[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.43' (ECDSA) to the list of known hosts. 2021/01/26 07:02:38 fuzzer started 2021/01/26 07:02:39 dialing manager at 10.128.0.26:37869 2021/01/26 07:02:39 syscalls: 3465 2021/01/26 07:02:39 code coverage: enabled 2021/01/26 07:02:39 comparison tracing: enabled 2021/01/26 07:02:39 extra coverage: enabled 2021/01/26 07:02:39 setuid sandbox: enabled 2021/01/26 07:02:39 namespace sandbox: enabled 2021/01/26 07:02:39 Android sandbox: enabled 2021/01/26 07:02:39 fault injection: enabled 2021/01/26 07:02:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/26 07:02:39 net packet injection: enabled 2021/01/26 07:02:39 net device setup: enabled 2021/01/26 07:02:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/26 07:02:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/26 07:02:39 USB emulation: enabled 2021/01/26 07:02:39 hci packet injection: enabled 2021/01/26 07:02:39 wifi device emulation: enabled 2021/01/26 07:02:39 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/26 07:02:39 fetching corpus: 50, signal 49902/53696 (executing program) 2021/01/26 07:02:39 fetching corpus: 100, signal 71731/77288 (executing program) 2021/01/26 07:02:39 fetching corpus: 150, signal 90160/97421 (executing program) 2021/01/26 07:02:39 fetching corpus: 200, signal 109086/117966 (executing program) 2021/01/26 07:02:40 fetching corpus: 250, signal 126244/136698 (executing program) 2021/01/26 07:02:40 fetching corpus: 300, signal 136373/148458 (executing program) 2021/01/26 07:02:40 fetching corpus: 350, signal 145934/159607 (executing program) 2021/01/26 07:02:40 fetching corpus: 400, signal 154109/169326 (executing program) 2021/01/26 07:02:40 fetching corpus: 450, signal 176411/192835 (executing program) 2021/01/26 07:02:40 fetching corpus: 500, signal 184016/201898 (executing program) 2021/01/26 07:02:40 fetching corpus: 550, signal 195513/214733 (executing program) 2021/01/26 07:02:40 fetching corpus: 600, signal 209076/229540 (executing program) 2021/01/26 07:02:41 fetching corpus: 650, signal 217437/239239 (executing program) 2021/01/26 07:02:41 fetching corpus: 700, signal 223398/246587 (executing program) 2021/01/26 07:02:41 fetching corpus: 750, signal 234296/258646 (executing program) 2021/01/26 07:02:41 fetching corpus: 800, signal 239615/265312 (executing program) 2021/01/26 07:02:41 fetching corpus: 850, signal 249477/276366 (executing program) 2021/01/26 07:02:41 fetching corpus: 900, signal 255793/283941 (executing program) 2021/01/26 07:02:41 fetching corpus: 950, signal 262528/291920 (executing program) 2021/01/26 07:02:41 fetching corpus: 1000, signal 266889/297557 (executing program) 2021/01/26 07:02:42 fetching corpus: 1050, signal 269485/301485 (executing program) 2021/01/26 07:02:42 fetching corpus: 1100, signal 274358/307579 (executing program) 2021/01/26 07:02:42 fetching corpus: 1150, signal 277406/311900 (executing program) 2021/01/26 07:02:42 fetching corpus: 1200, signal 285479/321030 (executing program) 2021/01/26 07:02:42 fetching corpus: 1250, signal 288460/325257 (executing program) 2021/01/26 07:02:42 fetching corpus: 1300, signal 292276/330229 (executing program) 2021/01/26 07:02:42 fetching corpus: 1350, signal 295827/334973 (executing program) 2021/01/26 07:02:42 fetching corpus: 1400, signal 300022/340271 (executing program) 2021/01/26 07:02:43 fetching corpus: 1450, signal 304861/346247 (executing program) 2021/01/26 07:02:43 fetching corpus: 1500, signal 309324/351795 (executing program) 2021/01/26 07:02:43 fetching corpus: 1550, signal 314253/357804 (executing program) 2021/01/26 07:02:43 fetching corpus: 1600, signal 317126/361839 (executing program) 2021/01/26 07:02:43 fetching corpus: 1650, signal 320302/366136 (executing program) 2021/01/26 07:02:43 fetching corpus: 1700, signal 325060/371934 (executing program) 2021/01/26 07:02:43 fetching corpus: 1750, signal 330390/378240 (executing program) 2021/01/26 07:02:43 fetching corpus: 1800, signal 334054/382934 (executing program) 2021/01/26 07:02:43 fetching corpus: 1850, signal 337814/387722 (executing program) 2021/01/26 07:02:44 fetching corpus: 1900, signal 341249/392171 (executing program) 2021/01/26 07:02:44 fetching corpus: 1950, signal 348287/399916 (executing program) 2021/01/26 07:02:44 fetching corpus: 2000, signal 352195/404770 (executing program) 2021/01/26 07:02:44 fetching corpus: 2050, signal 353865/407608 (executing program) 2021/01/26 07:02:44 fetching corpus: 2100, signal 357756/412454 (executing program) 2021/01/26 07:02:44 fetching corpus: 2150, signal 360798/416493 (executing program) 2021/01/26 07:02:44 fetching corpus: 2200, signal 366259/422789 (executing program) 2021/01/26 07:02:44 fetching corpus: 2250, signal 369072/426623 (executing program) 2021/01/26 07:02:44 fetching corpus: 2300, signal 371451/430022 (executing program) 2021/01/26 07:02:45 fetching corpus: 2350, signal 374416/433968 (executing program) 2021/01/26 07:02:45 fetching corpus: 2400, signal 377156/437647 (executing program) 2021/01/26 07:02:45 fetching corpus: 2450, signal 379788/441292 (executing program) 2021/01/26 07:02:45 fetching corpus: 2500, signal 381728/444285 (executing program) 2021/01/26 07:02:45 fetching corpus: 2550, signal 384953/448448 (executing program) 2021/01/26 07:02:46 fetching corpus: 2600, signal 387910/452314 (executing program) 2021/01/26 07:02:46 fetching corpus: 2650, signal 390705/455965 (executing program) 2021/01/26 07:02:46 fetching corpus: 2700, signal 396018/461899 (executing program) 2021/01/26 07:02:46 fetching corpus: 2750, signal 399561/466212 (executing program) 2021/01/26 07:02:46 fetching corpus: 2800, signal 402355/469865 (executing program) 2021/01/26 07:02:46 fetching corpus: 2850, signal 405319/473599 (executing program) 2021/01/26 07:02:46 fetching corpus: 2900, signal 410525/479399 (executing program) 2021/01/26 07:02:46 fetching corpus: 2950, signal 412765/482582 (executing program) 2021/01/26 07:02:47 fetching corpus: 3000, signal 417209/487649 (executing program) 2021/01/26 07:02:47 fetching corpus: 3050, signal 421439/492471 (executing program) 2021/01/26 07:02:47 fetching corpus: 3100, signal 423974/495898 (executing program) 2021/01/26 07:02:47 fetching corpus: 3150, signal 426715/499354 (executing program) 2021/01/26 07:02:47 fetching corpus: 3200, signal 429996/503335 (executing program) 2021/01/26 07:02:47 fetching corpus: 3250, signal 432015/506207 (executing program) 2021/01/26 07:02:47 fetching corpus: 3300, signal 434314/509280 (executing program) 2021/01/26 07:02:48 fetching corpus: 3350, signal 438338/513874 (executing program) 2021/01/26 07:02:48 fetching corpus: 3400, signal 440060/516468 (executing program) 2021/01/26 07:02:48 fetching corpus: 3450, signal 442046/519268 (executing program) 2021/01/26 07:02:48 fetching corpus: 3500, signal 443392/521448 (executing program) 2021/01/26 07:02:48 fetching corpus: 3550, signal 445828/524642 (executing program) 2021/01/26 07:02:48 fetching corpus: 3600, signal 447684/527310 (executing program) 2021/01/26 07:02:48 fetching corpus: 3650, signal 449553/529967 (executing program) 2021/01/26 07:02:48 fetching corpus: 3700, signal 451749/532942 (executing program) 2021/01/26 07:02:48 fetching corpus: 3750, signal 453946/535902 (executing program) 2021/01/26 07:02:49 fetching corpus: 3800, signal 456352/538987 (executing program) 2021/01/26 07:02:49 fetching corpus: 3850, signal 458037/541510 (executing program) 2021/01/26 07:02:49 fetching corpus: 3900, signal 461628/545619 (executing program) 2021/01/26 07:02:49 fetching corpus: 3950, signal 463574/548340 (executing program) 2021/01/26 07:02:49 fetching corpus: 4000, signal 466587/551943 (executing program) 2021/01/26 07:02:49 fetching corpus: 4050, signal 468591/554663 (executing program) 2021/01/26 07:02:49 fetching corpus: 4100, signal 470047/556891 (executing program) 2021/01/26 07:02:49 fetching corpus: 4150, signal 474567/561679 (executing program) 2021/01/26 07:02:50 fetching corpus: 4200, signal 476305/564222 (executing program) 2021/01/26 07:02:50 fetching corpus: 4250, signal 478798/567337 (executing program) 2021/01/26 07:02:50 fetching corpus: 4300, signal 481609/570697 (executing program) 2021/01/26 07:02:50 fetching corpus: 4350, signal 483335/573129 (executing program) 2021/01/26 07:02:50 fetching corpus: 4400, signal 485755/576132 (executing program) 2021/01/26 07:02:50 fetching corpus: 4450, signal 487183/578342 (executing program) 2021/01/26 07:02:50 fetching corpus: 4500, signal 488263/580220 (executing program) 2021/01/26 07:02:50 fetching corpus: 4550, signal 490201/582815 (executing program) 2021/01/26 07:02:51 fetching corpus: 4600, signal 492699/585814 (executing program) 2021/01/26 07:02:51 fetching corpus: 4650, signal 494403/588140 (executing program) 2021/01/26 07:02:51 fetching corpus: 4700, signal 496216/590583 (executing program) 2021/01/26 07:02:51 fetching corpus: 4750, signal 499104/593882 (executing program) 2021/01/26 07:02:51 fetching corpus: 4800, signal 502638/597658 (executing program) 2021/01/26 07:02:51 fetching corpus: 4850, signal 505160/600651 (executing program) 2021/01/26 07:02:51 fetching corpus: 4900, signal 506914/603036 (executing program) 2021/01/26 07:02:51 fetching corpus: 4950, signal 509961/606397 (executing program) 2021/01/26 07:02:52 fetching corpus: 5000, signal 512131/609087 (executing program) 2021/01/26 07:02:52 fetching corpus: 5050, signal 513627/611215 (executing program) 2021/01/26 07:02:52 fetching corpus: 5100, signal 515735/613869 (executing program) 2021/01/26 07:02:52 fetching corpus: 5150, signal 517467/616238 (executing program) 2021/01/26 07:02:52 fetching corpus: 5200, signal 519747/618963 (executing program) 2021/01/26 07:02:52 fetching corpus: 5250, signal 522181/621793 (executing program) 2021/01/26 07:02:52 fetching corpus: 5300, signal 525058/625003 (executing program) 2021/01/26 07:02:52 fetching corpus: 5350, signal 528196/628406 (executing program) 2021/01/26 07:02:53 fetching corpus: 5400, signal 531731/632076 (executing program) 2021/01/26 07:02:53 fetching corpus: 5450, signal 533544/634415 (executing program) 2021/01/26 07:02:53 fetching corpus: 5500, signal 535379/636692 (executing program) 2021/01/26 07:02:53 fetching corpus: 5550, signal 537626/639355 (executing program) 2021/01/26 07:02:53 fetching corpus: 5600, signal 539239/641531 (executing program) 2021/01/26 07:02:53 fetching corpus: 5650, signal 540673/643516 (executing program) 2021/01/26 07:02:53 fetching corpus: 5700, signal 542310/645664 (executing program) 2021/01/26 07:02:53 fetching corpus: 5750, signal 543684/647596 (executing program) 2021/01/26 07:02:54 fetching corpus: 5800, signal 545897/650164 (executing program) 2021/01/26 07:02:54 fetching corpus: 5850, signal 547582/652316 (executing program) 2021/01/26 07:02:54 fetching corpus: 5900, signal 548403/653848 (executing program) 2021/01/26 07:02:54 fetching corpus: 5950, signal 549681/655690 (executing program) 2021/01/26 07:02:54 fetching corpus: 6000, signal 551409/657903 (executing program) 2021/01/26 07:02:54 fetching corpus: 6050, signal 553148/660100 (executing program) 2021/01/26 07:02:54 fetching corpus: 6100, signal 554648/662071 (executing program) 2021/01/26 07:02:54 fetching corpus: 6150, signal 555827/663871 (executing program) 2021/01/26 07:02:55 fetching corpus: 6200, signal 556881/665537 (executing program) 2021/01/26 07:02:55 fetching corpus: 6250, signal 558349/667445 (executing program) 2021/01/26 07:02:55 fetching corpus: 6300, signal 559844/669410 (executing program) 2021/01/26 07:02:55 fetching corpus: 6350, signal 560951/671151 (executing program) 2021/01/26 07:02:55 fetching corpus: 6400, signal 562738/673353 (executing program) 2021/01/26 07:02:55 fetching corpus: 6450, signal 564970/675836 (executing program) 2021/01/26 07:02:55 fetching corpus: 6500, signal 566878/678063 (executing program) 2021/01/26 07:02:55 fetching corpus: 6550, signal 568841/680354 (executing program) 2021/01/26 07:02:56 fetching corpus: 6600, signal 569971/682084 (executing program) 2021/01/26 07:02:56 fetching corpus: 6650, signal 571108/683772 (executing program) 2021/01/26 07:02:56 fetching corpus: 6700, signal 572447/685525 (executing program) 2021/01/26 07:02:56 fetching corpus: 6750, signal 573710/687260 (executing program) 2021/01/26 07:02:56 fetching corpus: 6800, signal 575240/689207 (executing program) 2021/01/26 07:02:56 fetching corpus: 6850, signal 576109/690686 (executing program) 2021/01/26 07:02:56 fetching corpus: 6900, signal 577060/692185 (executing program) 2021/01/26 07:02:56 fetching corpus: 6950, signal 577685/693419 (executing program) 2021/01/26 07:02:56 fetching corpus: 7000, signal 579487/695494 (executing program) 2021/01/26 07:02:56 fetching corpus: 7050, signal 581060/697431 (executing