K\x00\x00\x00H']}) 09:45:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000001380)=[{}, {0x25}]}, 0x10) 09:45:21 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='K\x00\x00\x00H']}) 09:45:21 executing program 4: unshare(0x8000600) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 09:45:21 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 09:45:21 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='K\x00\x00\x00H']}) 09:45:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) 09:45:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x5, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, 0x0) close(r1) 09:45:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) 09:45:21 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 09:45:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/233, 0xe9}], 0x1) 09:45:21 executing program 5: r0 = open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r1, 0x0) open(0x0, 0x141042, 0x0) r2 = signalfd(r1, &(0x7f0000000200), 0x8) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x4, 0x1, 0x1ff, 0x9a6, 0x13, "62e8a7c929e269d8"}) 09:45:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) 09:45:21 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) ptrace$cont(0x7, r1, 0x0, 0x4) 09:45:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) 09:45:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/233, 0xe9}], 0x1) 09:45:21 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 09:45:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/233, 0xe9}], 0x1) 09:45:21 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000002, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:45:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/233, 0xe9}], 0x1) 09:45:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f0000000300)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x3, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) sendmmsg$inet(r1, &(0x7f0000001880)=[{{&(0x7f0000000000), 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x83, 0x8, "04ca36dbde6f"}]}}}], 0x18}}], 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:45:22 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 09:45:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/233, 0xe9}], 0x1) 09:45:22 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000002, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:45:22 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/233, 0xe9}], 0x1) 09:45:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f0000000300)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x3, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) sendmmsg$inet(r1, &(0x7f0000001880)=[{{&(0x7f0000000000), 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x83, 0x8, "04ca36dbde6f"}]}}}], 0x18}}], 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:45:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/233, 0xe9}], 0x1) 09:45:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f0000000300)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x3, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) sendmmsg$inet(r1, &(0x7f0000001880)=[{{&(0x7f0000000000), 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x83, 0x8, "04ca36dbde6f"}]}}}], 0x18}}], 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:45:22 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 09:45:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f0000000300)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x3, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) sendmmsg$inet(r1, &(0x7f0000001880)=[{{&(0x7f0000000000), 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x83, 0x8, "04ca36dbde6f"}]}}}], 0x18}}], 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:45:22 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000002, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:45:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f0000000300)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x3, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) sendmmsg$inet(r1, &(0x7f0000001880)=[{{&(0x7f0000000000), 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x83, 0x8, "04ca36dbde6f"}]}}}], 0x18}}], 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:45:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f0000000300)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x3, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) sendmmsg$inet(r1, &(0x7f0000001880)=[{{&(0x7f0000000000), 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x83, 0x8, "04ca36dbde6f"}]}}}], 0x18}}], 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:45:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f0000000300)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x3, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) sendmmsg$inet(r1, &(0x7f0000001880)=[{{&(0x7f0000000000), 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x83, 0x8, "04ca36dbde6f"}]}}}], 0x18}}], 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:45:22 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000002, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:45:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f0000000300)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x3, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) sendmmsg$inet(r1, &(0x7f0000001880)=[{{&(0x7f0000000000), 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x83, 0x8, "04ca36dbde6f"}]}}}], 0x18}}], 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:45:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f0000000300)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x3, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) sendmmsg$inet(r1, &(0x7f0000001880)=[{{&(0x7f0000000000), 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x83, 0x8, "04ca36dbde6f"}]}}}], 0x18}}], 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:45:22 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df020000", 0x13}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 09:45:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='utf8=1,shortname=lower,nonumtail']) 09:45:22 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 533.568065][ T26] kauditd_printk_skb: 61 callbacks suppressed [ 533.568078][ T26] audit: type=1326 audit(1619862322.873:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=27949 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 533.600279][ T26] audit: type=1326 audit(1619862322.873:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=27949 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 533.600360][T27945] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. [ 533.635983][ T26] audit: type=1326 audit(1619862322.873:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=27949 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 533.660269][ T26] audit: type=1326 audit(1619862322.873:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=27949 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 533.684713][ T26] audit: type=1326 audit(1619862322.873:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=27949 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 533.708886][ T26] audit: type=1326 audit(1619862322.873:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=27949 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 533.733824][ T26] audit: type=1326 audit(1619862322.893:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=27952 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:45:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 533.758078][ T26] audit: type=1326 audit(1619862322.893:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=27952 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 533.782300][ T26] audit: type=1326 audit(1619862322.893:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=27952 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:45:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = fork() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:45:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f0000000300)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x3, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) sendmmsg$inet(r1, &(0x7f0000001880)=[{{&(0x7f0000000000), 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x83, 0x8, "04ca36dbde6f"}]}}}], 0x18}}], 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:45:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x800) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000340)={0x0, 0x0}) 09:45:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000004c0)=""/221) 09:45:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x800) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000340)={0x0, 0x0}) 09:45:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 533.807337][ T26] audit: type=1326 audit(1619862322.893:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=27952 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=101 compat=0 ip=0x4665f9 code=0x7ffc0000 09:45:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) 09:45:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000004c0)=""/221) 09:45:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = fork() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:45:23 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df020000", 0x13}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 09:45:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x800) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000340)={0x0, 0x0}) 09:45:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000004c0)=""/221) 09:45:23 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1ea", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x800) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000340)={0x0, 0x0}) 09:45:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = fork() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:45:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = fork() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:45:23 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1ea", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000004c0)=""/221) 09:45:23 executing program 0: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 09:45:23 executing program 2: clock_gettime(0x7, &(0x7f0000000080)) [ 534.456557][T27992] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 09:45:24 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = fork() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:45:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = fork() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:45:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1ea", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:24 executing program 2: clock_gettime(0x7, &(0x7f0000000080)) 09:45:24 executing program 0: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 09:45:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df020000", 0x13}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 09:45:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1ea", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:24 executing program 2: clock_gettime(0x7, &(0x7f0000000080)) 09:45:24 executing program 0: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 09:45:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000001000/0x2000)=nil) 09:45:24 executing program 5: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x5, 0x20, 0x201, 0x9}, 0x48) 09:45:24 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = fork() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:45:24 executing program 0: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 09:45:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000001000/0x2000)=nil) [ 535.325570][T28026] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 09:45:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000001000/0x2000)=nil) 09:45:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_LINK={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x5c}}, 0x0) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)) mq_timedreceive(r2, &(0x7f0000000240)=""/24, 0x18, 0x800, &(0x7f0000000280)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r4 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 09:45:25 executing program 2: clock_gettime(0x7, &(0x7f0000000080)) 09:45:25 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df020000", 0x13}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 09:45:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000001000/0x2000)=nil) 09:45:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_LINK={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x5c}}, 0x0) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)) mq_timedreceive(r2, &(0x7f0000000240)=""/24, 0x18, 0x800, &(0x7f0000000280)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r4 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 09:45:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_LINK={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x5c}}, 0x0) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)) mq_timedreceive(r2, &(0x7f0000000240)=""/24, 0x18, 0x800, &(0x7f0000000280)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r4 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 09:45:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000001000/0x2000)=nil) [ 536.177143][T28056] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 09:45:25 executing program 5: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x5, 0x20, 0x201, 0x9}, 0x48) 09:45:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_LINK={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x5c}}, 0x0) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)) mq_timedreceive(r2, &(0x7f0000000240)=""/24, 0x18, 0x800, &(0x7f0000000280)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r4 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 09:45:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000001000/0x2000)=nil) 09:45:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff8000/0x3000)=nil) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000001000/0x2000)=nil) 09:45:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_LINK={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x5c}}, 0x0) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)) mq_timedreceive(r2, &(0x7f0000000240)=""/24, 0x18, 0x800, &(0x7f0000000280)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r4 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 09:45:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_LINK={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x5c}}, 0x0) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)) mq_timedreceive(r2, &(0x7f0000000240)=""/24, 0x18, 0x800, &(0x7f0000000280)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r4 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 09:45:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_LINK={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x5c}}, 0x0) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)) mq_timedreceive(r2, &(0x7f0000000240)=""/24, 0x18, 0x800, &(0x7f0000000280)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r4 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 09:45:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_LINK={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x5c}}, 0x0) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)) mq_timedreceive(r2, &(0x7f0000000240)=""/24, 0x18, 0x800, &(0x7f0000000280)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r4 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 09:45:26 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x40082404, 0x0) 09:45:26 executing program 1: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141a02, 0x0) copy_file_range(r1, 0x0, r3, 0x0, 0x8000, 0x0) 09:45:26 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 09:45:26 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x40082404, 0x0) 09:45:26 executing program 5: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x5, 0x20, 0x201, 0x9}, 0x48) 09:45:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000001a00)='timerslack_ns\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:45:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_LINK={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x5c}}, 0x0) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)) mq_timedreceive(r2, &(0x7f0000000240)=""/24, 0x18, 0x800, &(0x7f0000000280)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r4 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 09:45:26 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x40082404, 0x0) 09:45:26 executing program 1: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141a02, 0x0) copy_file_range(r1, 0x0, r3, 0x0, 0x8000, 0x0) 09:45:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_LINK={0x8}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x5c}}, 0x0) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)) mq_timedreceive(r2, &(0x7f0000000240)=""/24, 0x18, 0x800, &(0x7f0000000280)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r4 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 09:45:26 executing program 1: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141a02, 0x0) copy_file_range(r1, 0x0, r3, 0x0, 0x8000, 0x0) 09:45:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000001a00)='timerslack_ns\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:45:26 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x40082404, 0x0) 09:45:26 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 09:45:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r2, 0x1, 0x2f, &(0x7f0000000200), &(0x7f0000000240)=0x10) 09:45:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r2, 0x1, 0x2f, &(0x7f0000000200), &(0x7f0000000240)=0x10) 09:45:27 executing program 5: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x5, 0x20, 0x201, 0x9}, 0x48) 09:45:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r2, 0x1, 0x2f, &(0x7f0000000200), &(0x7f0000000240)=0x10) 09:45:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000001a00)='timerslack_ns\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:45:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000040)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_getevents(r1, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, 0x0]) 09:45:27 executing program 1: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141a02, 0x0) copy_file_range(r1, 0x0, r3, 0x0, 0x8000, 0x0) 09:45:27 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 09:45:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000001a00)='timerslack_ns\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:45:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r2, 0x1, 0x2f, &(0x7f0000000200), &(0x7f0000000240)=0x10) 