program) 2021/01/26 07:02:57 fetching corpus: 7100, signal 582778/699437 (executing program) 2021/01/26 07:02:57 fetching corpus: 7150, signal 584200/701259 (executing program) 2021/01/26 07:02:57 fetching corpus: 7200, signal 585689/703095 (executing program) 2021/01/26 07:02:57 fetching corpus: 7250, signal 586798/704675 (executing program) 2021/01/26 07:02:57 fetching corpus: 7300, signal 588181/706456 (executing program) 2021/01/26 07:02:57 fetching corpus: 7350, signal 589249/708045 (executing program) 2021/01/26 07:02:57 fetching corpus: 7400, signal 590851/709963 (executing program) 2021/01/26 07:02:57 fetching corpus: 7450, signal 591944/711500 (executing program) 2021/01/26 07:02:58 fetching corpus: 7500, signal 593254/713206 (executing program) 2021/01/26 07:02:58 fetching corpus: 7550, signal 594735/715052 (executing program) 2021/01/26 07:02:58 fetching corpus: 7600, signal 596065/716760 (executing program) 2021/01/26 07:02:58 fetching corpus: 7650, signal 598031/718907 (executing program) 2021/01/26 07:02:58 fetching corpus: 7700, signal 599801/720944 (executing program) 2021/01/26 07:02:58 fetching corpus: 7750, signal 600612/722308 (executing program) 2021/01/26 07:02:58 fetching corpus: 7800, signal 602489/724311 (executing program) 2021/01/26 07:02:58 fetching corpus: 7850, signal 603862/726009 (executing program) 2021/01/26 07:02:58 fetching corpus: 7900, signal 604991/727527 (executing program) 2021/01/26 07:02:59 fetching corpus: 7950, signal 606087/729043 (executing program) 2021/01/26 07:02:59 fetching corpus: 8000, signal 607181/730584 (executing program) 2021/01/26 07:02:59 fetching corpus: 8050, signal 608020/731918 (executing program) 2021/01/26 07:02:59 fetching corpus: 8100, signal 609506/733694 (executing program) 2021/01/26 07:02:59 fetching corpus: 8150, signal 610785/735298 (executing program) 2021/01/26 07:02:59 fetching corpus: 8200, signal 611929/736796 (executing program) 2021/01/26 07:02:59 fetching corpus: 8250, signal 612517/737941 (executing program) 2021/01/26 07:02:59 fetching corpus: 8300, signal 614158/739770 (executing program) 2021/01/26 07:03:00 fetching corpus: 8350, signal 615133/741201 (executing program) 2021/01/26 07:03:00 fetching corpus: 8400, signal 616198/742628 (executing program) 2021/01/26 07:03:00 fetching corpus: 8450, signal 617049/743957 (executing program) 2021/01/26 07:03:00 fetching corpus: 8500, signal 618354/745596 (executing program) 2021/01/26 07:03:00 fetching corpus: 8550, signal 619297/746923 (executing program) 2021/01/26 07:03:00 fetching corpus: 8600, signal 620197/748280 (executing program) 2021/01/26 07:03:00 fetching corpus: 8650, signal 621459/749824 (executing program) 2021/01/26 07:03:00 fetching corpus: 8700, signal 622413/751142 (executing program) 2021/01/26 07:03:01 fetching corpus: 8750, signal 623995/752906 (executing program) 2021/01/26 07:03:01 fetching corpus: 8800, signal 625030/754313 (executing program) 2021/01/26 07:03:01 fetching corpus: 8850, signal 626008/755663 (executing program) 2021/01/26 07:03:01 fetching corpus: 8900, signal 626691/756810 (executing program) 2021/01/26 07:03:01 fetching corpus: 8950, signal 627480/758044 (executing program) 2021/01/26 07:03:01 fetching corpus: 9000, signal 629405/760007 (executing program) 2021/01/26 07:03:01 fetching corpus: 9050, signal 630586/761462 (executing program) 2021/01/26 07:03:01 fetching corpus: 9100, signal 631800/762941 (executing program) 2021/01/26 07:03:02 fetching corpus: 9150, signal 632600/764156 (executing program) 2021/01/26 07:03:02 fetching corpus: 9200, signal 634086/765808 (executing program) 2021/01/26 07:03:02 fetching corpus: 9250, signal 635264/767254 (executing program) 2021/01/26 07:03:02 fetching corpus: 9300, signal 636046/768446 (executing program) 2021/01/26 07:03:02 fetching corpus: 9350, signal 637691/770241 (executing program) 2021/01/26 07:03:02 fetching corpus: 9400, signal 640007/772365 (executing program) 2021/01/26 07:03:02 fetching corpus: 9450, signal 640732/773531 (executing program) 2021/01/26 07:03:02 fetching corpus: 9500, signal 641296/774599 (executing program) 2021/01/26 07:03:03 fetching corpus: 9550, signal 643186/776446 (executing program) 2021/01/26 07:03:03 fetching corpus: 9600, signal 643983/777601 (executing program) 2021/01/26 07:03:03 fetching corpus: 9650, signal 644952/778858 (executing program) 2021/01/26 07:03:03 fetching corpus: 9700, signal 645806/780054 (executing program) 2021/01/26 07:03:03 fetching corpus: 9750, signal 646726/781314 (executing program) 2021/01/26 07:03:03 fetching corpus: 9800, signal 648928/783320 (executing program) 2021/01/26 07:03:03 fetching corpus: 9850, signal 649797/784484 (executing program) 2021/01/26 07:03:03 fetching corpus: 9900, signal 650731/785775 (executing program) 2021/01/26 07:03:04 fetching corpus: 9950, signal 651751/787078 (executing program) 2021/01/26 07:03:04 fetching corpus: 10000, signal 652420/788148 (executing program) 2021/01/26 07:03:04 fetching corpus: 10050, signal 653742/789602 (executing program) 2021/01/26 07:03:04 fetching corpus: 10100, signal 654654/790752 (executing program) 2021/01/26 07:03:04 fetching corpus: 10150, signal 655888/792126 (executing program) 2021/01/26 07:03:04 fetching corpus: 10200, signal 656859/793326 (executing program) 2021/01/26 07:03:04 fetching corpus: 10250, signal 657769/794497 (executing program) 2021/01/26 07:03:04 fetching corpus: 10300, signal 659037/795930 (executing program) 2021/01/26 07:03:04 fetching corpus: 10350, signal 660566/797507 (executing program) 2021/01/26 07:03:05 fetching corpus: 10400, signal 661446/798654 (executing program) 2021/01/26 07:03:05 fetching corpus: 10450, signal 662209/799812 (executing program) 2021/01/26 07:03:05 fetching corpus: 10500, signal 662960/800910 (executing program) 2021/01/26 07:03:05 fetching corpus: 10550, signal 664229/802258 (executing program) 2021/01/26 07:03:05 fetching corpus: 10600, signal 665543/803661 (executing program) 2021/01/26 07:03:05 fetching corpus: 10650, signal 667201/805234 (executing program) 2021/01/26 07:03:05 fetching corpus: 10700, signal 667773/806207 (executing program) 2021/01/26 07:03:05 fetching corpus: 10750, signal 668451/807255 (executing program) 2021/01/26 07:03:06 fetching corpus: 10800, signal 669324/808359 (executing program) 2021/01/26 07:03:06 fetching corpus: 10850, signal 670595/809668 (executing program) 2021/01/26 07:03:06 fetching corpus: 10900, signal 671074/810553 (executing program) 2021/01/26 07:03:06 fetching corpus: 10950, signal 671782/811513 (executing program) 2021/01/26 07:03:06 fetching corpus: 11000, signal 673398/813022 (executing program) 2021/01/26 07:03:06 fetching corpus: 11050, signal 674036/814025 (executing program) 2021/01/26 07:03:06 fetching corpus: 11100, signal 675943/815726 (executing program) 2021/01/26 07:03:06 fetching corpus: 11150, signal 676861/816869 (executing program) 2021/01/26 07:03:07 fetching corpus: 11200, signal 677769/818020 (executing program) 2021/01/26 07:03:07 fetching corpus: 11250, signal 679249/819444 (executing program) 2021/01/26 07:03:07 fetching corpus: 11300, signal 680064/820506 (executing program) 2021/01/26 07:03:07 fetching corpus: 11350, signal 680699/821432 (executing program) 2021/01/26 07:03:07 fetching corpus: 11400, signal 681580/822547 (executing program) 2021/01/26 07:03:07 fetching corpus: 11450, signal 682424/823625 (executing program) 2021/01/26 07:03:07 fetching corpus: 11500, signal 682960/824508 (executing program) 2021/01/26 07:03:07 fetching corpus: 11550, signal 684021/825658 (executing program) 2021/01/26 07:03:07 fetching corpus: 11600, signal 684953/826716 (executing program) 2021/01/26 07:03:08 fetching corpus: 11650, signal 685933/827851 (executing program) 2021/01/26 07:03:08 fetching corpus: 11700, signal 686821/828940 (executing program) 2021/01/26 07:03:08 fetching corpus: 11750, signal 687677/829960 (executing program) 2021/01/26 07:03:08 fetching corpus: 11800, signal 692962/833388 (executing program) 2021/01/26 07:03:08 fetching corpus: 11850, signal 693742/834335 (executing program) 2021/01/26 07:03:08 fetching corpus: 11900, signal 694657/835423 (executing program) 2021/01/26 07:03:09 fetching corpus: 11950, signal 696866/837155 (executing program) 2021/01/26 07:03:09 fetching corpus: 12000, signal 697564/838089 (executing program) 2021/01/26 07:03:09 fetching corpus: 12050, signal 698470/839096 (executing program) 2021/01/26 07:03:09 fetching corpus: 12100, signal 699498/840215 (executing program) 2021/01/26 07:03:09 fetching corpus: 12150, signal 700216/841151 (executing program) 2021/01/26 07:03:09 fetching corpus: 12200, signal 700910/842037 (executing program) 2021/01/26 07:03:09 fetching corpus: 12250, signal 701536/842943 (executing program) 2021/01/26 07:03:09 fetching corpus: 12300, signal 703017/844273 (executing program) 2021/01/26 07:03:09 fetching corpus: 12350, signal 703574/845160 (executing program) 2021/01/26 07:03:10 fetching corpus: 12400, signal 704508/846172 (executing program) 2021/01/26 07:03:10 fetching corpus: 12450, signal 705741/847313 (executing program) 2021/01/26 07:03:10 fetching corpus: 12500, signal 706552/848223 (executing program) 2021/01/26 07:03:10 fetching corpus: 12550, signal 707451/849208 (executing program) 2021/01/26 07:03:10 fetching corpus: 12600, signal 708333/850180 (executing program) 2021/01/26 07:03:10 fetching corpus: 12650, signal 709106/851163 (executing program) 2021/01/26 07:03:10 fetching corpus: 12700, signal 709604/851980 (executing program) 2021/01/26 07:03:10 fetching corpus: 12750, signal 710712/853070 (executing program) 2021/01/26 07:03:11 fetching corpus: 12800, signal 711822/854149 (executing program) 2021/01/26 07:03:11 fetching corpus: 12850, signal 712230/854886 (executing program) 2021/01/26 07:03:11 fetching corpus: 12900, signal 712845/855690 (executing program) 2021/01/26 07:03:11 fetching corpus: 12950, signal 713693/856652 (executing program) 2021/01/26 07:03:11 fetching corpus: 13000, signal 714460/857569 (executing program) 2021/01/26 07:03:11 fetching corpus: 13050, signal 715231/858466 (executing program) 2021/01/26 07:03:11 fetching corpus: 13100, signal 715846/859329 (executing program) 2021/01/26 07:03:12 fetching corpus: 13150, signal 716278/860101 (executing program) 2021/01/26 07:03:12 fetching corpus: 13200, signal 716591/860793 (executing program) 2021/01/26 07:03:12 fetching corpus: 13250, signal 717075/861537 (executing program) 2021/01/26 07:03:12 fetching corpus: 13300, signal 718030/862499 (executing program) 2021/01/26 07:03:12 fetching corpus: 13350, signal 718682/863336 (executing program) 2021/01/26 07:03:12 fetching corpus: 13400, signal 719947/864403 (executing program) 2021/01/26 07:03:12 fetching corpus: 13450, signal 720717/865252 (executing program) 2021/01/26 07:03:12 fetching corpus: 13500, signal 721663/866190 (executing program) 2021/01/26 07:03:12 fetching corpus: 13550, signal 722144/866932 (executing program) 2021/01/26 07:03:13 fetching corpus: 13600, signal 722677/867673 (executing program) 2021/01/26 07:03:13 fetching corpus: 13650, signal 723790/868703 (executing program) 2021/01/26 07:03:13 fetching corpus: 13700, signal 724323/869445 (executing program) 2021/01/26 07:03:13 fetching corpus: 13750, signal 724990/870309 (executing program) 2021/01/26 07:03:13 fetching corpus: 13800, signal 725723/871185 (executing program) 2021/01/26 07:03:13 fetching corpus: 13850, signal 726543/872015 (executing program) 2021/01/26 07:03:14 fetching corpus: 13900, signal 727518/872891 (executing program) 2021/01/26 07:03:14 fetching corpus: 13950, signal 728624/873893 (executing program) 2021/01/26 07:03:14 fetching corpus: 14000, signal 729179/874626 (executing program) 2021/01/26 07:03:14 fetching corpus: 14050, signal 730128/875545 (executing program) 2021/01/26 07:03:14 fetching corpus: 14100, signal 730669/876260 (executing program) 2021/01/26 07:03:14 fetching corpus: 14150, signal 731200/877019 (executing program) 2021/01/26 07:03:14 fetching corpus: 14200, signal 731768/877758 (executing program) 2021/01/26 07:03:14 fetching corpus: 14250, signal 732236/878460 (executing program) 2021/01/26 07:03:14 fetching corpus: 14300, signal 732727/879162 (executing program) 2021/01/26 07:03:15 fetching corpus: 14350, signal 733267/879882 (executing program) 2021/01/26 07:03:15 fetching corpus: 14400, signal 733855/880646 (executing program) 2021/01/26 07:03:15 fetching corpus: 14450, signal 734547/881431 (executing program) 2021/01/26 07:03:15 fetching corpus: 14500, signal 735293/882220 (executing program) 2021/01/26 07:03:15 fetching corpus: 14550, signal 736073/883060 (executing program) 2021/01/26 07:03:15 fetching corpus: 14600, signal 736909/883870 (executing program) 2021/01/26 07:03:15 fetching corpus: 14650, signal 