09:45:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/4115, 0x1013) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xa}], 0x1, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/22, 0x16) 09:45:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885f", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:27 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x101, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 09:45:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885f", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000040)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_getevents(r1, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, 0x0]) 09:45:28 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885f", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/4115, 0x1013) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xa}], 0x1, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/22, 0x16) 09:45:28 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 09:45:28 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x101, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 09:45:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000040)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_getevents(r1, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, 0x0]) 09:45:28 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885f", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/4115, 0x1013) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xa}], 0x1, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/22, 0x16) 09:45:28 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x101, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 09:45:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/4115, 0x1013) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xa}], 0x1, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/22, 0x16) 09:45:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/4115, 0x1013) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xa}], 0x1, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/22, 0x16) 09:45:28 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x101, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 09:45:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000040)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_getevents(r1, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, 0x0]) 09:45:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/4115, 0x1013) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xa}], 0x1, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/22, 0x16) 09:45:28 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="1da79568d11753d535dda3a8c36bbb56cf340bff46c056791985bee0988c7a387b04e7b55b52a2a9854a54e05f957c2780a89ccf318223b051d597fec8ead934803fd9fc754c9d21b65ec179a50d6c718e8f99f0dddc5ae43ffa0a08a20df30f85c90acbce0a99e227ad30a662a082335a1b806997bc25437154c8d934fe523cca0ec7768d4eb30cf75c0dfd1ad7c39858024ff8738ee3a80ce0bce9e97f3ea08159a6675acfa153db3316c373a7c63f2f566cebd822c961c18d8b4b7f43c4e6c1b8819c568fd078a7432199dd9ce6ac5419cd", 0xd3}], 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500f", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "1e27794109a600800000000002002011007f00"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000540)) 09:45:28 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGWINSZ(r0, 0x80045432, &(0x7f0000000000)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGWINSZ(r1, 0x80045440, &(0x7f0000000000)) 09:45:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000040)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_getevents(r1, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, 0x0]) 09:45:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/4115, 0x1013) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xa}], 0x1, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/22, 0x16) 09:45:28 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGWINSZ(r0, 0x80045432, &(0x7f0000000000)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGWINSZ(r1, 0x80045440, &(0x7f0000000000)) 09:45:28 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="1da79568d11753d535dda3a8c36bbb56cf340bff46c056791985bee0988c7a387b04e7b55b52a2a9854a54e05f957c2780a89ccf318223b051d597fec8ead934803fd9fc754c9d21b65ec179a50d6c718e8f99f0dddc5ae43ffa0a08a20df30f85c90acbce0a99e227ad30a662a082335a1b806997bc25437154c8d934fe523cca0ec7768d4eb30cf75c0dfd1ad7c39858024ff8738ee3a80ce0bce9e97f3ea08159a6675acfa153db3316c373a7c63f2f566cebd822c961c18d8b4b7f43c4e6c1b8819c568fd078a7432199dd9ce6ac5419cd", 0xd3}], 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500f", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:28 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGWINSZ(r0, 0x80045432, &(0x7f0000000000)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGWINSZ(r1, 0x80045440, &(0x7f0000000000)) 09:45:28 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="1da79568d11753d535dda3a8c36bbb56cf340bff46c056791985bee0988c7a387b04e7b55b52a2a9854a54e05f957c2780a89ccf318223b051d597fec8ead934803fd9fc754c9d21b65ec179a50d6c718e8f99f0dddc5ae43ffa0a08a20df30f85c90acbce0a99e227ad30a662a082335a1b806997bc25437154c8d934fe523cca0ec7768d4eb30cf75c0dfd1ad7c39858024ff8738ee3a80ce0bce9e97f3ea08159a6675acfa153db3316c373a7c63f2f566cebd822c961c18d8b4b7f43c4e6c1b8819c568fd078a7432199dd9ce6ac5419cd", 0xd3}], 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500f", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:28 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="1da79568d11753d535dda3a8c36bbb56cf340bff46c056791985bee0988c7a387b04e7b55b52a2a9854a54e05f957c2780a89ccf318223b051d597fec8ead934803fd9fc754c9d21b65ec179a50d6c718e8f99f0dddc5ae43ffa0a08a20df30f85c90acbce0a99e227ad30a662a082335a1b806997bc25437154c8d934fe523cca0ec7768d4eb30cf75c0dfd1ad7c39858024ff8738ee3a80ce0bce9e97f3ea08159a6675acfa153db3316c373a7c63f2f566cebd822c961c18d8b4b7f43c4e6c1b8819c568fd078a7432199dd9ce6ac5419cd", 0xd3}], 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500f", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000040)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_getevents(r1, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, 0x0]) 09:45:28 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGWINSZ(r0, 0x80045432, &(0x7f0000000000)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGWINSZ(r1, 0x80045440, &(0x7f0000000000)) 09:45:28 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="1da79568d11753d535dda3a8c36bbb56cf340bff46c056791985bee0988c7a387b04e7b55b52a2a9854a54e05f957c2780a89ccf318223b051d597fec8ead934803fd9fc754c9d21b65ec179a50d6c718e8f99f0dddc5ae43ffa0a08a20df30f85c90acbce0a99e227ad30a662a082335a1b806997bc25437154c8d934fe523cca0ec7768d4eb30cf75c0dfd1ad7c39858024ff8738ee3a80ce0bce9e97f3ea08159a6675acfa153db3316c373a7c63f2f566cebd822c961c18d8b4b7f43c4e6c1b8819c568fd078a7432199dd9ce6ac5419cd", 0xd3}], 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500f", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "1e27794109a600800000000002002011007f00"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000540)) 09:45:28 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="1da79568d11753d535dda3a8c36bbb56cf340bff46c056791985bee0988c7a387b04e7b55b52a2a9854a54e05f957c2780a89ccf318223b051d597fec8ead934803fd9fc754c9d21b65ec179a50d6c718e8f99f0dddc5ae43ffa0a08a20df30f85c90acbce0a99e227ad30a662a082335a1b806997bc25437154c8d934fe523cca0ec7768d4eb30cf75c0dfd1ad7c39858024ff8738ee3a80ce0bce9e97f3ea08159a6675acfa153db3316c373a7c63f2f566cebd822c961c18d8b4b7f43c4e6c1b8819c568fd078a7432199dd9ce6ac5419cd", 0xd3}], 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500f", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000040)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_getevents(r1, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, 0x0]) 09:45:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "1e27794109a600800000000002002011007f00"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000540)) 09:45:28 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="1da79568d11753d535dda3a8c36bbb56cf340bff46c056791985bee0988c7a387b04e7b55b52a2a9854a54e05f957c2780a89ccf318223b051d597fec8ead934803fd9fc754c9d21b65ec179a50d6c718e8f99f0dddc5ae43ffa0a08a20df30f85c90acbce0a99e227ad30a662a082335a1b806997bc25437154c8d934fe523cca0ec7768d4eb30cf75c0dfd1ad7c39858024ff8738ee3a80ce0bce9e97f3ea08159a6675acfa153db3316c373a7c63f2f566cebd822c961c18d8b4b7f43c4e6c1b8819c568fd078a7432199dd9ce6ac5419cd", 0xd3}], 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500f", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:28 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x6, 0x80481) write$tcp_congestion(r0, &(0x7f0000000040)='nv\x00', 0x3) 09:45:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 09:45:28 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x6, 0x80481) write$tcp_congestion(r0, &(0x7f0000000040)='nv\x00', 0x3) 09:45:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 09:45:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "1e27794109a600800000000002002011007f00"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000540)) 09:45:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) 09:45:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 09:45:28 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x6, 0x80481) write$tcp_congestion(r0, &(0x7f0000000040)='nv\x00', 0x3) 09:45:28 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0xc0189436, &(0x7f0000000300)={0x0, 0x0, 0x1000000000}) 09:45:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 09:45:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "1e27794109a600800000000002002011007f00"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000540)) 09:45:28 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x6, 0x80481) write$tcp_congestion(r0, &(0x7f0000000040)='nv\x00', 0x3) 09:45:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x101, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:28 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0xc0189436, &(0x7f0000000300)={0x0, 0x0, 0x1000000000}) 09:45:28 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0xc0189436, &(0x7f0000000300)={0x0, 0x0, 0x1000000000}) 09:45:28 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "1e27794109a600800000000002002011007f00"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000540)) 09:45:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) 09:45:31 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0xc0189436, &(0x7f0000000300)={0x0, 0x0, 0x1000000000}) 09:45:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000000100)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 09:45:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "1e27794109a600800000000002002011007f00"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000540)) 09:45:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000080)={'sit0\x00', 0x0}) 09:45:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000000100)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 09:45:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000000100)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 09:45:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x101, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 09:45:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000000100)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 09:45:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000000100)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 09:45:31 executing program 3: syslog(0x2, &(0x7f00000003c0)=""/144, 0x90) 09:45:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) 09:45:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000000100)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 09:45:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 09:45:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000000100)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 09:45:34 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x3bd}) 09:45:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 09:45:34 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x3bd}) 09:45:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x101, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:34 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 09:45:34 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020971e457dad0755d40000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001580)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000000c0)={[{@hide}, {}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:45:34 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x3bd}) 09:45:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 09:45:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) 09:45:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpgrp(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) r3 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r3, 0x4) 09:45:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x101, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:37 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x3bd}) 09:45:37 executing program 5: munmap(&(0x7f0000d05000/0x2000)=nil, 0x2000) r0 = fork() move_pages(r0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000d06000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) 09:45:37 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 09:45:37 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 09:45:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, '}//!b\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x50}}, 0x0) 09:45:37 executing program 5: munmap(&(0x7f0000d05000/0x2000)=nil, 0x2000) r0 = fork() move_pages(r0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000d06000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) 09:45:37 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 09:45:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpgrp(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) r3 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r3, 0x4) 09:45:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, '}//!b\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x50}}, 0x0) 09:45:40 executing program 2: r0 = syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000060000002700070073797374656d5f753a6f626a6563745f723a7379736c6f675f636f6e68c445e9acf829ba1320665f743a7330000014"], 0x50}}, 0x0) io_uring_enter(r0, 0x52fe, 0x0, 0x0, 0x0, 0x0) 09:45:40 executing program 5: munmap(&(0x7f0000d05000/0x2000)=nil, 0x2000) r0 = fork() move_pages(r0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000d06000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) 09:45:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, '}//!b\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x50}}, 0x0) 09:45:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpgrp(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) r3 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r3, 0x4) 09:45:40 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b1, &(0x7f0000000500)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:45:40 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0xff0f, 0x28120001) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'io'}]}, 0x4) 09:45:40 executing program 2: r0 = syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000060000002700070073797374656d5f753a6f626a6563745f723a7379736c6f675f636f6e68c445e9acf829ba1320665f743a7330000014"], 0x50}}, 0x0) io_uring_enter(r0, 0x52fe, 0x0, 0x0, 0x0, 0x0) 09:45:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, '}//!b\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x50}}, 0x0) 09:45:40 executing program 5: munmap(&(0x7f0000d05000/0x2000)=nil, 0x2000) r0 = fork() move_pages(r0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000d06000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) 09:45:40 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa9a02b3c60306f5ddaaeeae4fc72e8eb7755e0afad88333a5", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:45:40 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0xff0f, 0x28120001) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'io'}]}, 0x4) 09:45:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpgrp(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) r3 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r3, 0x4) 09:45:40 executing program 2: r0 = syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000060000002700070073797374656d5f753a6f626a6563745f723a7379736c6f675f636f6e68c445e9acf829ba1320665f743a7330000014"], 0x50}}, 0x0) io_uring_enter(r0, 0x52fe, 0x0, 0x0, 0x0, 0x0) 09:45:40 executing program 5: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='7', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x5, 0x0, r0, 0x0, 0x0) 09:45:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000600), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '!(^^\x1e.{-\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x4, 0x5, @private0}]}, 0x54}}, 0x0) 09:45:40 executing program 5: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='7', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x5, 0x0, r0, 0x0, 0x0) 09:45:41 executing program 2: r0 = syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000060000002700070073797374656d5f753a6f626a6563745f723a7379736c6f675f636f6e68c445e9acf829ba1320665f743a7330000014"], 0x50}}, 0x0) io_uring_enter(r0, 0x52fe, 0x0, 0x0, 0x0, 0x0) 09:45:41 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0xff0f, 0x28120001) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'io'}]}, 0x4) 09:45:41 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x1, 0xffff) 09:45:41 executing program 5: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='7', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x5, 0x0, r0, 0x0, 0x0) 09:45:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'sit0\x00'}) [ 551.683652][T28439] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 09:45:43 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=ANY=[@ANYBLOB="f4a4c500", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001080000c80000000000088797af0407000000007f00000199afb9dcd5bc796508000300edb5000074000000200004000a000000000000000000000004000000ffff0000bc67000040000000240002002cae60f5dd0570bbf48bf233fba1a9b017538688b5095343e13f2c7be6c565a82400010a270000004ca48ebbfaff226bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb4e00000000000000000003000008024000100e00000010000000000aaaaaaaaa2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0xe585, 0x800, 0x0, 0x4b6ae4f95a5de371) 09:45:43 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0xff0f, 0x28120001) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'io'}]}, 0x4) 09:45:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000600), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '!(^^\x1e.{-\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x4, 0x5, @private0}]}, 0x54}}, 0x0) 09:45:43 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x1, 0xffff) 09:45:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'sit0\x00'}) 09:45:43 executing program 5: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='7', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x5, 0x0, r0, 0x0, 0x0) 09:45:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'sit0\x00'}) 09:45:43 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 09:45:44 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x1, 0xffff) 09:45:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a38054", 0x9f}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000600), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '!(^^\x1e.{-\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x4, 0x5, @private0}]}, 0x54}}, 0x0) [ 554.634837][T28463] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 554.640579][T28465] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 554.652269][T28465] netlink: 43799 bytes leftover after parsing attributes in process `syz-executor.1'. 09:45:44 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x1, 0xffff) 09:45:44 executing program 1: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 09:45:44 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 09:45:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000340)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'sit0\x00'}) 09:45:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a38054", 0x9f}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 554.742747][T28477] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 09:45:44 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)=@v2, 0x18, 0x0) 09:45:44 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x10, 0x0, 0xc}}], 0x10}}], 0x2, 0x0) 09:45:44 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 09:45:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$int_out(r0, 0x800080804520, &(0x7f0000000180)) 09:45:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000600), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '!(^^\x1e.{-\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x4, 0x5, @private0}]}, 0x54}}, 0x0) 09:45:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$int_out(r0, 0x800080804520, &(0x7f0000000180)) 09:45:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a38054", 0x9f}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:44 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)=@v2, 0x18, 0x0) 09:45:44 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x10, 0x0, 0xc}}], 0x10}}], 0x2, 0x0) 09:45:44 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 09:45:44 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)=@v2, 0x18, 0x0) [ 554.863138][T28500] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 09:45:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001340), 0x4) 09:45:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:45:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a38054", 0x9f}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$int_out(r0, 0x800080804520, &(0x7f0000000180)) 09:45:44 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x10, 0x0, 0xc}}], 0x10}}], 0x2, 0x0) 09:45:44 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)=@v2, 0x18, 0x0) 09:45:44 executing program 0: r0 = eventfd(0x0) r1 = dup(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = dup(r1) poll(&(0x7f0000002740)=[{r2}], 0x1, 0x1) 09:45:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:45:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001340), 0x4) 09:45:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$int_out(r0, 0x800080804520, &(0x7f0000000180)) 09:45:44 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x10, 0x0, 0xc}}], 0x10}}], 0x2, 0x0) 09:45:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:45:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:45:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001340), 0x4) 09:45:44 executing program 0: r0 = eventfd(0x0) r1 = dup(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = dup(r1) poll(&(0x7f0000002740)=[{r2}], 0x1, 0x1) 09:45:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, r1) 09:45:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:45:44 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000400000/0x1000)=nil, 0x1000, 0xa) 09:45:44 executing program 0: r0 = eventfd(0x0) r1 = dup(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = dup(r1) poll(&(0x7f0000002740)=[{r2}], 0x1, 0x1) 09:45:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001340), 0x4) 09:45:44 executing program 5: lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 09:45:44 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) fstatfs(r0, &(0x7f0000000000)=""/150) 09:45:44 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x10001, 0x2) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) 09:45:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:45:44 executing program 0: r0 = eventfd(0x0) r1 = dup(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = dup(r1) poll(&(0x7f0000002740)=[{r2}], 0x1, 0x1) 09:45:44 executing program 5: lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 09:45:44 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000400000/0x1000)=nil, 0x1000, 0xa) 09:45:44 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) fstatfs(r0, &(0x7f0000000000)=""/150) 09:45:44 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x10001, 0x2) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) 09:45:44 executing program 5: lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 09:45:44 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000400000/0x1000)=nil, 0x1000, 0xa) 09:45:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:45:44 executing program 5: lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 09:45:44 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) fstatfs(r0, &(0x7f0000000000)=""/150) 09:45:44 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x10001, 0x2) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) 09:45:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:45:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:45:44 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000400000/0x1000)=nil, 0x1000, 0xa) 09:45:44 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) fstatfs(r0, &(0x7f0000000000)=""/150) 09:45:44 executing program 5: r0 = socket(0x2, 0x3, 0xff) connect$inet(r0, &(0x7f0000001680)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xff, 0x0, 0x1f4, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:45:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:45:44 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x10001, 0x2) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) 09:45:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000140)="83", 0x1) 09:45:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:45:44 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000240)=""/4096, 0x20001240}, {&(0x7f0000001240)=""/243, 0xf3}], 0x2, 0x0, 0x0) 09:45:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt(r0, 0xff, 0x7, 0x0, &(0x7f0000000000)) 09:45:44 executing program 5: r0 = socket(0x2, 0x3, 0xff) connect$inet(r0, &(0x7f0000001680)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xff, 0x0, 0x1f4, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:45:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000180)="c4c691019919da078a0098d1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000140)="83", 0x1) 09:45:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt(r0, 0xff, 0x7, 0x0, &(0x7f0000000000)) 09:45:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000180)="c4c691019919da078a0098d1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:44 executing program 4: keyctl$KEYCTL_MOVE(0x1a, 0x0, 0x0, 0x0, 0x0) 09:45:44 executing program 5: r0 = socket(0x2, 0x3, 0xff) connect$inet(r0, &(0x7f0000001680)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xff, 0x0, 0x1f4, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:45:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt(r0, 0xff, 0x7, 0x0, &(0x7f0000000000)) 09:45:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000140)="83", 0x1) 09:45:44 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)=0x3) 09:45:45 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000240)=""/4096, 0x20001240}, {&(0x7f0000001240)=""/243, 0xf3}], 0x2, 0x0, 0x0) 09:45:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000180)="c4c691019919da078a0098d1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:45 executing program 5: r0 = socket(0x2, 0x3, 0xff) connect$inet(r0, &(0x7f0000001680)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xff, 0x0, 0x1f4, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:45:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt(r0, 0xff, 0x7, 0x0, &(0x7f0000000000)) 09:45:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000140)="83", 0x1) 09:45:45 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)=0x3) 09:45:45 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:45:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 09:45:45 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)=0x3) 09:45:45 executing program 5: r0 = inotify_init1(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) fcntl$setstatus(r0, 0x4, 0x0) 09:45:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000180)="c4c691019919da078a0098d1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:45:45 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:45:46 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000240)=""/4096, 0x20001240}, {&(0x7f0000001240)=""/243, 0xf3}], 0x2, 0x0, 0x0) 09:45:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 09:45:46 executing program 5: r0 = inotify_init1(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) fcntl$setstatus(r0, 0x4, 0x0) 09:45:46 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)=0x3) 09:45:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af8", 0x3d}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x100000001, 0x4) 09:45:46 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:45:46 executing program 4: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@loopback}}, 0x14a) 09:45:46 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:45:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 09:45:46 executing program 5: r0 = inotify_init1(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) fcntl$setstatus(r0, 0x4, 0x0) 09:45:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0x0}}, 0x20) 09:45:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 09:45:47 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000240)=""/4096, 0x20001240}, {&(0x7f0000001240)=""/243, 0xf3}], 0x2, 0x0, 0x0) 09:45:47 executing program 4: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@loopback}}, 0x14a) 09:45:47 executing program 5: r0 = inotify_init1(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) fcntl$setstatus(r0, 0x4, 0x0) 09:45:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0x0}}, 0x20) 09:45:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af8", 0x3d}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x100000001, 0x4) 09:45:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000100)=[{r0, 0x2c0}], 0x1, 0x0) 09:45:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af8", 0x3d}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x100000001, 0x4) 09:45:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0x0}}, 0x20) 09:45:47 executing program 4: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@loopback}}, 0x14a) 09:45:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000100)=[{r0, 0x2c0}], 0x1, 0x0) 09:45:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0x0}}, 0x20) 09:45:47 executing program 4: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@loopback}}, 0x14a) 09:45:48 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x7, &(0x7f0000000880)=0x0) io_destroy(r1) 09:45:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 09:45:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000100)=[{r0, 0x2c0}], 0x1, 0x0) 09:45:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af8", 0x3d}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x100000001, 0x4) 09:45:48 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) r2 = gettid() kcmp(r2, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 09:45:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 09:45:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af8", 0x3d}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x100000001, 0x4) 09:45:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000100)=[{r0, 0x2c0}], 0x1, 0x0) 09:45:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:45:48 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)) 09:45:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 09:45:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 09:45:48 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x7, &(0x7f0000000880)=0x0) io_destroy(r1) [ 559.159376][ T26] kauditd_printk_skb: 160 callbacks suppressed [ 559.159389][ T26] audit: type=1326 audit(1619862348.473:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28760 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:45:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0xa860) sendmsg$inet6(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)='/', 0x1}], 0x1}, 0x8805) 09:45:48 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe0208010001080008000e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 559.268359][T28781] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:45:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af8", 0x3d}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x100000001, 0x4) 09:45:49 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe0208010001080008000e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:45:49 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x7, &(0x7f0000000880)=0x0) io_destroy(r1) 09:45:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af8", 0x3d}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x100000001, 0x4) 09:45:49 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe0208010001080008000e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 559.965783][T28786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 559.989780][ T26] audit: type=1326 audit(1619862349.303:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28760 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 560.021751][T28793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:45:51 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:45:51 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe0208010001080008000e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:45:51 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)) 09:45:51 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x7, &(0x7f0000000880)=0x0) io_destroy(r1) 09:45:51 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a497602000000b18f6e2e2aba0000002e0b7836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff02000000f6db027d9506ad8e5ecc326d3a09ffc2c65400"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:45:51 executing program 5: futex(0x0, 0x83, 0x0, 0x0, 0x0, 0x0) 09:45:51 executing program 5: futex(0x0, 0x83, 0x0, 0x0, 0x0, 0x0) 09:45:51 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "f048dd4095cf666512710bca379ea1dfadae4b4bc8506024b800f554b0cf4e4fb16a387f0b9310dd25064a1136995595601418646d290274401514645ea2ae81"}, 0x48, 0xfffffffffffffffd) 09:45:51 executing program 5: futex(0x0, 0x83, 0x0, 0x0, 0x0, 0x0) 09:45:51 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "f048dd4095cf666512710bca379ea1dfadae4b4bc8506024b800f554b0cf4e4fb16a387f0b9310dd25064a1136995595601418646d290274401514645ea2ae81"}, 0x48, 0xfffffffffffffffd) [ 562.165316][ T26] audit: type=1326 audit(1619862351.473:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28798 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 562.178601][T28805] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:45:51 executing program 5: futex(0x0, 0x83, 0x0, 0x0, 0x0, 0x0) 09:45:51 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "f048dd4095cf666512710bca379ea1dfadae4b4bc8506024b800f554b0cf4e4fb16a387f0b9310dd25064a1136995595601418646d290274401514645ea2ae81"}, 0x48, 0xfffffffffffffffd) 09:45:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:45:54 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "f048dd4095cf666512710bca379ea1dfadae4b4bc8506024b800f554b0cf4e4fb16a387f0b9310dd25064a1136995595601418646d290274401514645ea2ae81"}, 0x48, 0xfffffffffffffffd) 09:45:54 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 09:45:54 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x400) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0000050c1008000800080004001000", 0x24}], 0x1}, 0x0) 09:45:54 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)) 09:45:54 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a497602000000b18f6e2e2aba0000002e0b7836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff02000000f6db027d9506ad8e5ecc326d3a09ffc2c65400"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:45:54 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 09:45:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b68, 0x0) 09:45:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 565.187971][ T26] audit: type=1326 audit(1619862354.493:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28828 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:45:54 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x400) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0000050c1008000800080004001000", 0x24}], 0x1}, 0x0) 09:45:54 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 09:45:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b68, 0x0) 09:45:54 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 09:45:54 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x400) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0000050c1008000800080004001000", 0x24}], 0x1}, 0x0) 09:45:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b68, 0x0) 09:45:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x46, 0x2}) [ 565.349495][T28866] EXT4-fs warning (device sda1): ext4_group_add:1667: No reserved GDT blocks, can't resize 09:45:55 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)) 09:45:55 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a497602000000b18f6e2e2aba0000002e0b7836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff02000000f6db027d9506ad8e5ecc326d3a09ffc2c65400"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:45:55 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x400) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0000050c1008000800080004001000", 