737472/884603 (executing program) 2021/01/26 07:03:15 fetching corpus: 14700, signal 737879/885260 (executing program) 2021/01/26 07:03:16 fetching corpus: 14750, signal 738899/886191 (executing program) 2021/01/26 07:03:16 fetching corpus: 14800, signal 739730/886985 (executing program) 2021/01/26 07:03:16 fetching corpus: 14850, signal 740447/887772 (executing program) 2021/01/26 07:03:16 fetching corpus: 14900, signal 740999/888467 (executing program) 2021/01/26 07:03:16 fetching corpus: 14950, signal 741734/889217 (executing program) 2021/01/26 07:03:16 fetching corpus: 15000, signal 742156/889848 (executing program) 2021/01/26 07:03:16 fetching corpus: 15050, signal 742869/890602 (executing program) 2021/01/26 07:03:16 fetching corpus: 15100, signal 743217/891208 (executing program) 2021/01/26 07:03:17 fetching corpus: 15150, signal 743996/892017 (executing program) 2021/01/26 07:03:17 fetching corpus: 15200, signal 744836/892791 (executing program) 2021/01/26 07:03:17 fetching corpus: 15250, signal 746296/893775 (executing program) 2021/01/26 07:03:17 fetching corpus: 15300, signal 746832/894476 (executing program) 2021/01/26 07:03:17 fetching corpus: 15350, signal 747485/895201 (executing program) 2021/01/26 07:03:17 fetching corpus: 15400, signal 748268/895983 (executing program) 2021/01/26 07:03:17 fetching corpus: 15450, signal 749177/896809 (executing program) 2021/01/26 07:03:17 fetching corpus: 15500, signal 749835/897528 (executing program) 2021/01/26 07:03:18 fetching corpus: 15550, signal 750591/898260 (executing program) 2021/01/26 07:03:18 fetching corpus: 15600, signal 751278/899002 (executing program) 2021/01/26 07:03:18 fetching corpus: 15650, signal 751780/899655 (executing program) 2021/01/26 07:03:18 fetching corpus: 15700, signal 752365/900373 (executing program) 2021/01/26 07:03:18 fetching corpus: 15750, signal 753034/901091 (executing program) 2021/01/26 07:03:18 fetching corpus: 15800, signal 753593/901730 (executing program) 2021/01/26 07:03:18 fetching corpus: 15850, signal 754276/902423 (executing program) 2021/01/26 07:03:19 fetching corpus: 15900, signal 755313/903301 (executing program) 2021/01/26 07:03:19 fetching corpus: 15950, signal 755795/903925 (executing program) 2021/01/26 07:03:19 fetching corpus: 16000, signal 756549/904626 (executing program) 2021/01/26 07:03:19 fetching corpus: 16050, signal 756869/905184 (executing program) 2021/01/26 07:03:19 fetching corpus: 16100, signal 757260/905777 (executing program) 2021/01/26 07:03:19 fetching corpus: 16150, signal 757970/906486 (executing program) 2021/01/26 07:03:19 fetching corpus: 16200, signal 758532/907113 (executing program) 2021/01/26 07:03:20 fetching corpus: 16250, signal 759199/907819 (executing program) 2021/01/26 07:03:20 fetching corpus: 16300, signal 759942/908507 (executing program) 2021/01/26 07:03:20 fetching corpus: 16350, signal 760822/909244 (executing program) 2021/01/26 07:03:20 fetching corpus: 16400, signal 761246/909861 (executing program) 2021/01/26 07:03:20 fetching corpus: 16450, signal 761947/910533 (executing program) 2021/01/26 07:03:20 fetching corpus: 16500, signal 762614/911225 (executing program) 2021/01/26 07:03:20 fetching corpus: 16550, signal 763788/912073 (executing program) 2021/01/26 07:03:20 fetching corpus: 16600, signal 764655/912792 (executing program) 2021/01/26 07:03:21 fetching corpus: 16650, signal 765085/913389 (executing program) 2021/01/26 07:03:21 fetching corpus: 16700, signal 765551/914002 (executing program) 2021/01/26 07:03:21 fetching corpus: 16750, signal 766121/914605 (executing program) 2021/01/26 07:03:21 fetching corpus: 16800, signal 766670/915181 (executing program) 2021/01/26 07:03:21 fetching corpus: 16850, signal 767135/915798 (executing program) 2021/01/26 07:03:21 fetching corpus: 16900, signal 767627/916405 (executing program) 2021/01/26 07:03:21 fetching corpus: 16950, signal 767963/916965 (executing program) 2021/01/26 07:03:21 fetching corpus: 17000, signal 768402/917507 (executing program) 2021/01/26 07:03:22 fetching corpus: 17050, signal 769226/918183 (executing program) 2021/01/26 07:03:22 fetching corpus: 17100, signal 769790/918846 (executing program) 2021/01/26 07:03:22 fetching corpus: 17150, signal 770680/919532 (executing program) 2021/01/26 07:03:22 fetching corpus: 17200, signal 771391/920187 (executing program) 2021/01/26 07:03:22 fetching corpus: 17250, signal 772403/920943 (executing program) 2021/01/26 07:03:22 fetching corpus: 17300, signal 773385/921679 (executing program) 2021/01/26 07:03:22 fetching corpus: 17350, signal 774416/922419 (executing program) 2021/01/26 07:03:23 fetching corpus: 17400, signal 774916/922972 (executing program) 2021/01/26 07:03:23 fetching corpus: 17450, signal 775673/923622 (executing program) 2021/01/26 07:03:23 fetching corpus: 17500, signal 776286/924222 (executing program) 2021/01/26 07:03:23 fetching corpus: 17550, signal 777238/924912 (executing program) 2021/01/26 07:03:23 fetching corpus: 17600, signal 777806/925518 (executing program) 2021/01/26 07:03:23 fetching corpus: 17650, signal 778300/926060 (executing program) 2021/01/26 07:03:23 fetching corpus: 17700, signal 778836/926625 (executing program) 2021/01/26 07:03:23 fetching corpus: 17750, signal 779516/927229 (executing program) 2021/01/26 07:03:24 fetching corpus: 17800, signal 779899/927725 (executing program) 2021/01/26 07:03:24 fetching corpus: 17850, signal 780553/928276 (executing program) 2021/01/26 07:03:24 fetching corpus: 17900, signal 781696/928995 (executing program) 2021/01/26 07:03:24 fetching corpus: 17950, signal 782157/929499 (executing program) 2021/01/26 07:03:24 fetching corpus: 18000, signal 782587/930004 (executing program) 2021/01/26 07:03:24 fetching corpus: 18050, signal 783122/930551 (executing program) 2021/01/26 07:03:24 fetching corpus: 18100, signal 783730/931116 (executing program) 2021/01/26 07:03:24 fetching corpus: 18150, signal 784238/931600 (executing program) 2021/01/26 07:03:25 fetching corpus: 18200, signal 785257/932276 (executing program) 2021/01/26 07:03:25 fetching corpus: 18250, signal 785763/932787 (executing program) 2021/01/26 07:03:25 fetching corpus: 18300, signal 786207/933286 (executing program) 2021/01/26 07:03:25 fetching corpus: 18350, signal 787048/933907 (executing program) 2021/01/26 07:03:25 fetching corpus: 18400, signal 787834/934532 (executing program) 2021/01/26 07:03:25 fetching corpus: 18450, signal 788285/935074 (executing program) 2021/01/26 07:03:25 fetching corpus: 18500, signal 788546/935537 (executing program) 2021/01/26 07:03:25 fetching corpus: 18550, signal 788910/936007 (executing program) 2021/01/26 07:03:25 fetching corpus: 18600, signal 789757/936615 (executing program) 2021/01/26 07:03:26 fetching corpus: 18650, signal 790703/937235 (executing program) 2021/01/26 07:03:26 fetching corpus: 18700, signal 791136/937675 (executing program) 2021/01/26 07:03:26 fetching corpus: 18750, signal 791671/938183 (executing program) 2021/01/26 07:03:26 fetching corpus: 18800, signal 792630/938752 (executing program) 2021/01/26 07:03:26 fetching corpus: 18850, signal 793030/939223 (executing program) 2021/01/26 07:03:26 fetching corpus: 18900, signal 793822/939828 (executing program) 2021/01/26 07:03:26 fetching corpus: 18950, signal 794544/940370 (executing program) 2021/01/26 07:03:27 fetching corpus: 19000, signal 795058/940904 (executing program) 2021/01/26 07:03:27 fetching corpus: 19050, signal 795419/941400 (executing program) 2021/01/26 07:03:27 fetching corpus: 19100, signal 796029/941886 (executing program) 2021/01/26 07:03:27 fetching corpus: 19150, signal 796444/942403 (executing program) 2021/01/26 07:03:27 fetching corpus: 19200, signal 797364/942960 (executing program) 2021/01/26 07:03:27 fetching corpus: 19250, signal 797907/943505 (executing program) 2021/01/26 07:03:27 fetching corpus: 19300, signal 798350/944025 (executing program) 2021/01/26 07:03:27 fetching corpus: 19350, signal 798978/944547 (executing program) 2021/01/26 07:03:27 fetching corpus: 19400, signal 799301/944976 (executing program) 2021/01/26 07:03:28 fetching corpus: 19450, signal 800022/945504 (executing program) 2021/01/26 07:03:28 fetching corpus: 19500, signal 800593/946002 (executing program) 2021/01/26 07:03:28 fetching corpus: 19550, signal 801036/946484 (executing program) 2021/01/26 07:03:28 fetching corpus: 19600, signal 801874/947026 (executing program) 2021/01/26 07:03:28 fetching corpus: 19650, signal 802519/947512 (executing program) 2021/01/26 07:03:28 fetching corpus: 19700, signal 802995/947968 (executing program) 2021/01/26 07:03:29 fetching corpus: 19750, signal 803574/948439 (executing program) 2021/01/26 07:03:29 fetching corpus: 19800, signal 803931/948904 (executing program) 2021/01/26 07:03:29 fetching corpus: 19850, signal 804516/949379 (executing program) 2021/01/26 07:03:29 fetching corpus: 19900, signal 804842/949815 (executing program) 2021/01/26 07:03:29 fetching corpus: 19950, signal 805493/950301 (executing program) 2021/01/26 07:03:29 fetching corpus: 20000, signal 805952/950734 (executing program) 2021/01/26 07:03:29 fetching corpus: 20050, signal 806334/951160 (executing program) 2021/01/26 07:03:29 fetching corpus: 20100, signal 806825/951614 (executing program) 2021/01/26 07:03:29 fetching corpus: 20150, signal 807428/952047 (executing program) 2021/01/26 07:03:30 fetching corpus: 20200, signal 807914/952495 (executing program) 2021/01/26 07:03:30 fetching corpus: 20250, signal 808555/952941 (executing program) 2021/01/26 07:03:30 fetching corpus: 20300, signal 808965/953379 (executing program) 2021/01/26 07:03:30 fetching corpus: 20350, signal 809343/953832 (executing program) 2021/01/26 07:03:30 fetching corpus: 20400, signal 809951/954293 (executing program) 2021/01/26 07:03:30 fetching corpus: 20450, signal 810754/954767 (executing program) 2021/01/26 07:03:30 fetching corpus: 20500, signal 811222/955174 (executing program) 2021/01/26 07:03:30 fetching corpus: 20550, signal 811949/955648 (executing program) 2021/01/26 07:03:30 fetching corpus: 20600, signal 812608/956106 (executing program) 2021/01/26 07:03:30 fetching corpus: 20650, signal 813365/956566 (executing program) 2021/01/26 07:03:31 fetching corpus: 20700, signal 815303/957272 (executing program) 2021/01/26 07:03:31 fetching corpus: 20750, signal 815906/957747 (executing program) 2021/01/26 07:03:31 fetching corpus: 20800, signal 816507/958186 (executing program) 2021/01/26 07:03:31 fetching corpus: 20850, signal 817169/958655 (executing program) 2021/01/26 07:03:31 fetching corpus: 20900, signal 817639/959093 (executing program) 2021/01/26 07:03:31 fetching corpus: 20950, signal 818190/959488 (executing program) 2021/01/26 07:03:31 fetching corpus: 21000, signal 819574/960013 (executing program) 2021/01/26 07:03:31 fetching corpus: 21050, signal 820124/960437 (executing program) 2021/01/26 07:03:32 fetching corpus: 21100, signal 820505/960861 (executing program) 2021/01/26 07:03:32 fetching corpus: 21150, signal 820889/961265 (executing program) 2021/01/26 07:03:32 fetching corpus: 21200, signal 821495/961666 (executing program) 2021/01/26 07:03:32 fetching corpus: 21250, signal 821810/962041 (executing program) 2021/01/26 07:03:32 fetching corpus: 21300, signal 822064/962442 (executing program) 2021/01/26 07:03:32 fetching corpus: 21350, signal 822748/962843 (executing program) 2021/01/26 07:03:32 fetching corpus: 21400, signal 823546/963274 (executing program) 2021/01/26 07:03:33 fetching corpus: 21450, signal 823981/963657 (executing program) 2021/01/26 07:03:33 fetching corpus: 21500, signal 824411/964045 (executing program) 2021/01/26 07:03:33 fetching corpus: 21550, signal 825369/964491 (executing program) 2021/01/26 07:03:33 fetching corpus: 21600, signal 826274/964911 (executing program) 2021/01/26 07:03:33 fetching corpus: 21650, signal 826951/965330 (executing program) 2021/01/26 07:03:33 fetching corpus: 21700, signal 827322/965703 (executing program) 2021/01/26 07:03:33 fetching corpus: 21750, signal 827783/966089 (executing program) 2021/01/26 07:03:34 fetching corpus: 21800, signal 828308/966472 (executing program) 2021/01/26 07:03:34 fetching corpus: 21850, signal 828989/966881 (executing program) 2021/01/26 07:03:34 fetching corpus: 21900, signal 829401/967236 (executing program) 2021/01/26 07:03:34 fetching corpus: 21950, signal 829883/967607 (executing program) 2021/01/26 07:03:34 fetching corpus: 22000, signal 830432/967964 (executing program) 2021/01/26 07:03:34 fetching corpus: 22050, signal 830964/968358 (executing program) 2021/01/26 07:03:34 fetching corpus: 22100, signal 831882/968767 (executing program) 2021/01/26 07:03:34 fetching corpus: 22150, signal 832574/969139 (executing program) 2021/01/26 07:03:35 fetching corpus: 22200, signal 833339/969528 (executing program) 2021/01/26 07:03:35 fetching corpus: 22250, signal 833792/969898 (executing program) 2021/01/26 07:03:35 fetching corpus: 22300, signal 834335/970237 (executing program) 2021/01/26 07:03:35 fetching corpus: 22350, signal 834673/970574 (executing program) 2021/01/26 07:03:35 fetching corpus: 22400, signal 835038/970899 (executing program) 2021/01/26 07:03:35 fetching corpus: 22450, signal 835322/971224 (executing program) 2021/01/26 07:03:35 fetching corpus: 22500, signal 835940/971604 (executing program) 2021/01/26 07:03:36 fetching corpus: 22550, signal 836359/971978 (executing program) 2021/01/26 07:03:36 fetching corpus: 22600, signal 836814/972332 (executing program) 2021/01/26 07:03:36 fetching corpus: 22650, signal 837264/972665 (executing program) 2021/01/26 07:03:36 fetching corpus: 22700, signal 837520/972978 (executing program) 2021/01/26 07:03:36 fetching corpus: 22750, signal 837838/973299 (executing program) 2021/01/26 07:03:36 fetching corpus: 22800, signal 838196/973626 (executing program) 2021/01/26 07:03:36 fetching corpus: 22850, signal 838601/973948 (executing program) 2021/01/26 07:03:36 fetching corpus: 22900, signal 839805/974313 (executing program) 2021/01/26 07:03:36 fetching corpus: 22950, signal 840447/974623 (executing program) 2021/01/26 07:03:37 fetching corpus: 23000, signal 841094/974991 (executing program) 2021/01/26 07:03:37 fetching corpus: 23050, signal 841630/975324 (executing program) 2021/01/26 07:03:37 fetching corpus: 23100, signal 842071/975639 (executing program) 2021/01/26 07:03:37 fetching corpus: 23150, signal 843014/976003 (executing program) 2021/01/26 07:03:37 fetching corpus: 23200, signal 843428/976338 (executing program) 2021/01/26 07:03:37 fetching corpus: 23250, signal 843790/976670 (executing program) 2021/01/26 07:03:37 fetching corpus: 23300, signal 844108/976990 (executing program) 2021/01/26 07:03:37 fetching corpus: 23350, signal 844428/977317 (executing program) 2021/01/26 07:03:38 fetching corpus: 23400, signal 844958/977622 (executing program) 2021/01/26 07:03:38 fetching corpus: 23450, signal 845413/977925 (executing program) 2021/01/26 07:03:38 fetching corpus: 23500, signal 845740/978203 (executing program) 2021/01/26 07:03:38 fetching corpus: 23550, signal 846802/978517 (executing program) 2021/01/26 07:03:38 fetching corpus: 23600, signal 847089/978805 (executing program) 2021/01/26 07:03:38 fetching corpus: 23650, signal 847506/979118 (executing program) 2021/01/26 07:03:38 fetching corpus: 23700, signal 848139/979396 (executing program) 2021/01/26 07:03:38 fetching corpus: 23750, signal 848729/979690 (executing program) 2021/01/26 07:03:39 fetching corpus: 23800, signal 849114/979982 (executing program) 2021/01/26 07:03:39 fetching corpus: 23850, signal 849663/980264 (executing program) 2021/01/26 07:03:39 fetching corpus: 23900, signal 850120/980542 (executing program) 2021/01/26 07:03:39 fetching corpus: 23950, signal 850615/980840 (executing program) 2021/01/26 07:03:39 fetching corpus: 24000, signal 850999/981135 (executing program) 2021/01/26 07:03:40 fetching corpus: 24050, signal 851308/981424 (executing program) 2021/01/26 07:03:40 fetching corpus: 24100, signal 851727/981707 (executing program) 2021/01/26 07:03:40 fetching corpus: 24150, signal 852386/982019 (executing program) 2021/01/26 07:03:40 fetching corpus: 24200, signal 853095/982298 (executing program) 2021/01/26 07:03:40 fetching corpus: 24250, signal 853887/982563 (executing program) 2021/01/26 07:03:40 fetching corpus: 24300, signal 854588/982839 (executing program) 2021/01/26 07:03:41 fetching corpus: 24350, signal 854859/983107 (executing program) 2021/01/26 07:03:41 fetching corpus: 24400, signal 855167/983387 (executing program) 2021/01/26 07:03:41 fetching corpus: 24450, signal 855453/983623 (executing program) 2021/01/26 07:03:41 fetching corpus: 24500, signal 856082/983878 (executing program) 2021/01/26 07:03:41 fetching corpus: 24550, signal 856515/984124 (executing program) 2021/01/26 07:03:41 fetching corpus: 24600, signal 857121/984124 (executing program) 2021/01/26 07:03:42 fetching corpus: 24650, signal 857643/984124 (executing program) 2021/01/26 07:03:42 fetching corpus: 24700, signal 858202/984124 (executing program) 2021/01/26 07:03:42 fetching corpus: 24750, signal 858602/984124 (executing program) 2021/01/26 07:03:42 fetching corpus: 24800, signal 859213/984124 (executing program) 2021/01/26 07:03:42 fetching corpus: 24850, signal 859708/984124 (executing program) 2021/01/26 07:03:42 fetching corpus: 24900, signal 860085/984124 (executing program) 2021/01/26 07:03:42 fetching corpus: 24950, signal 860708/984124 (executing program) 2021/01/26 07:03:42 fetching corpus: 25000, signal 861240/984124 (executing program) 2021/01/26 07:03:42 fetching corpus: 25050, signal 861656/984124 (executing program) 2021/01/26 07:03:43 fetching corpus: 25100, signal 862174/984124 (executing program) 2021/01/26 07:03:43 fetching corpus: 25150, signal 863284/984124 (executing program) 2021/01/26 07:03:43 fetching corpus: 25200, signal 863634/984124 (executing program) 2021/01/26 07:03:43 fetching corpus: 25250, signal 864206/984124 (executing program) 2021/01/26 07:03:43 fetching corpus: 25300, signal 864529/984124 (executing program) 2021/01/26 07:03:43 fetching corpus: 25350, signal 864813/984124 (executing program) 2021/01/26 07:03:43 fetching corpus: 25400, signal 865197/984124 (executing program) 2021/01/26 07:03:43 fetching corpus: 25450, signal 865578/984124 (executing program) 2021/01/26 07:03:44 fetching corpus: 25500, signal 866056/984124 (executing program) 2021/01/26 07:03:44 fetching corpus: 25550, signal 866582/984124 (executing program) 2021/01/26 07:03:44 fetching corpus: 25600, signal 867061/984124 (executing program) 2021/01/26 07:03:44 fetching corpus: 25650, signal 867553/984124 (executing program) 2021/01/26 07:03:44 fetching corpus: 25700, signal 868166/984124 (executing program) 2021/01/26 07:03:44 fetching corpus: 25750, signal 868524/984124 (executing program) 2021/01/26 07:03:44 fetching corpus: 25800, signal 868933/984124 (executing program) 2021/01/26 07:03:44 fetching corpus: 25850, signal 869710/984124 (executing program) 2021/01/26 07:03:45 fetching corpus: 25900, signal 870161/984124 (executing program) 2021/01/26 07:03:45 fetching corpus: 25950, signal 870631/984124 (executing program) 2021/01/26 07:03:45 fetching corpus: 26000, signal 871182/984124 (executing program) 2021/01/26 07:03:45 fetching corpus: 26050, signal 871598/984124 (executing program) 2021/01/26 07:03:45 fetching corpus: 26100, signal 872155/984124 (executing program) 2021/01/26 07:03:45 fetching corpus: 26150, signal 873172/984124 (executing program) 2021/01/26 07:03:45 fetching corpus: 26200, signal 873474/984124 (executing program) 2021/01/26 07:03:46 fetching corpus: 26250, signal 873895/984124 (executing program) 2021/01/26 07:03:46 fetching corpus: 26300, signal 874494/984124 (executing program) 2021/01/26 07:03:46 fetching corpus: 26350, signal 874778/984124 (executing program) 2021/01/26 07:03:46 fetching corpus: 26400, signal 875334/984124 (executing program) 2021/01/26 07:03:46 fetching corpus: 26450, signal 875776/984124 (executing program) 2021/01/26 07:03:46 fetching corpus: 26500, signal 876116/984124 (executing program) 2021/01/26 07:03:46 fetching corpus: 26550, signal 876444/984124 (executing program) 2021/01/26 07:03:46 fetching corpus: 26600, signal 876771/984124 (executing program) 2021/01/26 07:03:47 fetching corpus: 26650, signal 877265/984124 (executing program) 2021/01/26 07:03:47 fetching corpus: 26700, signal 877744/984124 (executing program) 2021/01/26 07:03:47 fetching corpus: 26750, signal 878240/984124 (executing program) 2021/01/26 07:03:47 fetching corpus: 26800, signal 878677/984124 (executing program) 2021/01/26 07:03:47 fetching corpus: 26850, signal 878958/984124 (executing program) 2021/01/26 07:03:47 fetching corpus: 26900, signal 879717/984124 (executing program) 2021/01/26 07:03:47 fetching corpus: 26950, signal 880033/984124 (executing program) 2021/01/26 07:03:47 fetching corpus: 27000, signal 880912/984126 (executing program) 2021/01/26 07:03:47 fetching corpus: 27025, signal 881036/984126 (executing program) 2021/01/26 07:03:47 fetching corpus: 27025, signal 881036/984126 (executing program) 2021/01/26 07:03:50 starting 6 fuzzer processes 07:03:50 executing program 0: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0xc0000140) syzkaller login: [ 159.968907][ T35] audit: type=1400 audit(1611644630.233:8): avc: denied { execmem } for pid=8477 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 07:03:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000015c0)={0x14}, 0x14}}, 0x0) 07:03:50 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) 07:03:50 executing program 3: keyctl$unlink(0x4, 0x0, 0xfffffffffffffffb) 07:03:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1341b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 161.263392][ T8478] IPVS: ftp: loaded support on port[0] = 21 07:03:51 executing program 5: clone3(&(0x7f00000008c0)={0x20000, 0x0, &(0x7f0000000700), 0x0, {}, &(0x7f0000000780)=""/183, 0xb7, 0x0, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0xffffffffffffffff], 0x4}, 0x58) io_submit(0x0, 0x9, &(0x7f0000002300)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0xa, 0xff6, 0xffffffffffffffff, &(0x7f0000000640)="b230fdf0d8614eb5168fda", 0xb, 0x1, 0x0, 0x1}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x6, 0x5, 0xffffffffffffffff, &(0x7f0000000940)="b6e420bd1028a335a00a7cf73d3a9f10c63cdc77b5f7fb3119b1d93f2d77fa563d1e5bb4414b1c75fc24d451f8b51b777a3a58d41c1894d8fb0895c1c58bbd310e188847c6c0b34f0fa28dd2642256af6c9267b3df40a8e5a7d8b487e2381119fed7fa0ee70a1baf00ad45bfdbdb614861fe41fd4d919fe808ba5f36fbdca0f42a5a6eb4f3c6520ea01b14791bc58dd4847707c62ffc3a1c6ef137f3b0d38319180934ef02aef15e22e3a9adee7f32196cef90ae57935d7c1ab4e38bbbc8b61a86879183bd5b652a98f558d34b828f49da75e80fc86c1fcceb67ec2c25d081472af103d74f", 0xe5, 0x0, 0x0, 0x2}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x7, 0x7, 0xffffffffffffffff, &(0x7f0000000a80), 0x0, 0xe5, 0x0, 0x1}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x6, 0x5, 0xffffffffffffffff, &(0x7f0000000b00)="c471f59a19f49f78e81475031ba4a00207d0cff5899a5c1f780030e2bd45fbf5b7dcef321104395b5b107f339219c95413a3dd34b7eab238e294dd31ce8a9fae9dcb6dfaead3abdacb74e300b32518594a452296bcfadd4bd5328785fee8e7e3cda0fe0b46a50371e5fb3f8c9f48457dae679c35f55e36d3c297373ea1ac655caec482544af8e3fbacb56f65c4bb5235ca62e13ad41f50c9dc3f4e7adbe6112209a512beff82f2b192dd7ddb3a6af03975b713698377ee11155f73177e22d763adf4ed", 0xc3, 0x5, 0x0, 0x2}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff, &(0x7f0000000c40)="ef1b4f5daa69472ba642123b250f35427519b61f4ee382821e3d4e94a9f4df51b0a22c6bdddf7e85c7f0bbb40ef8b82da8dd13821a506b1d3b4f86015d2fad08344f099304ace7c0f6c890e5bbcea35969ef0098b837e5922dad3ae34d689dd906576291aac0fe25633ea1a2b6005d14bf9617e6bedddc870827f6a6b0b6a5d71beee7aa44bfabb42ed5dd66f032f89313de95d6bfca62b748a75899ff0f25d135f2983fca3d9092dd75f18d4201d0f021fef4ff1b57f8a7c0af5da4d55a40ccfd0e53d6e0ca240ea6c7ff91a2f5a11a3bce98a95ef530b14885ec241f89d880a411d3", 0xe3, 0x2b}, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x3, 0xc01c, 0xffffffffffffffff, &(0x7f0000000dc0)="5ca50c7fda762e51719acfa1ef44970af690b8f75879a92138b81774e00405bacb8ef38658a9cd7cdf6724803dafb4f3", 0x30, 0xffff, 0x0, 0x2}, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x7, 0xb89f, 0xffffffffffffffff, &(0x7f0000000f40)="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", 0xffc, 0xfffffffffffffff9, 0x0, 0x2}, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x8, 0xfa57, 0xffffffffffffffff, &(0x7f0000001fc0)="09873332c8ff83b8a5cd96860d92347c", 0x10, 0x9, 0x0, 0x1}, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f0000002240)="4f6fff2dc886559fdbb237f33588ec2e108b373e76956e9a3aee25b18f46b52f42ae0b44066c8b9272b55c5691849e5db1e45130ffa251b2ca63edda03a9122c9515b5d3c5a81fa41fb76ee059f38ad67ca9c06e7ed8b9dc5cfb9b4df72b3b249c8aa0fc12a5727a819ab66540f26736f68acd403062e3c776719cee4e", 0x7d, 0x0, 0x0, 0x2}]) [ 161.547915][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 161.736003][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 162.078600][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 162.088879][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 162.327959][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 162.453580][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 162.493469][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.501586][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.512277][ T8478] device bridge_slave_0 entered promiscuous mode [ 162.543633][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 162.557310][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.564419][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.573380][ T8478] device bridge_slave_1 entered promiscuous mode [ 162.629397][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.671224][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.753725][ T8478] team0: Port device team_slave_0 added [ 162.779437][ T8478] team0: Port device team_slave_1 added [ 162.906872][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.913986][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.926725][ T8480] device bridge_slave_0 entered promiscuous mode [ 162.941419][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.950215][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.960251][ T8480] device bridge_slave_1 entered promiscuous mode [ 162.978321][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.987002][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.027665][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.080972][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.090151][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.099250][ T8482] device bridge_slave_0 entered promiscuous mode [ 163.122341][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.140815][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.150208][ T8482] device bridge_slave_1 entered promiscuous mode [ 163.172389][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 163.184426][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.192152][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.218627][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.235551][ T4847] Bluetooth: hci0: command 0x0409 tx timeout [ 163.277067][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.333113][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.402102][ T8609] IPVS: ftp: loaded support on port[0] = 21 [ 163.423317][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.463881][ T8480] team0: Port device team_slave_0 added [ 163.470566][ T4847] Bluetooth: hci1: command 0x0409 tx timeout [ 163.473734][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.491552][ T8478] device hsr_slave_0 entered promiscuous mode [ 163.498431][ T8478] device hsr_slave_1 entered promiscuous mode [ 163.506886][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 163.526566][ T8480] team0: Port device team_slave_1 added [ 163.562206][ T8482] team0: Port device team_slave_0 added [ 163.573134][ T8482] team0: Port device team_slave_1 added [ 163.637860][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.646121][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.654368][ T8484] device bridge_slave_0 entered promiscuous mode [ 163.704941][ T4847] Bluetooth: hci2: command 0x0409 tx timeout [ 163.712896][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.720493][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.734985][ T8484] device bridge_slave_1 entered promiscuous mode [ 163.750330][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.757455][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.784163][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.798339][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.805969][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.832064][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.850615][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.858285][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.884468][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.924505][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.931964][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.959081][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.006923][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.024717][ T3196] Bluetooth: hci3: command 0x0409 tx timeout [ 164.071698][ T8480] device hsr_slave_0 entered promiscuous mode [ 164.079903][ T8480] device hsr_slave_1 entered promiscuous mode [ 164.088429][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.097951][ T8480] Cannot create hsr debugfs directory [ 164.106112][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.140608][ T8482] device hsr_slave_0 entered promiscuous mode [ 164.148198][ T8482] device hsr_slave_1 entered promiscuous mode [ 164.156405][ T8482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.164130][ T8482] Cannot create hsr debugfs directory [ 164.203156][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.210838][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.221076][ T8486] device bridge_slave_0 entered promiscuous mode [ 164.230675][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.239485][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.248457][ T8486] device bridge_slave_1 entered promiscuous mode [ 164.268882][ T9069] Bluetooth: hci4: command 0x0409 tx timeout [ 164.332385][ T8484] team0: Port device team_slave_0 added [ 164.391917][ T8484] team0: Port device team_slave_1 added [ 164.438707][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.511686][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.582494][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.591693][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.619096][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.667226][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.674227][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.701639][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.713397][ T8609] chnl_net:caif_netlink_parms(): no params data found [ 164.748050][ T8486] team0: Port device team_slave_0 added [ 164.785798][ T8486] team0: Port device team_slave_1 added [ 164.853603][ T8484] device hsr_slave_0 entered promiscuous mode [ 164.862190][ T8484] device hsr_slave_1 entered promiscuous mode [ 164.870349][ T8484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.880007][ T8484] Cannot create hsr debugfs directory [ 164.947355][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.954405][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.982129][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.034924][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.041898][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.064812][ T9069] Bluetooth: hci5: command 0x0409 tx timeout [ 165.068136][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.085761][ T8609] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.092860][ T8609] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.101442][ T8609] device bridge_slave_0 entered promiscuous mode [ 165.145588][ T8609] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.152709][ T8609] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.161204][ T8609] device bridge_slave_1 entered promiscuous mode [ 165.175898][ T8478] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 165.195125][ T8486] device hsr_slave_0 entered promiscuous mode [ 165.202942][ T8486] device hsr_slave_1 entered promiscuous mode [ 165.210646][ T8486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.218719][ T8486] Cannot create hsr debugfs directory [ 165.250964][ T8478] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 165.263645][ T8478] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 165.304693][ T9069] Bluetooth: hci0: command 0x041b tx timeout [ 165.309940][ T8478] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 165.327183][ T8609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.363833][ T8609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.446090][ T8480] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 165.491955][ T8609] team0: Port device team_slave_0 added [ 165.503430][ T8609] team0: Port device team_slave_1 added [ 165.510228][ T8480] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 165.544704][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 165.569898][ T8480] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 165.582094][ T8480] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 165.620995][ T8609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.628317][ T8609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.654478][ T8609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.711110][ T8609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.719349][ T8609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.745809][ T8609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.785269][ T4847] Bluetooth: hci2: command 0x041b tx timeout [ 165.807291][ T8482] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 165.878907][ T8482] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 165.930883][ T8482] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 165.941384][ T8482] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 165.968123][ T8609] device hsr_slave_0 entered promiscuous mode [ 165.978521][ T8609] device hsr_slave_1 entered promiscuous mode [ 165.985336][ T8609] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.992902][ T8609] Cannot create hsr debugfs directory [ 166.076102][ T8484] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 166.104904][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 166.148432][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.155615][ T8484] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 166.174997][ T8484] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 166.210244][ T8484] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 166.283339][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.298675][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.309364][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.345087][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 166.358542][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.384858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.393653][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.404031][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.411423][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.420731][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.429871][ T8486] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 166.477758][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.484679][ T8486] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 166.514397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.523084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.544482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.553631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.569070][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.576242][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.596373][ T8486] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 166.643342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.653042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.662219][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.672612][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.679758][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.690831][ T8486] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 166.715460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.723600][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.771738][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.783167][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.798837][ T9069] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.805987][ T9069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.813620][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.828641][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.839894][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.872627][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.887896][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.896658][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.907429][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.916010][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.926403][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.954564][ T8609] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 166.966998][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.986574][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.996061][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.004582][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.013894][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.022809][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.043935][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.066893][ T8609] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 167.086732][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.094882][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.102780][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.118373][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.127837][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.137492][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.151414][ T8478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.154837][ T2993] Bluetooth: hci5: command 0x041b tx timeout [ 167.168002][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.185435][ T8609] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 167.208801][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.221038][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.234414][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.243459][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.252489][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.261270][ T3196] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.268417][ T3196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.293983][ T8609] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 167.321703][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.330386][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.339804][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.349527][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.356683][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.365230][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.385193][ T2993] Bluetooth: hci0: command 0x040f tx timeout [ 167.412711][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.423405][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.433751][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.471196][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.490793][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.529276][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.548374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.559135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.569437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.578452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.588307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.598006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.608061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.617531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.627263][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.634490][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.667691][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 167.679025][ T8482] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.692261][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.710564][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.731386][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.739372][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.751607][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.760961][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.770292][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.779195][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.788065][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.796308][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.803789][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.813685][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.822608][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.829775][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.837731][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.864852][ T4847] Bluetooth: hci2: command 0x040f tx timeout [ 167.899960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.909376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.920941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.956932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.973888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.983303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.012447][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.037208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.047962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.058008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.066615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.074982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.083647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.108804][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.184817][ T2993] Bluetooth: hci3: command 0x040f tx timeout [ 168.204427][ T8609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.219652][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.231710][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.241049][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.249536][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.258405][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.268691][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.303956][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.331716][ T8480] device veth0_vlan entered promiscuous mode [ 168.348877][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.356503][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.365703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.384294][ T8478] device veth0_vlan entered promiscuous mode [ 168.411379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.420586][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.430682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.440359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.450994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.459627][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.469627][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 168.476748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.485146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.493200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.501687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.510670][ T8480] device veth1_vlan entered promiscuous mode [ 168.525812][ T8609] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.561875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.570766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.580832][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.587984][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.608308][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.620043][ T8478] device veth1_vlan entered promiscuous mode [ 168.655715][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.664001][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.674616][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.683476][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.690610][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.699296][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.708649][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.717820][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.724974][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.732608][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.742515][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.751983][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.759136][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.767952][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.779804][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.790672][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.832393][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.842313][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.851723][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.861607][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.870757][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.910894][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.923632][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.940035][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.949466][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.963130][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.972052][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.981252][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.015268][ T8480] device veth0_macvtap entered promiscuous mode [ 169.042730][ T8482] device veth0_vlan entered promiscuous mode [ 169.055449][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.063626][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.073471][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.084346][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.094432][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.103709][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.112531][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.121460][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.130146][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.138897][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.147952][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.157106][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.166772][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.175433][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.183456][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.199427][ T8480] device veth1_macvtap entered promiscuous mode [ 169.211653][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.221423][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.231641][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.235360][ T4847] Bluetooth: hci5: command 0x040f tx timeout [ 169.251075][ T8478] device veth0_macvtap entered promiscuous mode [ 169.275233][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.283987][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.297284][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.307673][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.322683][ T8482] device veth1_vlan entered promiscuous mode [ 169.340226][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.356084][ T8609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.364351][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.374149][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.383266][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.392427][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.402112][ T8478] device veth1_macvtap entered promiscuous mode [ 169.435559][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.447714][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.456562][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.464252][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.475838][ T2993] Bluetooth: hci0: command 0x0419 tx timeout [ 169.497601][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.520656][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.536407][ T8484] device veth0_vlan entered promiscuous mode [ 169.553612][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.563405][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.573806][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.583152][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.606801][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.619497][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.632454][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.658356][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.670595][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.679125][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.688908][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.699977][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.708622][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.716783][ T4847] Bluetooth: hci1: command 0x0419 tx timeout [ 169.724107][ T8478] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.734603][ T8478] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.743904][ T8478] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.753283][ T8478] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.776345][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.797489][ T8609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.813822][ T8484] device veth1_vlan entered promiscuous mode [ 169.826595][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.837898][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.849315][ T8482] device veth0_macvtap entered promiscuous mode [ 169.868187][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.880284][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.910792][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.946821][ T2993] Bluetooth: hci2: command 0x0419 tx timeout [ 169.949319][ T8482] device veth1_macvtap entered promiscuous mode [ 169.970529][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.980513][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.994630][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.003948][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.040660][ T8480] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.050065][ T8480] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.063405][ T8480] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.081151][ T8480] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.206547][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.240937][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.258121][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.268892][ T2993] Bluetooth: hci3: command 0x0419 tx timeout [ 170.305752][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.330538][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.356125][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.376811][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.429692][ T8484] device veth0_macvtap entered promiscuous mode [ 170.450432][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.460195][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.469480][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.504880][ T2993] Bluetooth: hci4: command 0x0419 tx timeout [ 170.517731][ T8484] device veth1_macvtap entered promiscuous mode [ 170.554352][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.580774][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.601667][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.614068][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.633022][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.665747][ T177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.673891][ T177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.709892][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.724366][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.735651][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.743748][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.755739][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.764570][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.773921][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.787137][ T8482] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.800594][ T8482] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.810053][ T8482] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.819540][ T8482] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.841901][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.852469][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.863456][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.874562][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.885479][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.896145][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.913790][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.990959][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.000325][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.017723][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.027688][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.039401][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.069794][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.090235][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.110591][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.120870][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.132411][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.144069][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.182116][ T8486] device veth0_vlan entered promiscuous mode [ 171.192108][ T109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.196925][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.210429][ T109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.220676][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.233380][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.242906][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.251961][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.292201][ T8486] device veth1_vlan entered promiscuous mode [ 171.324300][ T2993] Bluetooth: hci5: command 0x0419 tx timeout [ 171.346968][ T8484] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.355917][ T8484] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.364796][ T8484] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.373534][ T8484] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.390036][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.397984][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.408260][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.422932][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.430830][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.439384][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.449288][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.457674][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.466920][ T8609] device veth0_vlan entered promiscuous mode [ 171.499068][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.511684][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.553900][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.595866][ T8609] device veth1_vlan entered promiscuous mode [ 171.663352][ T8486] device veth0_macvtap entered promiscuous mode [ 171.691083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.716142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:04:02 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)="90", 0x300}, 0x0) [ 171.758063][ T8486] device veth1_macvtap entered promiscuous mode 07:04:02 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) [ 171.810909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.822580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.932128][ T177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.964155][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:04:02 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x43001) write$cgroup_pid(r0, &(0x7f00000001c0), 0x1dd000) [ 171.976698][ T177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:04:02 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x29, 0x4, 0x0, 0x0) [ 172.043956][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.056500][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.067920][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.079366][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.090695][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.101852][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.114310][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.149394][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 07:04:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0x8) [ 172.231091][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.243428][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.267388][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:04:02 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x41, 0x0, 0x0) [ 172.279427][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.311237][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.340827][ T8609] device veth0_macvtap entered promiscuous mode [ 172.366228][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.374278][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.399490][ T132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.408464][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.423386][ T132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.432066][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.447286][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.458176][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.477216][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.505372][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.519108][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.530283][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.563752][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.580903][ T8609] device veth1_macvtap entered promiscuous mode [ 172.620793][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.637535][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.658838][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:04:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 07:04:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) [ 172.673674][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.682807][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.724054][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.741092][ T8486] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.772607][ T8486] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.799537][ T8486] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.825974][ T8486] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.915513][ T132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.943442][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.956700][ T132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.979612][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.001458][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.033842][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.048386][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.067938][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.078629][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.090603][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.112722][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.124133][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.149781][ T8609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.177767][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.187432][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.208901][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:04:03 executing program 2: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) [ 173.297849][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.333981][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.354203][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.366424][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.379324][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.424857][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.434705][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.457793][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.468910][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.480936][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.514477][ T8609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.580411][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.600738][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:04:03 executing program 3: socketpair(0x2e6ce0fc0017be17, 0x0, 0x0, &(0x7f0000000040)) [ 173.677648][ T8609] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.700811][ T8609] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.731607][ T8609] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.747491][ T8609] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.829009][ T132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.850789][ T132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.931227][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.029382][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.049145][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.071972][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.085446][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.093457][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.125467][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.230734][ T132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.245063][ T132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:04:04 executing program 4: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) [ 174.273650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:04:04 executing program 5: r0 = socket(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x400c000, &(0x7f00000000c0)=@nl=@unspec, 0x80) 07:04:04 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) fcntl$dupfd(r0, 0x9, 0xffffffffffffffff) 07:04:04 executing program 0: socket(0x2, 0x2, 0x73) 07:04:04 executing program 2: r0 = socket(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008160, 0x0) 07:04:04 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) accept$phonet_pipe(r0, 0x0, 0x0) 07:04:04 executing program 4: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 07:04:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x3, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 07:04:04 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000200)={0x0}}, 0x0) 07:04:05 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 