0x24}], 0x1}, 0x0) 09:45:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b68, 0x0) [ 566.038858][ T26] audit: type=1326 audit(1619862355.353:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28867 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:45:57 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1276, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 09:45:57 executing program 5: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 09:45:57 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000001c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{0x2, 0x0, 0xee00}, {}, {}, {}, {}, {}], {}, [{0x8, 0x0, 0xee00}, {0x8, 0x0, 0xee01}, {}, {}]}, 0x1c, 0x0) 09:45:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @private=0xa010100}}, {{0x2, 0x0, @private=0xa010100}}]}, 0x190) close(r1) 09:45:57 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a497602000000b18f6e2e2aba0000002e0b7836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff02000000f6db027d9506ad8e5ecc326d3a09ffc2c65400"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:45:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308", 0x32}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:57 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000001c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{0x2, 0x0, 0xee00}, {}, {}, {}, {}, {}], {}, [{0x8, 0x0, 0xee00}, {0x8, 0x0, 0xee01}, {}, {}]}, 0x1c, 0x0) 09:45:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308", 0x32}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:57 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1276, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 09:45:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @private=0xa010100}}, {{0x2, 0x0, @private=0xa010100}}]}, 0x190) close(r1) 09:45:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308", 0x32}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:57 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1276, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 09:45:57 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000001c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{0x2, 0x0, 0xee00}, {}, {}, {}, {}, {}], {}, [{0x8, 0x0, 0xee00}, {0x8, 0x0, 0xee01}, {}, {}]}, 0x1c, 0x0) 09:45:58 executing program 5: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 09:45:58 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000001c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{0x2, 0x0, 0xee00}, {}, {}, {}, {}, {}], {}, [{0x8, 0x0, 0xee00}, {0x8, 0x0, 0xee01}, {}, {}]}, 0x1c, 0x0) 09:45:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @private=0xa010100}}, {{0x2, 0x0, @private=0xa010100}}]}, 0x190) close(r1) 09:45:58 executing program 5: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 09:45:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308", 0x32}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:45:58 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1276, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 09:45:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @private=0xa010100}}, {{0x2, 0x0, @private=0xa010100}}]}, 0x190) close(r1) 09:45:58 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 09:45:58 executing program 4: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 09:45:58 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1276, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 09:45:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x8864, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 09:45:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r4) sendmsg$netlink(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, r4}}}], 0x20}, 0x0) 09:45:58 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1276, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 09:45:58 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1276, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 09:45:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x8864, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 09:45:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r4) sendmsg$netlink(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, r4}}}], 0x20}, 0x0) 09:45:59 executing program 5: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 09:45:59 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x0, 0x2972, 0xffffffffffffffff, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2031, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x390e, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:45:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x8864, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 09:45:59 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 09:45:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x8864, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 09:45:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r4) sendmsg$netlink(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, r4}}}], 0x20}, 0x0) 09:45:59 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x0, 0x2972, 0xffffffffffffffff, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2031, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x390e, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:45:59 executing program 4: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 09:45:59 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x0, 0x2972, 0xffffffffffffffff, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2031, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x390e, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:45:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r4) sendmsg$netlink(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, r4}}}], 0x20}, 0x0) 09:45:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x10000000, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x2ac) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0xa, &(0x7f00000038c0)=[{&(0x7f0000000400)="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", 0x1000, 0x1000}, {&(0x7f0000000180)="51cfceeb6d1364cf54dc113a313b629fed2cd891a924f7aaefa9b610d29094a09c3ded058bc28db27c4e1d4066c928c059d8c60aec6130c3a96dcda97f42a1dbd0c32b885309e06d33e46cfded98273952c8ffc7", 0x54, 0xd9c}, {&(0x7f0000000200)="8dbdacbcc99eb0ea1e279d7016aa4e226d3faa3290aa95fa0b499140ee6c988770a96eb3782564b44599eca23c04fda3173420df2b0ffea41f9f7f30120f6fe316d867", 0x43, 0x1b4}, {&(0x7f0000000300)="ae78319373abc5848e5e449f56ab6e1bc47553609b4cef171e5c567e68ff545d91440def03ed7c5d20f445fc8f4b52eaaae812ea9786fc", 0x37}, {&(0x7f0000000340)="3aacfc24e9070cf63a49bfcaaa124037c30bf9ebfb9c600d6e86927fb64bc9760b62b4afffb85a31d146495f9a0547d44034ce71", 0x34, 0xa1}, {&(0x7f00000016c0)="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", 0x800, 0x7fffffff}, {&(0x7f00000026c0)="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", 0xfc, 0x3}, {&(0x7f00000027c0)="8deabf4882dcc25e84e11769879b", 0xe, 0x1}, {&(0x7f0000002800)="408507dd48c082bd07e33126c5bfbde0fed129a66bcf1d02cc3d5a8f6c76be12964fa5696c34426930c981359219eb4adb843f1b5d2ba31a0dce55916aea2bd941db78d43b5dea777abf3d726db7fa1705698f4c036e1cf0ce4d87863b31a8f35081a36b57646c95aca53ae982b26b42a9d38cbe5a7d23344073bc357a33c8dc5c1ac6cc03caeb326e8c5a178c1368ef3ba2bf8a33e4b72011139969a9171eb54e2a3fb6977f5e1b2a9cd98436a6a091ffb0119d189be0f4b8cf887123205e", 0xbf, 0x81}, {&(0x7f00000028c0)="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", 0x1000, 0x9}], 0x80040, &(0x7f00000039c0)={[{@errors_continue}, {@user_xattr}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x0, 0x39, 0x35, 0x38, 0x30, 0x36, 0x31], 0x2d, [0x64, 0x61, 0x32, 0x37], 0x2d, [0x35, 0x65, 0x64, 0x65], 0x2d, [0x0, 0x30, 0x61, 0x38], 0x2d, [0x62, 0x30, 0x65, 0x0, 0x32, 0x33, 0x38, 0x63]}}}, {@obj_role={'obj_role', 0x3d, 'msdos\x00'}}, {@subj_type={'subj_type', 0x3d, '\\'}}]}) sendfile(0xffffffffffffffff, r0, 0x0, 0x1c500) 09:45:59 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x0, 0x2972, 0xffffffffffffffff, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2031, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x390e, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:45:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0xff80, 0x9, 0x0, "94449806ee7891f7"}) 09:45:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f00000001c0)='m\xba\xa7\xc4K\xca@\xe2\xbeY\x99.\xac\x1e)E\x95\xfb\xde\xfb)\xa0L\xdb\xb0N8\xf0\xe9a\r\xc2\xddt\x00\x00k\x86\x8d\x16\x84', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x52) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) r4 = socket$packet(0x11, 0x3, 0x300) pwritev2(r3, &(0x7f0000000600)=[{&(0x7f00000002c0)="c3", 0x1}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:45:59 executing program 2: add_key(0x0, 0x0, &(0x7f0000000080)="1f05a19b74ae9aa676b7ffc5afb4b0815eb89ed29a0e5a5c98169e836d23d991069aef3a", 0x24, 0x0) r0 = add_key$keyring(&(0x7f0000001480), &(0x7f00000014c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) 09:45:59 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 09:45:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts={{0x18, 0x29, 0x3b}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 09:45:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0xff80, 0x9, 0x0, "94449806ee7891f7"}) 09:45:59 executing program 2: add_key(0x0, 0x0, &(0x7f0000000080)="1f05a19b74ae9aa676b7ffc5afb4b0815eb89ed29a0e5a5c98169e836d23d991069aef3a", 0x24, 0x0) r0 = add_key$keyring(&(0x7f0000001480), &(0x7f00000014c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) 09:45:59 executing program 4: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 09:45:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f00000001c0)='m\xba\xa7\xc4K\xca@\xe2\xbeY\x99.\xac\x1e)E\x95\xfb\xde\xfb)\xa0L\xdb\xb0N8\xf0\xe9a\r\xc2\xddt\x00\x00k\x86\x8d\x16\x84', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x52) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) r4 = socket$packet(0x11, 0x3, 0x300) pwritev2(r3, &(0x7f0000000600)=[{&(0x7f00000002c0)="c3", 0x1}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:46:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts={{0x18, 0x29, 0x3b}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 09:46:00 executing program 2: add_key(0x0, 0x0, &(0x7f0000000080)="1f05a19b74ae9aa676b7ffc5afb4b0815eb89ed29a0e5a5c98169e836d23d991069aef3a", 0x24, 0x0) r0 = add_key$keyring(&(0x7f0000001480), &(0x7f00000014c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) 09:46:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0xff80, 0x9, 0x0, "94449806ee7891f7"}) 09:46:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0xff80, 0x9, 0x0, "94449806ee7891f7"}) 09:46:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts={{0x18, 0x29, 0x3b}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 09:46:00 executing program 2: add_key(0x0, 0x0, &(0x7f0000000080)="1f05a19b74ae9aa676b7ffc5afb4b0815eb89ed29a0e5a5c98169e836d23d991069aef3a", 0x24, 0x0) r0 = add_key$keyring(&(0x7f0000001480), &(0x7f00000014c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) 09:46:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) 09:46:00 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x3ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000240)={0x6}) 09:46:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x200000000}) 09:46:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts={{0x18, 0x29, 0x3b}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 09:46:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f00000001c0)='m\xba\xa7\xc4K\xca@\xe2\xbeY\x99.\xac\x1e)E\x95\xfb\xde\xfb)\xa0L\xdb\xb0N8\xf0\xe9a\r\xc2\xddt\x00\x00k\x86\x8d\x16\x84', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x52) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) r4 = socket$packet(0x11, 0x3, 0x300) pwritev2(r3, &(0x7f0000000600)=[{&(0x7f00000002c0)="c3", 0x1}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:46:00 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5423, 0x0) 09:46:00 executing program 5: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, 0x0) 09:46:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) 09:46:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x200000000}) 09:46:00 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5423, 0x0) 09:46:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x200000000}) 09:46:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) 09:46:00 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x3) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r0) r3 = gettid() tkill(r3, 0x16) 09:46:00 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x3ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000240)={0x6}) 09:46:00 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5423, 0x0) 09:46:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) 09:46:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f00000001c0)='m\xba\xa7\xc4K\xca@\xe2\xbeY\x99.\xac\x1e)E\x95\xfb\xde\xfb)\xa0L\xdb\xb0N8\xf0\xe9a\r\xc2\xddt\x00\x00k\x86\x8d\x16\x84', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x52) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) r4 = socket$packet(0x11, 0x3, 0x300) pwritev2(r3, &(0x7f0000000600)=[{&(0x7f00000002c0)="c3", 0x1}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:46:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x200000000}) 09:46:00 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5423, 0x0) 09:46:00 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x3ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000240)={0x6}) 09:46:00 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x3ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000240)={0x6}) 09:46:00 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x3) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r0) r3 = gettid() tkill(r3, 0x16) 09:46:00 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x5930c) 09:46:00 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x5930c) 09:46:00 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x3ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000240)={0x6}) 09:46:00 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x3) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r0) r3 = gettid() tkill(r3, 0x16) 09:46:00 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x5930c) 09:46:00 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x5930c) 09:46:01 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x3ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000240)={0x6}) 09:46:01 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x3ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000240)={0x6}) 09:46:01 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x3) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r0) r3 = gettid() tkill(r3, 0x16) 09:46:01 executing program 1: creat(&(0x7f0000000500)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x5) 09:46:01 executing program 0: r0 = socket(0x11, 0x80003, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xe91a000) 09:46:01 executing program 1: creat(&(0x7f0000000500)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x5) 09:46:01 executing program 0: r0 = socket(0x11, 0x80003, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xe91a000) 09:46:01 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x3ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000240)={0x6}) 09:46:01 executing program 1: creat(&(0x7f0000000500)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x5) 09:46:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) 09:46:01 executing program 1: creat(&(0x7f0000000500)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x5) 09:46:01 executing program 0: r0 = socket(0x11, 0x80003, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xe91a000) 09:46:01 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x3ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000240)={0x6}) 09:46:01 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x3ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000240)={0x6}) 09:46:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) 09:46:01 executing program 0: r0 = socket(0x11, 0x80003, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xe91a000) 09:46:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) 09:46:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) 09:46:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x76, 0x4) sendmsg(r0, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)=ANY=[], 0x1160}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 09:46:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x76, 0x4) sendmsg(r0, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)=ANY=[], 0x1160}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 09:46:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) 09:46:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000100)='user\x00', &(0x7f00000000c0), &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:46:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) 09:46:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) 09:46:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000100)='user\x00', &(0x7f00000000c0), &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:46:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000100)='user\x00', &(0x7f00000000c0), &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:46:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x76, 0x4) sendmsg(r0, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)=ANY=[], 0x1160}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 09:46:01 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x120640, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) 09:46:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 09:46:01 executing program 1: mq_open(&(0x7f0000000600)='K&+@\x12@\x1b\x86\xed\xc69\xc9\xff\xff\xff\xffX~x\xe3\xb0%\x00\x1f\xb8\x92@\xab3\x1b\xc5E\xfdo\xbf,\xe1C~\xaa\xbbf\xd4\"\xe6\t\nK\x01\xc6\xcd\x03\xe9sU*\x97\xd4Q\b\xe5&|\x96NF\xb6+p\xc5\x9f/\xf7B\xe5\x8a\x91\xbcZ\x1f\xf8\xff\xacfIx \x85\xc2><\xb1\xda\x9a\xfb\xa9nQ\x8e\xdd>\x13\xaa*\x1f\x85\x9aw0\x02v\xa3\x14oG;\xfb\x12(Y\xef\xc9\x8e9f\xcd&\x9d\xc5Q\xc1\x03\xfbXq\xb8', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 09:46:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000100)='user\x00', &(0x7f00000000c0), &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:46:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x76, 0x4) sendmsg(r0, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)=ANY=[], 0x1160}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 09:46:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 09:46:01 executing program 1: mq_open(&(0x7f0000000600)='K&+@\x12@\x1b\x86\xed\xc69\xc9\xff\xff\xff\xffX~x\xe3\xb0%\x00\x1f\xb8\x92@\xab3\x1b\xc5E\xfdo\xbf,\xe1C~\xaa\xbbf\xd4\"\xe6\t\nK\x01\xc6\xcd\x03\xe9sU*\x97\xd4Q\b\xe5&|\x96NF\xb6+p\xc5\x9f/\xf7B\xe5\x8a\x91\xbcZ\x1f\xf8\xff\xacfIx \x85\xc2><\xb1\xda\x9a\xfb\xa9nQ\x8e\xdd>\x13\xaa*\x1f\x85\x9aw0\x02v\xa3\x14oG;\xfb\x12(Y\xef\xc9\x8e9f\xcd&\x9d\xc5Q\xc1\x03\xfbXq\xb8', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 09:46:01 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x120640, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) 09:46:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000100)='user\x00', &(0x7f00000000c0), &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:46:01 executing program 3: mq_open(&(0x7f0000000600)='K&+@\x12@\x1b\x86\xed\xc69\xc9\xff\xff\xff\xffX~x\xe3\xb0%\x00\x1f\xb8\x92@\xab3\x1b\xc5E\xfdo\xbf,\xe1C~\xaa\xbbf\xd4\"\xe6\t\nK\x01\xc6\xcd\x03\xe9sU*\x97\xd4Q\b\xe5&|\x96NF\xb6+p\xc5\x9f/\xf7B\xe5\x8a\x91\xbcZ\x1f\xf8\xff\xacfIx \x85\xc2><\xb1\xda\x9a\xfb\xa9nQ\x8e\xdd>\x13\xaa*\x1f\x85\x9aw0\x02v\xa3\x14oG;\xfb\x12(Y\xef\xc9\x8e9f\xcd&\x9d\xc5Q\xc1\x03\xfbXq\xb8', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 09:46:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000100)='user\x00', &(0x7f00000000c0), &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:46:01 executing program 1: mq_open(&(0x7f0000000600)='K&+@\x12@\x1b\x86\xed\xc69\xc9\xff\xff\xff\xffX~x\xe3\xb0%\x00\x1f\xb8\x92@\xab3\x1b\xc5E\xfdo\xbf,\xe1C~\xaa\xbbf\xd4\"\xe6\t\nK\x01\xc6\xcd\x03\xe9sU*\x97\xd4Q\b\xe5&|\x96NF\xb6+p\xc5\x9f/\xf7B\xe5\x8a\x91\xbcZ\x1f\xf8\xff\xacfIx \x85\xc2><\xb1\xda\x9a\xfb\xa9nQ\x8e\xdd>\x13\xaa*\x1f\x85\x9aw0\x02v\xa3\x14oG;\xfb\x12(Y\xef\xc9\x8e9f\xcd&\x9d\xc5Q\xc1\x03\xfbXq\xb8', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 09:46:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000100)='user\x00', &(0x7f00000000c0), &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:46:01 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x120640, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) 09:46:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 09:46:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) fspick(0xffffffffffffff9c, 0x0, 0x0) 09:46:01 executing program 3: mq_open(&(0x7f0000000600)='K&+@\x12@\x1b\x86\xed\xc69\xc9\xff\xff\xff\xffX~x\xe3\xb0%\x00\x1f\xb8\x92@\xab3\x1b\xc5E\xfdo\xbf,\xe1C~\xaa\xbbf\xd4\"\xe6\t\nK\x01\xc6\xcd\x03\xe9sU*\x97\xd4Q\b\xe5&|\x96NF\xb6+p\xc5\x9f/\xf7B\xe5\x8a\x91\xbcZ\x1f\xf8\xff\xacfIx \x85\xc2><\xb1\xda\x9a\xfb\xa9nQ\x8e\xdd>\x13\xaa*\x1f\x85\x9aw0\x02v\xa3\x14oG;\xfb\x12(Y\xef\xc9\x8e9f\xcd&\x9d\xc5Q\xc1\x03\xfbXq\xb8', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 09:46:01 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x120640, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) 09:46:01 executing program 1: mq_open(&(0x7f0000000600)='K&+@\x12@\x1b\x86\xed\xc69\xc9\xff\xff\xff\xffX~x\xe3\xb0%\x00\x1f\xb8\x92@\xab3\x1b\xc5E\xfdo\xbf,\xe1C~\xaa\xbbf\xd4\"\xe6\t\nK\x01\xc6\xcd\x03\xe9sU*\x97\xd4Q\b\xe5&|\x96NF\xb6+p\xc5\x9f/\xf7B\xe5\x8a\x91\xbcZ\x1f\xf8\xff\xacfIx \x85\xc2><\xb1\xda\x9a\xfb\xa9nQ\x8e\xdd>\x13\xaa*\x1f\x85\x9aw0\x02v\xa3\x14oG;\xfb\x12(Y\xef\xc9\x8e9f\xcd&\x9d\xc5Q\xc1\x03\xfbXq\xb8', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 09:46:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 09:46:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) fspick(0xffffffffffffff9c, 0x0, 0x0) 09:46:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 572.352472][ T26] audit: type=1326 audit(1619862361.663:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29289 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:46:01 executing program 3: mq_open(&(0x7f0000000600)='K&+@\x12@\x1b\x86\xed\xc69\xc9\xff\xff\xff\xffX~x\xe3\xb0%\x00\x1f\xb8\x92@\xab3\x1b\xc5E\xfdo\xbf,\xe1C~\xaa\xbbf\xd4\"\xe6\t\nK\x01\xc6\xcd\x03\xe9sU*\x97\xd4Q\b\xe5&|\x96NF\xb6+p\xc5\x9f/\xf7B\xe5\x8a\x91\xbcZ\x1f\xf8\xff\xacfIx \x85\xc2><\xb1\xda\x9a\xfb\xa9nQ\x8e\xdd>\x13\xaa*\x1f\x85\x9aw0\x02v\xa3\x14oG;\xfb\x12(Y\xef\xc9\x8e9f\xcd&\x9d\xc5Q\xc1\x03\xfbXq\xb8', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 09:46:01 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 09:46:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) fspick(0xffffffffffffff9c, 0x0, 0x0) 09:46:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 09:46:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 09:46:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x8100}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 572.443835][ T26] audit: type=1326 audit(1619862361.663:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29289 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:46:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d93", 0x75}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:46:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) fspick(0xffffffffffffff9c, 0x0, 0x0) 09:46:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 09:46:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x8100}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:46:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 09:46:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 572.547144][ T26] audit: type=1326 audit(1619862361.693:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29289 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=433 compat=0 ip=0x4665f9 code=0x7ffc0000 09:46:01 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000040), 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x20, 0x0, 0x102000000) fallocate(r0, 0x8, 0x0, 0x101000000) 09:46:01 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 09:46:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d93", 0x75}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:46:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24044010, 0x0, 0x0) 09:46:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) [ 572.624935][ T26] audit: type=1326 audit(1619862361.693:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29289 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:46:02 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x8100}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:46:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d93", 0x75}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:46:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24044010, 0x0, 0x0) 09:46:02 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x8100}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:46:02 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000040), 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x20, 0x0, 0x102000000) fallocate(r0, 0x8, 0x0, 0x101000000) 09:46:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) [ 572.713774][ T26] audit: type=1326 audit(1619862361.693:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29289 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:46:02 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 09:46:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24044010, 0x0, 0x0) 09:46:02 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:46:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d93", 0x75}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:46:02 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000040), 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x20, 0x0, 0x102000000) fallocate(r0, 0x8, 0x0, 0x101000000) 09:46:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24044010, 0x0, 0x0) [ 572.824951][ T26] audit: type=1326 audit(1619862361.693:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29289 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665f9 code=0x7ffc0000 09:46:02 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000040), 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x20, 0x0, 0x102000000) fallocate(r0, 0x8, 0x0, 0x101000000) 09:46:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {}, {&(0x7f0000000280)="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", 0x145}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 572.871595][ T26] audit: type=1326 audit(1619862361.693:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29289 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:46:02 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e5323ef9a8ad3218fa865b84ded8b4f16edfb1103ee7ec2997258121bd34e60173af96120f1837bac9b13c1be536c975c62967dded6c8eecbd5ca0cbb4ff739c282d29f65688f41b3cf7d7364db17afa9e84c544ebe17174070749b0df124fc3497bf3a720d348230163e42c1dd6f5b0ddb42a19fcd359356610f3c39eaa31184930c76a6af930a66069c6e209a0b98c864f0710908c9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:46:02 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.size\x00', &(0x7f0000000440)=""/4096, 0x1000) 09:46:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x9000000, 0x0, {}, [@CTA_NAT_SRC={0x8, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 09:46:02 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 572.949645][ T26] audit: type=1326 audit(1619862361.693:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29289 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 572.988344][T29389] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:46:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {}, {&(0x7f0000000280)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f573b36b79f72062825eb55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912fa31e99a40704547a3679b11375aa43f5087ecc53a6da3f181f579667653327f1ab491fd4df7a89c140b2e3d27372aa1c8bf1fb3a927c87513fc9bf9a11b0bb8cb13c372bce441427a5ac16ac1fbac4638b9386f2c807d3ec6beb58a33560ff0750149c33ed3e459575e45a0e8f531d70d159f49723ae6c1a997416", 0x145}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:46:02 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:46:02 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.size\x00', &(0x7f0000000440)=""/4096, 0x1000) 09:46:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {}, {&(0x7f0000000280)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f573b36b79f72062825eb55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912fa31e99a40704547a3679b11375aa43f5087ecc53a6da3f181f579667653327f1ab491fd4df7a89c140b2e3d27372aa1c8bf1fb3a927c87513fc9bf9a11b0bb8cb13c372bce441427a5ac16ac1fbac4638b9386f2c807d3ec6beb58a33560ff0750149c33ed3e459575e45a0e8f531d70d159f49723ae6c1a997416", 0x145}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:46:02 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 572.999409][T29389] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 573.018044][ T26] audit: type=1326 audit(1619862361.733:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29297 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:46:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x9000000, 0x0, {}, [@CTA_NAT_SRC={0x8, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 09:46:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {}, {&(0x7f0000000280)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f573b36b79f72062825eb55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912fa31e99a40704547a3679b11375aa43f5087ecc53a6da3f181f579667653327f1ab491fd4df7a89c140b2e3d27372aa1c8bf1fb3a927c87513fc9bf9a11b0bb8cb13c372bce441427a5ac16ac1fbac4638b9386f2c807d3ec6beb58a33560ff0750149c33ed3e459575e45a0e8f531d70d159f49723ae6c1a997416", 0x145}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:46:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='pagemap\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0xfffffff8, 0x0) [ 573.075081][ T26] audit: type=1326 audit(1619862361.743:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29297 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=433 compat=0 ip=0x4665f9 code=0x7ffc0000 09:46:02 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.size\x00', &(0x7f0000000440)=""/4096, 0x1000) 09:46:02 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) 09:46:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='pagemap\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0xfffffff8, 0x0) 09:46:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[], 0x4240a2a0) clone(0x8020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 573.119738][T29403] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 573.136842][T29413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:46:02 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.size\x00', &(0x7f0000000440)=""/4096, 0x1000) 09:46:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='pagemap\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0xfffffff8, 0x0) [ 573.194123][T29413] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:46:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='pagemap\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0xfffffff8, 0x0) 09:46:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x9000000, 0x0, {}, [@CTA_NAT_SRC={0x8, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 09:46:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) [ 573.282126][T29445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 573.291793][T29445] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:46:02 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) 09:46:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x9000000, 0x0, {}, [@CTA_NAT_SRC={0x8, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 09:46:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) [ 573.383623][T29461] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 573.393418][T29461] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:46:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[], 0x4240a2a0) clone(0x8020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:02 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) 09:46:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:03 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) 09:46:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[], 0x4240a2a0) clone(0x8020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[], 0x4240a2a0) clone(0x8020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 09:46:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000004380), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000004800)={0x80, 0x0, 0x3, 0x80}) 09:46:03 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 09:46:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[], 0x4240a2a0) clone(0x8020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)={0x4, 0x5, 0x4, 0x7, 0x400, 0x9}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x4fd) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @remote}, 0x10) 09:46:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 09:46:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000004380), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000004800)={0x80, 0x0, 0x3, 0x80}) 09:46:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb29880245ded4181a54ea1a9f7506516460be23e70c76eb09a55101e585e55fcde2dd6b077f74cf6f3237a478fa5d25c60f9fc4c5622ca21e8b3e2d733a399aefcac2da0e590648ac1836215a380deb66ac8ddb51307638c2443cddb72d00c6e1c7db1364994381872cba7bf27242d3fc6d997ee20fffa950d94ee9d4b2c86ca8e51000d6f92d9d21c004a1686a0429b4867c85104dbdd9fb05096a79f8232c98e8", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 09:46:03 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x1) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x1200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) 09:46:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 09:46:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[], 0x4240a2a0) clone(0x8020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb29880245ded4181a54ea1a9f7506516460be23e70c76eb09a55101e585e55fcde2dd6b077f74cf6f3237a478fa5d25c60f9fc4c5622ca21e8b3e2d733a399aefcac2da0e590648ac1836215a380deb66ac8ddb51307638c2443cddb72d00c6e1c7db1364994381872cba7bf27242d3fc6d997ee20fffa950d94ee9d4b2c86ca8e51000d6f92d9d21c004a1686a0429b4867c85104dbdd9fb05096a79f8232c98e8", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 09:46:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000004380), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000004800)={0x80, 0x0, 0x3, 0x80}) 09:46:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 09:46:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000004380), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000004800)={0x80, 0x0, 0x3, 0x80}) 09:46:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[], 0x4240a2a0) clone(0x8020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3, 0x0, 0x2000000000010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 09:46:04 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@loopback, r2}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 09:46:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000400)={r6, 0x3, 0x6, @dev}, 0x10) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000400)={r8, 0x3, 0x6, @dev}, 0x10) dup2(r2, r3) 09:46:04 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@loopback, r2}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 575.256809][T29619] device lo entered promiscuous mode [ 575.263581][T29616] device lo left promiscuous mode [ 575.271453][T29622] device lo entered promiscuous mode [ 575.277896][T29616] device lo left promiscuous mode 09:46:04 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x1) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x1200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) 09:46:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000400)={r6, 0x3, 0x6, @dev}, 0x10) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000400)={r8, 0x3, 0x6, @dev}, 0x10) dup2(r2, r3) 09:46:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfd3}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x29}]) [ 575.389140][T29629] device lo entered promiscuous mode [ 575.395450][T29627] device lo left promiscuous mode 09:46:06 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb29880245ded4181a54ea1a9f7506516460be23e70c76eb09a55101e585e55fcde2dd6b077f74cf6f3237a478fa5d25c60f9fc4c5622ca21e8b3e2d733a399aefcac2da0e590648ac1836215a380deb66ac8ddb51307638c2443cddb72d00c6e1c7db1364994381872cba7bf27242d3fc6d997ee20fffa950d94ee9d4b2c86ca8e51000d6f92d9d21c004a1686a0429b4867c85104dbdd9fb05096a79f8232c98e8", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 09:46:06 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@loopback, r2}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 09:46:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000400)={r6, 0x3, 0x6, @dev}, 0x10) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000400)={r8, 0x3, 0x6, @dev}, 0x10) dup2(r2, r3) 09:46:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfd3}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x29}]) 09:46:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3, 0x0, 0x2000000000010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 09:46:06 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x1) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x1200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) 09:46:06 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@loopback, r2}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 09:46:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfd3}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x29}]) 09:46:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000400)={r6, 0x3, 0x6, @dev}, 0x10) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000400)={r8, 0x3, 0x6, @dev}, 0x10) dup2(r2, r3) [ 577.320743][T29649] device lo entered promiscuous mode [ 577.333951][T29640] device lo left promiscuous mode 09:46:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x2}, 0x20) 09:46:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfd3}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x29}]) [ 577.391187][T29658] device lo entered promiscuous mode [ 577.398509][T29655] device lo left promiscuous mode 09:46:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x2}, 0x20) 09:46:09 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb29880245ded4181a54ea1a9f7506516460be23e70c76eb09a55101e585e55fcde2dd6b077f74cf6f3237a478fa5d25c60f9fc4c5622ca21e8b3e2d733a399aefcac2da0e590648ac1836215a380deb66ac8ddb51307638c2443cddb72d00c6e1c7db1364994381872cba7bf27242d3fc6d997ee20fffa950d94ee9d4b2c86ca8e51000d6f92d9d21c004a1686a0429b4867c85104dbdd9fb05096a79f8232c98e8", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 09:46:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfd3}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x29}]) 09:46:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x2}, 0x20) 09:46:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfd3}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x29}]) 09:46:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3, 0x0, 0x2000000000010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 09:46:09 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x1) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x1200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) 09:46:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x2}, 0x20) 09:46:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000080), 0x4) 09:46:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000080), 0x4) 09:46:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000080), 0x4) 09:46:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:46:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfd3}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x29}]) 09:46:12 executing program 5: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x4) 09:46:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:46:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000080), 0x4) 09:46:12 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3, 0x0, 0x2000000000010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 09:46:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x101}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @empty}}}}], 0x28}, 0x0) 09:46:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x4058534c, &(0x7f0000000300)={0x0, 0x0, 'client1\x00', 0x0, "3f5ac29df43e8d7f", "f1520b1b5492c66dea258adfddf281cda740ad5f71139be35580178517d85eb6"}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x1004000000016) 09:46:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:46:12 executing program 5: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x4) 09:46:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x101}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @empty}}}}], 0x28}, 0x0) 09:46:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:46:12 executing program 5: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x4) 09:46:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x101}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @empty}}}}], 0x28}, 0x0) 09:46:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:46:12 executing program 5: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x4) 09:46:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x101}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @empty}}}}], 0x28}, 0x0) 09:46:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x101}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @empty}}}}], 0x28}, 0x0) 09:46:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x101}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @empty}}}}], 0x28}, 0x0) 09:46:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x4058534c, &(0x7f0000000300)={0x0, 0x0, 'client1\x00', 0x0, "3f5ac29df43e8d7f", "f1520b1b5492c66dea258adfddf281cda740ad5f71139be35580178517d85eb6"}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x1004000000016) 09:46:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:46:13 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 09:46:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000003c0)={[{@delalloc}, {@data_journal}]}) 09:46:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x101}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @empty}}}}], 0x28}, 0x0) 09:46:13 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write(r0, 0x0, 0x0) write(r0, 0x0, 0x0) 09:46:13 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x424000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000cc0)) r1 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x201) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xfffffcb8) 09:46:13 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 09:46:13 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write(r0, 0x0, 0x0) write(r0, 0x0, 0x0) [ 584.385423][T29757] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 584.392698][T29757] IPv6: NLM_F_CREATE should be set when creating new route [ 584.400059][T29757] IPv6: NLM_F_CREATE should be set when creating new route 09:46:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:46:13 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write(r0, 0x0, 0x0) write(r0, 0x0, 0x0) 09:46:13 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) [ 584.504218][T29771] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 09:46:14 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write(r0, 0x0, 0x0) write(r0, 0x0, 0x0) 09:46:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x4058534c, &(0x7f0000000300)={0x0, 0x0, 'client1\x00', 0x0, "3f5ac29df43e8d7f", "f1520b1b5492c66dea258adfddf281cda740ad5f71139be35580178517d85eb6"}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x1004000000016) 09:46:14 executing program 3: syz_io_uring_setup(0xd73, &(0x7f0000000340)={0x0, 0x0, 0x10}, &(0x7f0000ee0000/0x3000)=nil, &(0x7f0000e4a000/0x2000)=nil, &(0x7f00000003c0), 0x0) mremap(&(0x7f0000ede000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ee1000/0x2000)=nil) 09:46:14 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc00000018000700ab092500090007000a0b0000000000060000369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc00050000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 09:46:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:46:14 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x424000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000cc0)) r1 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x201) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xfffffcb8) 09:46:14 executing program 3: syz_io_uring_setup(0xd73, &(0x7f0000000340)={0x0, 0x0, 0x10}, &(0x7f0000ee0000/0x3000)=nil, &(0x7f0000e4a000/0x2000)=nil, &(0x7f00000003c0), 0x0) mremap(&(0x7f0000ede000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ee1000/0x2000)=nil) 09:46:14 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 09:46:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000180)) [ 585.251598][T29781] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 09:46:14 executing program 3: syz_io_uring_setup(0xd73, &(0x7f0000000340)={0x0, 0x0, 0x10}, &(0x7f0000ee0000/0x3000)=nil, &(0x7f0000e4a000/0x2000)=nil, &(0x7f00000003c0), 0x0) mremap(&(0x7f0000ede000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ee1000/0x2000)=nil) 09:46:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000180)) 09:46:14 executing program 1: set_mempolicy(0x1, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) [ 585.358352][T29793] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 09:46:14 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x0, 0x0, 0x5}}, 0x14) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) dup2(r3, r4) mmap(&(0x7f0000d0c000/0x2000)=nil, 0x2000, 0x2000000, 0x10010, r3, 0x8d782000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x4000000000010046) 09:46:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x4058534c, &(0x7f0000000300)={0x0, 0x0, 'client1\x00', 0x0, "3f5ac29df43e8d7f", "f1520b1b5492c66dea258adfddf281cda740ad5f71139be35580178517d85eb6"}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x1004000000016) 09:46:15 executing program 3: syz_io_uring_setup(0xd73, &(0x7f0000000340)={0x0, 0x0, 0x10}, &(0x7f0000ee0000/0x3000)=nil, &(0x7f0000e4a000/0x2000)=nil, &(0x7f00000003c0), 0x0) mremap(&(0x7f0000ede000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ee1000/0x2000)=nil) 09:46:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000180)) 09:46:15 executing program 1: set_mempolicy(0x1, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 09:46:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x0, 0x0, 0x5}}, 0x14) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) dup2(r3, r4) mmap(&(0x7f0000d0c000/0x2000)=nil, 0x2000, 0x2000000, 0x10010, r3, 0x8d782000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x4000000000010046) 09:46:15 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x424000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000cc0)) r1 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x201) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xfffffcb8) 09:46:15 executing program 1: set_mempolicy(0x1, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 09:46:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x0, 0x0, 0x5}}, 0x14) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) dup2(r3, r4) mmap(&(0x7f0000d0c000/0x2000)=nil, 0x2000, 0x2000000, 0x10010, r3, 0x8d782000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x4000000000010046) 09:46:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x0, 0x0, 0x5}}, 0x14) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) dup2(r3, r4) mmap(&(0x7f0000d0c000/0x2000)=nil, 0x2000, 0x2000000, 0x10010, r3, 0x8d782000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x4000000000010046) 09:46:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000180)) 09:46:15 executing program 1: set_mempolicy(0x1, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 09:46:15 executing program 4: sync() sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x400c000) 09:46:16 executing program 4: sync() sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x400c000) 09:46:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x0, 0x0, 0x5}}, 0x14) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) dup2(r3, r4) mmap(&(0x7f0000d0c000/0x2000)=nil, 0x2000, 0x2000000, 0x10010, r3, 0x8d782000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x4000000000010046) 09:46:16 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x0, 0x0, 0x5}}, 0x14) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) dup2(r3, r4) mmap(&(0x7f0000d0c000/0x2000)=nil, 0x2000, 0x2000000, 0x10010, r3, 0x8d782000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x4000000000010046) 09:46:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@loopback}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {0x0, 0x0, 0x0, 0x8}, {}, {}, 0x1, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 09:46:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000140)=""/30, 0x1e) getdents64(r0, &(0x7f0000000040)=""/41, 0x29) 09:46:16 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x424000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000cc0)) r1 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x201) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xfffffcb8) 09:46:16 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/219, 0xdb}], 0x1, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) timer_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 09:46:16 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x0, 0x0, 0x5}}, 0x14) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) dup2(r3, r4) mmap(&(0x7f0000d0c000/0x2000)=nil, 0x2000, 0x2000000, 0x10010, r3, 0x8d782000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x4000000000010046) 09:46:16 executing program 4: sync() sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x400c000) 09:46:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@loopback}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {0x0, 0x0, 0x0, 0x8}, {}, {}, 0x1, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 09:46:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x27, &(0x7f0000000000), 0x10) 09:46:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@loopback}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {0x0, 0x0, 0x0, 0x8}, {}, {}, 0x1, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 09:46:16 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000180)=""/174, 0xae) 09:46:16 executing program 4: sync() sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x400c000) 09:46:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x27, &(0x7f0000000000), 0x10) 09:46:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@loopback}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {0x0, 0x0, 0x0, 0x8}, {}, {}, 0x1, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 09:46:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xe9c, 0x5, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xf0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0xbc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x33c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x220, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x7b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x3cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x280, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}]}]}, 0xec4}}, 0x0) 09:46:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x27, &(0x7f0000000000), 0x10) 09:46:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xe9c, 0x5, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xf0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0xbc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x33c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x220, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x7b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x3cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x280, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}]}]}, 0xec4}}, 0x0) 09:46:16 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000180)=""/174, 0xae) 09:46:16 executing program 0: syz_io_uring_setup(0x60f2, &(0x7f0000000540), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x23b8, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4) 09:46:16 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/219, 0xdb}], 0x1, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) timer_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 09:46:16 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000180)=""/174, 0xae) 09:46:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800040000000000", 0x24) 09:46:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x27, &(0x7f0000000000), 0x10) 09:46:16 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000180)=""/174, 0xae) 09:46:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xe9c, 0x5, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xf0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0xbc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x33c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x220, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x7b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x3cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x280, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}]}]}, 0xec4}}, 0x0) 09:46:16 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000180)=""/174, 0xae) 09:46:16 executing program 5: r0 = socket(0x400000000000010, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2, 0x0, 0xc04a01) 09:46:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800040000000000", 0x24) 09:46:16 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000180)=""/174, 0xae) 09:46:16 executing program 5: r0 = socket(0x400000000000010, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2, 0x0, 0xc04a01) 09:46:16 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000180)=""/174, 0xae) 09:46:16 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/219, 0xdb}], 0x1, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) timer_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 09:46:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xe9c, 0x5, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xf0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0xbc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x33c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x220, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x7b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x3cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x280, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}]}]}, 0xec4}}, 0x0) 09:46:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800040000000000", 0x24) 09:46:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b45, 0x1) 09:46:16 executing program 5: r0 = socket(0x400000000000010, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2, 0x0, 0xc04a01) 09:46:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xfffffdb7, 0x0, "c1b4320cc53381ae67275e014486b751406054"}) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000300)=""/200, 0xc8) 09:46:16 executing program 5: r0 = socket(0x400000000000010, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2, 0x0, 0xc04a01) 09:46:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800040000000000", 0x24) 09:46:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b45, 0x1) 09:46:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001700)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x89, 0x2}]}}}], 0x18}}], 0x2, 0x0) 09:46:16 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 09:46:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cpuacct.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') open(&(0x7f00000000c0)='\x00', 0x100, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0x8927, &(0x7f0000000300)={"31a23c183ed9fce73ae95824f067942d"}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0x8927, &(0x7f0000000300)={"31a23c183ed9fce73ae95824f067942d"}) sendfile(0xffffffffffffffff, r4, &(0x7f00000003c0)=0xef, 0x5) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x5, 0x2, 0x7, 0x66, 0x0, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000002c0), 0x8}, 0x2001, 0x81, 0x3f, 0x8, 0x1, 0x1, 0x3, 0x0, 0x7, 0x0, 0x6}, r3, 0x4, 0xffffffffffffffff, 0x1) syz_io_uring_setup(0x7141, &(0x7f0000000580)={0x0, 0xbc25, 0x1, 0x0, 0x400ec, 0x0, r2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x7a, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @private0}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xc}, 0x0) 09:46:16 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/219, 0xdb}], 0x1, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) timer_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 09:46:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b45, 0x1) 09:46:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001700)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x89, 0x2}]}}}], 0x18}}], 0x2, 0x0) 09:46:16 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 09:46:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cpuacct.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') open(&(0x7f00000000c0)='\x00', 0x100, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0x8927, &(0x7f0000000300)={"31a23c183ed9fce73ae95824f067942d"}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0x8927, &(0x7f0000000300)={"31a23c183ed9fce73ae95824f067942d"}) sendfile(0xffffffffffffffff, r4, &(0x7f00000003c0)=0xef, 0x5) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x5, 0x2, 0x7, 0x66, 0x0, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000002c0), 0x8}, 0x2001, 0x81, 0x3f, 0x8, 0x1, 0x1, 0x3, 0x0, 0x7, 0x0, 0x6}, r3, 0x4, 0xffffffffffffffff, 0x1) syz_io_uring_setup(0x7141, &(0x7f0000000580)={0x0, 0xbc25, 0x1, 0x0, 0x400ec, 0x0, r2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x7a, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @private0}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xc}, 0x0) 09:46:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xfffffdb7, 0x0, "c1b4320cc53381ae67275e014486b751406054"}) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000300)=""/200, 0xc8) 09:46:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001700)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x89, 0x2}]}}}], 0x18}}], 0x2, 0x0) 09:46:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b45, 0x1) 09:46:17 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 09:46:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cpuacct.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') open(&(0x7f00000000c0)='\x00', 0x100, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0x8927, &(0x7f0000000300)={"31a23c183ed9fce73ae95824f067942d"}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0x8927, &(0x7f0000000300)={"31a23c183ed9fce73ae95824f067942d"}) sendfile(0xffffffffffffffff, r4, &(0x7f00000003c0)=0xef, 0x5) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x5, 0x2, 0x7, 0x66, 0x0, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000002c0), 0x8}, 0x2001, 0x81, 0x3f, 0x8, 0x1, 0x1, 0x3, 0x0, 0x7, 0x0, 0x6}, r3, 0x4, 0xffffffffffffffff, 0x1) syz_io_uring_setup(0x7141, &(0x7f0000000580)={0x0, 0xbc25, 0x1, 0x0, 0x400ec, 0x0, r2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x7a, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @private0}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xc}, 0x0) 09:46:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e6661740002808c030200000004f80000200040000000000000000000010000000000000002", 0x2d}, {0x0, 0x0, 0x3e0}], 0x0, &(0x7f0000000340)=ANY=[]) 09:46:17 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r1, r0) r2 = epoll_create(0x4) dup3(r2, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 09:46:17 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 09:46:17 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000002c80)="f5", 0x1) splice(r0, 0x0, r3, 0x0, 0x100000000, 0x0) 09:46:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='cpuacct.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') open(&(0x7f00000000c0)='\x00', 0x100, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0x8927, &(0x7f0000000300)={"31a23c183ed9fce73ae95824f067942d"}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0x8927, &(0x7f0000000300)={"31a23c183ed9fce73ae95824f067942d"}) sendfile(0xffffffffffffffff, r4, &(0x7f00000003c0)=0xef, 0x5) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x5, 0x2, 0x7, 0x66, 0x0, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000002c0), 0x8}, 0x2001, 0x81, 0x3f, 0x8, 0x1, 0x1, 0x3, 0x0, 0x7, 0x0, 0x6}, r3, 0x4, 0xffffffffffffffff, 0x1) syz_io_uring_setup(0x7141, &(0x7f0000000580)={0x0, 0xbc25, 0x1, 0x0, 0x400ec, 0x0, r2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x7a, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @private0}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xc}, 0x0) 09:46:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001700)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x89, 0x2}]}}}], 0x18}}], 0x2, 0x0) 09:46:17 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) 09:46:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xfffffdb7, 0x0, "c1b4320cc53381ae67275e014486b751406054"}) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000300)=""/200, 0xc8) 09:46:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/203) 09:46:18 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000002c80)="f5", 0x1) splice(r0, 0x0, r3, 0x0, 0x100000000, 0x0) 09:46:18 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) 09:46:18 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000002c80)="f5", 0x1) splice(r0, 0x0, r3, 0x0, 0x100000000, 0x0) 09:46:18 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000002c80)="f5", 0x1) splice(r0, 0x0, r3, 0x0, 0x100000000, 0x0) 09:46:18 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r1, r0) r2 = epoll_create(0x4) dup3(r2, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 09:46:18 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) 09:46:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/203) 09:46:18 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000002c80)="f5", 0x1) splice(r0, 0x0, r3, 0x0, 0x100000000, 0x0) 09:46:18 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000002c80)="f5", 0x1) splice(r0, 0x0, r3, 0x0, 0x100000000, 0x0) 09:46:18 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) 09:46:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xfffffdb7, 0x0, "c1b4320cc53381ae67275e014486b751406054"}) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000300)=""/200, 0xc8) 09:46:19 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000002c80)="f5", 0x1) splice(r0, 0x0, r3, 0x0, 0x100000000, 0x0) 09:46:19 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r1, r0) r2 = epoll_create(0x4) dup3(r2, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 09:46:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/203) 09:46:19 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) 09:46:19 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'os2.', '}@\x00'}, 0x0, 0x0) 09:46:19 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r1, r0) r2 = epoll_create(0x4) dup3(r2, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 09:46:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/203) 09:46:19 executing program 5: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/177) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @dev}, @ipx={0x4, 0x7, 0x0, "b29eafb19ee0"}, @xdp={0x2c, 0x2, 0x0, 0x28}, 0xfffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth1_to_bond\x00', 0x0, 0x0, 0x4}) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) 09:46:19 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'os2.', '}@\x00'}, 0x0, 0x0) 09:46:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000200)="af", 0xfffffffffffffdef, 0x4155, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000340)='l', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1}, 0x22) 09:46:19 executing program 5: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/177) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @dev}, @ipx={0x4, 0x7, 0x0, "b29eafb19ee0"}, @xdp={0x2c, 0x2, 0x0, 0x28}, 0xfffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth1_to_bond\x00', 0x0, 0x0, 0x4}) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) 09:46:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000200)="af", 0xfffffffffffffdef, 0x4155, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000340)='l', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1}, 0x22) 09:46:20 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'os2.', '}@\x00'}, 0x0, 0x0) 09:46:20 executing program 5: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/177) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @dev}, @ipx={0x4, 0x7, 0x0, "b29eafb19ee0"}, @xdp={0x2c, 0x2, 0x0, 0x28}, 0xfffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth1_to_bond\x00', 0x0, 0x0, 0x4}) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) 09:46:20 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r1, r0) r2 = epoll_create(0x4) dup3(r2, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 09:46:20 executing program 3: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/177) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @dev}, @ipx={0x4, 0x7, 0x0, "b29eafb19ee0"}, @xdp={0x2c, 0x2, 0x0, 0x28}, 0xfffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth1_to_bond\x00', 0x0, 0x0, 0x4}) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) 09:46:20 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'os2.', '}@\x00'}, 0x0, 0x0) 09:46:20 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r1, r0) r2 = epoll_create(0x4) dup3(r2, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 09:46:20 executing program 3: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/177) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @dev}, @ipx={0x4, 0x7, 0x0, "b29eafb19ee0"}, @xdp={0x2c, 0x2, 0x0, 0x28}, 0xfffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth1_to_bond\x00', 0x0, 0x0, 0x4}) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) 09:46:20 executing program 5: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/177) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @dev}, @ipx={0x4, 0x7, 0x0, "b29eafb19ee0"}, @xdp={0x2c, 0x2, 0x0, 0x28}, 0xfffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth1_to_bond\x00', 0x0, 0x0, 0x4}) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) 09:46:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000200)="af", 0xfffffffffffffdef, 0x4155, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000340)='l', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1}, 0x22) 09:46:20 executing program 3: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/177) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @dev}, @ipx={0x4, 0x7, 0x0, "b29eafb19ee0"}, @xdp={0x2c, 0x2, 0x0, 0x28}, 0xfffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth1_to_bond\x00', 0x0, 0x0, 0x4}) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) 09:46:20 executing program 0: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/177) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @dev}, @ipx={0x4, 0x7, 0x0, "b29eafb19ee0"}, @xdp={0x2c, 0x2, 0x0, 0x28}, 0xfffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth1_to_bond\x00', 0x0, 0x0, 0x4}) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) 09:46:20 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001340)={0x3, &(0x7f0000000000)=[{}, {0xc}, {0x6}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:46:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000200)="af", 0xfffffffffffffdef, 0x4155, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000340)='l', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1}, 0x22) 09:46:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x6e21, 0x4) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hopopts={{0x78, 0x29, 0x36, {0x0, 0xc, '\x00', [@hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0x4c, "881ff7a1e7581c2ae20df9570cdb6e463da156aad575c8e83c50ea436eedd907c027440b12efdef211be71318fad380d27e56445ea35f3763b6575ea204b943f3cd198ce5025098c85b44d4e"}]}}}], 0x78}}], 0x1, 0x0) [ 591.133713][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 591.133726][ T26] audit: type=1326 audit(1619862380.443:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30070 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:46:21 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r1, r0) r2 = epoll_create(0x4) dup3(r2, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 09:46:21 executing program 0: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/177) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @dev}, @ipx={0x4, 0x7, 0x0, "b29eafb19ee0"}, @xdp={0x2c, 0x2, 0x0, 0x28}, 0xfffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth1_to_bond\x00', 0x0, 0x0, 0x4}) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) 09:46:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) creat(&(0x7f0000000100)='./bus\x00', 0x0) 09:46:21 executing program 0: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/177) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @dev}, @ipx={0x4, 0x7, 0x0, "b29eafb19ee0"}, @xdp={0x2c, 0x2, 0x0, 0x28}, 0xfffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth1_to_bond\x00', 0x0, 0x0, 0x4}) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) 09:46:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x6e21, 0x4) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hopopts={{0x78, 0x29, 0x36, {0x0, 0xc, '\x00', [@hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0x4c, "881ff7a1e7581c2ae20df9570cdb6e463da156aad575c8e83c50ea436eedd907c027440b12efdef211be71318fad380d27e56445ea35f3763b6575ea204b943f3cd198ce5025098c85b44d4e"}]}}}], 0x78}}], 0x1, 0x0) 09:46:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "36cfe9537217829a000000000000e12bb17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "75596558d3103ba5"}) dup3(r1, r0, 0x0) 09:46:21 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x891e, &(0x7f0000000000)) 09:46:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "36cfe9537217829a000000000000e12bb17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "75596558d3103ba5"}) dup3(r1, r0, 0x0) [ 591.955550][ T26] audit: type=1326 audit(1619862381.263:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30070 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:46:21 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001340)={0x3, &(0x7f0000000000)=[{}, {0xc}, {0x6}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:46:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x6e21, 0x4) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hopopts={{0x78, 0x29, 0x36, {0x0, 0xc, '\x00', [@hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0x4c, "881ff7a1e7581c2ae20df9570cdb6e463da156aad575c8e83c50ea436eedd907c027440b12efdef211be71318fad380d27e56445ea35f3763b6575ea204b943f3cd198ce5025098c85b44d4e"}]}}}], 0x78}}], 0x1, 0x0) 09:46:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "36cfe9537217829a000000000000e12bb17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "75596558d3103ba5"}) dup3(r1, r0, 0x0) [ 592.078073][ T26] audit: type=1326 audit(1619862381.363:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30097 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:46:21 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x891e, &(0x7f0000000000)) [ 592.858035][ C1] sched: RT throttling activated 09:46:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "36cfe9537217829a000000000000e12bb17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "75596558d3103ba5"}) dup3(r1, r0, 0x0) 09:46:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x6e21, 0x4) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hopopts={{0x78, 0x29, 0x36, {0x0, 0xc, '\x00', [@hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0x4c, "881ff7a1e7581c2ae20df9570cdb6e463da156aad575c8e83c50ea436eedd907c027440b12efdef211be71318fad380d27e56445ea35f3763b6575ea204b943f3cd198ce5025098c85b44d4e"}]}}}], 0x78}}], 0x1, 0x0) 09:46:22 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x891e, &(0x7f0000000000)) 09:46:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "36cfe9537217829a000000000000e12bb17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "75596558d3103ba5"}) dup3(r1, r0, 0x0) 09:46:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) creat(&(0x7f0000000100)='./bus\x00', 0x0) 09:46:22 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001340)={0x3, &(0x7f0000000000)=[{}, {0xc}, {0x6}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:46:22 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x891e, &(0x7f0000000000)) [ 593.325948][ T26] audit: type=1326 audit(1619862382.633:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30135 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:46:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "36cfe9537217829a000000000000e12bb17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "75596558d3103ba5"}) dup3(r1, r0, 0x0) 09:46:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0xa) recvfrom$inet(r0, 0x0, 0xfffffffffffffdb0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 09:46:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "36cfe9537217829a000000000000e12bb17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "75596558d3103ba5"}) dup3(r1, r0, 0x0) 09:46:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc08c5335, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000180)={{}, 'port0\x00'}) tkill(r1, 0x7) 09:46:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "36cfe9537217829a000000000000e12bb17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "75596558d3103ba5"}) dup3(r1, r0, 0x0) 09:46:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0xa) recvfrom$inet(r0, 0x0, 0xfffffffffffffdb0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 09:46:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "36cfe9537217829a000000000000e12bb17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "75596558d3103ba5"}) dup3(r1, r0, 0x0) 09:46:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) 09:46:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "36cfe9537217829a000000000000e12bb17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, "75596558d3103ba5"}) dup3(r1, r0, 0x0) 09:46:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) creat(&(0x7f0000000100)='./bus\x00', 0x0) 09:46:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) 09:46:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0xa) recvfrom$inet(r0, 0x0, 0xfffffffffffffdb0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 09:46:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc08c5335, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000180)={{}, 'port0\x00'}) tkill(r1, 0x7) 09:46:23 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETS(r0, 0x541e, &(0x7f0000000040)) 09:46:23 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001340)={0x3, &(0x7f0000000000)=[{}, {0xc}, {0x6}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:46:23 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETS(r0, 0x541e, &(0x7f0000000040)) 09:46:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) [ 594.547651][ T26] audit: type=1326 audit(1619862383.853:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30198 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:46:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0xa) recvfrom$inet(r0, 0x0, 0xfffffffffffffdb0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 09:46:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) 09:46:23 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETS(r0, 0x541e, &(0x7f0000000040)) 09:46:24 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 09:46:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) creat(&(0x7f0000000100)='./bus\x00', 0x0) 09:46:25 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETS(r0, 0x541e, &(0x7f0000000040)) 09:46:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) close(r0) 09:46:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc08c5335, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000180)={{}, 'port0\x00'}) tkill(r1, 0x7) 09:46:25 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x2, r0, &(0x7f0000000000), 0x0) 09:46:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 09:46:25 executing program 0: clock_nanosleep(0x7, 0x0, &(0x7f0000000040), 0x0) 09:46:25 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x2, r0, &(0x7f0000000000), 0x0) 09:46:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) close(r0) 09:46:25 executing program 0: clock_nanosleep(0x7, 0x0, &(0x7f0000000040), 0x0) 09:46:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) close(r0) 09:46:25 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x2, r0, &(0x7f0000000000), 0x0) [ 596.382188][T30266] ================================================================== [ 596.390940][T30266] BUG: KCSAN: data-race in ext4_ext_handle_unwritten_extents / ext4_mark_iloc_dirty [ 596.403207][T30266] [ 596.406651][T30266] write to 0xffff888105eac1dc of 2 bytes by task 8 on cpu 1: [ 596.414877][T30266] ext4_ext_handle_unwritten_extents+0x659/0xaa0 [ 596.422774][T30266] ext4_ext_map_blocks+0x719/0x1f00 [ 596.428531][T30266] ext4_map_blocks+0x70d/0xef0 [ 596.433945][T30266] ext4_convert_unwritten_extents+0x15a/0x2c0 [ 596.442613][T30266] ext4_convert_unwritten_io_end_vec+0xa4/0x130 [ 596.450077][T30266] ext4_end_io_rsv_work+0x198/0x360 [ 596.456018][T30266] process_one_work+0x3e9/0x8f0 [ 596.461190][T30266] worker_thread+0x636/0xae0 [ 596.465900][T30266] kthread+0x1d0/0x1f0 [ 596.470418][T30266] ret_from_fork+0x1f/0x30 [ 596.475942][T30266] [ 596.478275][T30266] read to 0xffff888105eac1dc of 4 bytes by task 30266 on cpu 0: [ 596.487502][T30266] ext4_mark_iloc_dirty+0xd86/0x1750 [ 596.493038][T30266] __ext4_mark_inode_dirty+0x4db/0x5b0 [ 596.498976][T30266] ext4_dirty_inode+0x86/0xa0 [ 596.503909][T30266] __mark_inode_dirty+0x77/0x6c0 [ 596.509119][T30266] generic_write_end+0x157/0x180 [ 596.514483][T30266] ext4_da_write_end+0x59b/0x730 [ 596.519799][T30266] generic_perform_write+0x23e/0x3a0 [ 596.525634][T30266] ext4_buffered_write_iter+0x2f2/0x3f0 [ 596.531864][T30266] ext4_file_write_iter+0x2e7/0x11d0 [ 596.540807][T30266] do_iter_readv_writev+0x2cb/0x360 [ 596.546418][T30266] do_iter_write+0x112/0x4c0 [ 596.554427][T30266] vfs_iter_write+0x4c/0x70 [ 596.559754][T30266] iter_file_splice_write+0x40a/0x750 [ 596.567382][T30266] direct_splice_actor+0x80/0xa0 [ 596.573636][T30266] splice_direct_to_actor+0x345/0x650 [ 596.580305][T30266] do_splice_direct+0xf5/0x170 [ 596.585237][T30266] do_sendfile+0x773/0xda0 [ 596.589753][T30266] __x64_sys_sendfile64+0xf2/0x130 [ 596.595112][T30266] do_syscall_64+0x4a/0x90 [ 596.599642][T30266] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 596.605716][T30266] [ 596.608038][T30266] Reported by Kernel Concurrency Sanitizer on: [ 596.614368][T30266] CPU: 0 PID: 30266 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 596.623642][T30266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 596.634330][T30266] ================================================================== 09:46:26 executing program 0: clock_nanosleep(0x7, 0x0, &(0x7f0000000040), 0x0) 09:46:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4621, @dev}, 0x10) close(r0) 09:46:26 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x2, r0, &(0x7f0000000000), 0x0) 09:46:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc08c5335, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000180)={{}, 'port0\x00'}) tkill(r1, 0x7) 09:46:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 09:46:26 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x2, r0, &(0x7f0000000000), 0x0) 09:46:26 executing program 0: clock_nanosleep(0x7, 0x0, &(0x7f0000000040), 0x0) 09:46:26 executing program 5: unshare(0x8000080) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:26 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001280)) 09:46:26 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'security.', 'trusted.overlay.upper\x00'}) 09:46:26 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001280)) 09:46:26 executing program 5: unshare(0x8000080) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:26 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'security.', 'trusted.overlay.upper\x00'}) 09:46:26 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001280)) 09:46:26 executing program 5: unshare(0x8000080) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:26 executing program 5: unshare(0x8000080) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:27 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001280)) 09:46:27 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x2, r0, &(0x7f0000000000), 0x0) 09:46:27 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'security.', 'trusted.overlay.upper\x00'}) 09:46:27 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001280)) 09:46:27 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:46:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 09:46:27 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0xc04c5349, &(0x7f0000000080)={0x0, @time}) 09:46:27 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x2, r0, &(0x7f0000000000), 0x0) 09:46:27 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'security.', 'trusted.overlay.upper\x00'}) 09:46:27 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001280)) 09:46:27 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:46:27 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:46:28 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:46:28 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xffdffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:46:28 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0xc04c5349, &(0x7f0000000080)={0x0, @time}) 09:46:28 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001280)) 09:46:28 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:46:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffffb9) 09:46:28 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:46:28 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:46:28 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f00000013c0)={[{@sb}]}) 09:46:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffffb9) 09:46:28 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0xc04c5349, &(0x7f0000000080)={0x0, @time}) 09:46:28 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xffdffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:46:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x383f00, @loopback}, 0x1c) 09:46:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19160, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x2) gettid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x20300, 0x1e6) lseek(0xffffffffffffffff, 0x5, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x101000, 0x88) sendfile(r1, r2, &(0x7f0000000380)=0x8, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ptrace$cont(0xe, 0x0, 0x1, 0x5) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x100010, r4, 0x9890f000) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0x1, 0x2, 0x0, 0x0, 0x120, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000140)}, 0x10, 0x7fffffff, 0x0, 0x0, 0x3, 0x0, 0xa2}, 0x0, 0x8, r3, 0x0) 09:46:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001140)={&(0x7f0000000180), 0xc, &(0x7f0000001100)={&(0x7f0000000b80)={0x14}, 0x14}, 0x8}, 0x0) 09:46:28 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0xc04c5349, &(0x7f0000000080)={0x0, @time}) 09:46:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffffb9) 09:46:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x13, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880200020010"]}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 09:46:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffffb9) 09:46:28 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d6", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=0xee00, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0xee01, @ANYBLOB="08000400", @ANYRES32=0xee01, @ANYBLOB='\b', @ANYRES32], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 599.366304][T30384] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 599.376205][T30385] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=30385 comm=syz-executor.5 [ 599.376758][T30384] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 599.390577][T30385] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=30385 comm=syz-executor.5 09:46:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x13, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880200020010"]}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 09:46:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'aegis128-aesni\x00'}, 0xfffffffffffffd06}}, @tfcpad={0x8}]}, 0x144}}, 0x0) [ 599.428482][T30389] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=30389 comm=syz-executor.5 [ 599.431307][T30384] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 599.441333][T30389] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=30389 comm=syz-executor.5 [ 599.449497][T30384] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:46:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19160, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x2) gettid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x20300, 0x1e6) lseek(0xffffffffffffffff, 0x5, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x101000, 0x88) sendfile(r1, r2, &(0x7f0000000380)=0x8, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ptrace$cont(0xe, 0x0, 0x1, 0x5) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x100010, r4, 0x9890f000) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0x1, 0x2, 0x0, 0x0, 0x120, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000140)}, 0x10, 0x7fffffff, 0x0, 0x0, 0x3, 0x0, 0xa2}, 0x0, 0x8, r3, 0x0) [ 599.537680][T30400] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 599.546021][T30400] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:46:31 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xffdffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:46:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000010201"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)=""/192, 0xc0}, {&(0x7f0000000400)=""/68, 0x44}, {&(0x7f0000000480)=""/159, 0x9f}, {&(0x7f0000000540)=""/214, 0xd6}], 0x4}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0xfffffde6, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f00000006c0)=""/242, 0xf2}], 0x2, &(0x7f0000000800)=""/141, 0x8d}}], 0x2, 0x0, 0x0) 09:46:31 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0xffc}, 0x0, 0x0) 09:46:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x13, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880200020010"]}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 09:46:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'aegis128-aesni\x00'}, 0xfffffffffffffd06}}, @tfcpad={0x8}]}, 0x144}}, 0x0) 09:46:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19160, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x2) gettid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x20300, 0x1e6) lseek(0xffffffffffffffff, 0x5, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x101000, 0x88) sendfile(r1, r2, &(0x7f0000000380)=0x8, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ptrace$cont(0xe, 0x0, 0x1, 0x5) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x100010, r4, 0x9890f000) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0x1, 0x2, 0x0, 0x0, 0x120, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000140)}, 0x10, 0x7fffffff, 0x0, 0x0, 0x3, 0x0, 0xa2}, 0x0, 0x8, r3, 0x0) 09:46:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x13, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880200020010"]}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) [ 602.327522][ T26] audit: type=1326 audit(1619862391.633:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30401 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665f9 code=0x0 [ 602.352715][T30410] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 602.363171][T30410] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'aegis128-aesni\x00'}, 0xfffffffffffffd06}}, @tfcpad={0x8}]}, 0x144}}, 0x0) 09:46:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000010201"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)=""/192, 0xc0}, {&(0x7f0000000400)=""/68, 0x44}, {&(0x7f0000000480)=""/159, 0x9f}, {&(0x7f0000000540)=""/214, 0xd6}], 0x4}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0xfffffde6, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f00000006c0)=""/242, 0xf2}], 0x2, &(0x7f0000000800)=""/141, 0x8d}}], 0x2, 0x0, 0x0) 09:46:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000010201"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)=""/192, 0xc0}, {&(0x7f0000000400)=""/68, 0x44}, {&(0x7f0000000480)=""/159, 0x9f}, {&(0x7f0000000540)=""/214, 0xd6}], 0x4}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0xfffffde6, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f00000006c0)=""/242, 0xf2}], 0x2, &(0x7f0000000800)=""/141, 0x8d}}], 0x2, 0x0, 0x0) 09:46:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'aegis128-aesni\x00'}, 0xfffffffffffffd06}}, @tfcpad={0x8}]}, 0x144}}, 0x0) [ 602.382799][T30409] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 602.391316][T30409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:46:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19160, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x2) gettid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x20300, 0x1e6) lseek(0xffffffffffffffff, 0x5, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x101000, 0x88) sendfile(r1, r2, &(0x7f0000000380)=0x8, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ptrace$cont(0xe, 0x0, 0x1, 0x5) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x100010, r4, 0x9890f000) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xff, 0x1, 0x2, 0x0, 0x0, 0x120, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000140)}, 0x10, 0x7fffffff, 0x0, 0x0, 0x3, 0x0, 0xa2}, 0x0, 0x8, r3, 0x0) [ 602.447285][T30424] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 602.452000][T30426] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 602.495737][T30429] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 602.504204][T30429] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 603.156654][ T26] audit: type=1326 audit(1619862392.463:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30401 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665f9 code=0x0 09:46:34 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xffdffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:46:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000010201"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)=""/192, 0xc0}, {&(0x7f0000000400)=""/68, 0x44}, {&(0x7f0000000480)=""/159, 0x9f}, {&(0x7f0000000540)=""/214, 0xd6}], 0x4}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0xfffffde6, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f00000006c0)=""/242, 0xf2}], 0x2, &(0x7f0000000800)=""/141, 0x8d}}], 0x2, 0x0, 0x0) 09:46:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="53000000fcffffff210000000200020000009600000000000000a40000000000348a67b6", 0x24}], 0x1) 09:46:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000010201"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)=""/192, 0xc0}, {&(0x7f0000000400)=""/68, 0x44}, {&(0x7f0000000480)=""/159, 0x9f}, {&(0x7f0000000540)=""/214, 0xd6}], 0x4}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0xfffffde6, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f00000006c0)=""/242, 0xf2}], 0x2, &(0x7f0000000800)=""/141, 0x8d}}], 0x2, 0x0, 0x0) 09:46:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 09:46:34 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0xffc}, 0x0, 0x0) 09:46:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000010201"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)=""/192, 0xc0}, {&(0x7f0000000400)=""/68, 0x44}, {&(0x7f0000000480)=""/159, 0x9f}, {&(0x7f0000000540)=""/214, 0xd6}], 0x4}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0xfffffde6, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f00000006c0)=""/242, 0xf2}], 0x2, &(0x7f0000000800)=""/141, 0x8d}}], 0x2, 0x0, 0x0) 09:46:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000010201"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)=""/192, 0xc0}, {&(0x7f0000000400)=""/68, 0x44}, {&(0x7f0000000480)=""/159, 0x9f}, {&(0x7f0000000540)=""/214, 0xd6}], 0x4}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0xfffffde6, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f00000006c0)=""/242, 0xf2}], 0x2, &(0x7f0000000800)=""/141, 0x8d}}], 0x2, 0x0, 0x0) 09:46:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="53000000fcffffff210000000200020000009600000000000000a40000000000348a67b6", 0x24}], 0x1) [ 605.355658][T30439] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 605.365579][T30440] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 605.381171][ T26] audit: type=1326 audit(1619862394.693:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30438 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665f9 code=0x0 09:46:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 09:46:34 executing program 0: syz_io_uring_setup(0x21f6, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x61f2, &(0x7f0000000400), &(0x7f0000780000/0x2000)=nil, &(0x7f00004d1000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000480)) 09:46:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) [ 605.429120][T30450] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 605.442935][T30451] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'.