07:04:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2, 0x7}, 0x80) 07:04:05 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 07:04:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000080)) 07:04:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f000000b440)={&(0x7f0000009780)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f000000b400)={&(0x7f0000009b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x148, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x140, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x54, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "141438a84b931abb63480d30c9a76cc472b8a87dea5434c444ef35099dd0f830fd025efb18114683fee4a6f9790a9b626eb19a189a7c2e63b7359d402f4c0e2fe1"}]}, @ETHTOOL_A_FEATURES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xbbc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xbad, 0x4, "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"}]}]}, 0xec4}}, 0x0) 07:04:05 executing program 3: r0 = socket(0x18, 0x0, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 07:04:05 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002400)='/dev/qat_adf_ctl\x00', 0x200, 0x0) 07:04:05 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x60}}, 0x20000000) 07:04:05 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) 07:04:05 executing program 5: semctl$SEM_STAT_ANY(0x0, 0x0, 0xb, 0x0) 07:04:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 07:04:05 executing program 3: r0 = socket(0x26, 0x5, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:04:05 executing program 1: r0 = socket(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@qipcrtr, 0x80) 07:04:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:04:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x81000000}]}) 07:04:05 executing program 0: r0 = open(&(0x7f0000000e80)='./file0\x00', 0x40040, 0x0) open(&(0x7f0000000e80)='./file0\x00', 0x40043, 0x0) r1 = getpid() dup2(r0, r0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x4000004) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_PTRACER(0x59616d61, r1) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="64000000090601020000000000000000000000080940028073797a3000974c35000000440007800c00184000e2"], 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 07:04:05 executing program 4: r0 = open(&(0x7f0000000e80)='./file0\x00', 0x40040, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) syncfs(r0) r1 = open(&(0x7f0000000e80)='./file0\x00', 0x40040, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000000)={0x27, 0x6c, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x9, 0xebc, 0x0, 0x20, 0x2, 0x7, 0x81, 0x54f, 0x40, 0xfff, 0x8, 0x0, 0x60, 0xfffe, 0x100, 0x9, 0x401, 0x1, 0x1, 0x40, 0x6, 0x2, 0x809, 0x7, 0x0, 0xca, 0x9, 0x1, 0x81, 0x866, 0xfff, 0x1f, 0x401, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5, 0x7fff, 0x6, 0x7]}}}) 07:04:05 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0x80044d76, 0x0) 07:04:05 executing program 1: r0 = socket(0xa, 0x3, 0x6) recvmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x12063) 07:04:05 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x30) [ 175.460110][T10014] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.541909][ T35] audit: type=1326 audit(1611644645.803:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10008 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x81000000 07:04:05 executing program 0: r0 = socket(0xa, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 07:04:05 executing program 2: r0 = socket(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000005d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:04:06 executing program 3: r0 = socket(0xa, 0x2, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 07:04:06 executing program 4: r0 = socket(0x29, 0x5, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:04:06 executing program 1: r0 = socket(0xa, 0x3, 0x6) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000100)) 07:04:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) 07:04:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x14, 0x0, &(0x7f00000003c0)=[@register_looper, @request_death], 0x0, 0x0, 0x0}) 07:04:06 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) r1 = open(&(0x7f0000000e80)='./file0\x00', 0x40040, 0x0) fcntl$dupfd(r0, 0x409, r1) [ 175.930190][ T35] audit: type=1326 audit(1611644646.193:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10033 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 07:04:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x14001) 07:04:06 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40840) 07:04:06 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x111100, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x123) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xfff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r2, 0x0, 0x8004) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x2000888}, 0x20000000) syz_mount_image$qnx4(&(0x7f0000000480)='qnx4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80f04a, &(0x7f0000000880)={[{'/dev/cachefiles\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{:'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@euid_lt={'euid<', 0xee00}}, {@uid_eq={'uid'}}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/kvm\x00', 0x40801, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_genetlink_get_family_id$team(0x0) 07:04:06 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000440)='NLBL_CALIPSO\x00') 07:04:06 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x800, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000908d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 07:04:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) [ 176.196908][T10048] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:04:06 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40010060, 0x0, 0x0) [ 176.368296][T10059] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 176.404843][ C1] hrtimer: interrupt took 54046 ns 07:04:07 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x111100, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x123) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xfff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r2, 0x0, 0x8004) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x2000888}, 0x20000000) syz_mount_image$qnx4(&(0x7f0000000480)='qnx4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80f04a, &(0x7f0000000880)={[{'/dev/cachefiles\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{:'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@euid_lt={'euid<', 0xee00}}, {@uid_eq={'uid'}}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/kvm\x00', 0x40801, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_genetlink_get_family_id$team(0x0) 07:04:07 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x111100, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x123) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xfff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r2, 0x0, 0x8004) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x2000888}, 0x20000000) syz_mount_image$qnx4(&(0x7f0000000480)='qnx4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80f04a, &(0x7f0000000880)={[{'/dev/cachefiles\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{:'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@euid_lt={'euid<', 0xee00}}, {@uid_eq={'uid'}}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/kvm\x00', 0x40801, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_genetlink_get_family_id$team(0x0) [ 176.764580][ T35] audit: type=1326 audit(1611644647.023:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10033 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 07:04:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) 07:04:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:04:07 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x800, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000908d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 07:04:07 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_addrs=@l2}}) 07:04:07 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x111100, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x123) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xfff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r2, 0x0, 0x8004) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x2000888}, 0x20000000) syz_mount_image$qnx4(&(0x7f0000000480)='qnx4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80f04a, &(0x7f0000000880)={[{'/dev/cachefiles\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{:'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@euid_lt={'euid<', 0xee00}}, {@uid_eq={'uid'}}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/kvm\x00', 0x40801, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_genetlink_get_family_id$team(0x0) 07:04:07 executing program 5: syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x24002) 07:04:07 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x111100, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x123) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xfff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r2, 0x0, 0x8004) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x2000888}, 0x20000000) syz_mount_image$qnx4(&(0x7f0000000480)='qnx4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80f04a, &(0x7f0000000880)={[{'/dev/cachefiles\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{:'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@euid_lt={'euid<', 0xee00}}, {@uid_eq={'uid'}}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/kvm\x00', 0x40801, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_genetlink_get_family_id$team(0x0) 07:04:07 executing program 1: fanotify_mark(0xffffffffffffffff, 0x6a, 0x0, 0xffffffffffffffff, 0x0) 07:04:07 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@noextent_cache='noextent_cache'}, {@noinline_dentry='noinline_dentry'}]}) 07:04:07 executing program 5: shmctl$SHM_STAT(0x0, 0xd, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 07:04:07 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x800, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000908d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 07:04:07 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x111100, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x123) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xfff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r2, 0x0, 0x8004) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x2000888}, 0x20000000) syz_mount_image$qnx4(&(0x7f0000000480)='qnx4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80f04a, &(0x7f0000000880)={[{'/dev/cachefiles\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{:'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@euid_lt={'euid<', 0xee00}}, {@uid_eq={'uid'}}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/kvm\x00', 0x40801, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_genetlink_get_family_id$team(0x0) 07:04:07 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x111100, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x123) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xfff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r2, 0x0, 0x8004) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x2000888}, 0x20000000) syz_mount_image$qnx4(&(0x7f0000000480)='qnx4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80f04a, &(0x7f0000000880)={[{'/dev/cachefiles\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{:'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@euid_lt={'euid<', 0xee00}}, {@uid_eq={'uid'}}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/kvm\x00', 0x40801, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_genetlink_get_family_id$team(0x0) 07:04:08 executing program 1: timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x100, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)="36a35c65354e391f0235ac093efa5ef349e891fb704d34327622d316a8717e5f6ab2effe84c040dd7985b226f0df5c879052982583170c777629e98847cf073a995877419f01819a9773eb2fef9bf6c9673e391a8f561e04c4e9c32c464218ff45ad9ff2c101cab05dc94adff5894613d9b277e18139c0e806f7f8b27f77fc472cd24b1e8ebf88b5d179b3b9c1210319b2018f358b6241d9e16b2f6095aa33d09d076470138f87ae585076cd6ad8969e94470e2d15b23f4387", 0xb9, 0x800}, {&(0x7f0000000280)='d', 0x1, 0x7fffffff}, {&(0x7f00000002c0)="151fdd1882ff10aca8ecdbaf34527e571e349b0de72738d53fe222dc37610e5f41c615806a8d87801f158fc200310493d47f1ac44ae0c4630e6c408310269bb697d69828efe63fc9741f73bc29b5631695d32a2bccb122d24fb41f909dfeb9538423627ecd35490c98815abac545", 0x6e}], 0x2000, &(0x7f0000000440)={[{@noextent_cache='noextent_cache'}, {@two_active_logs='active_logs=2'}, {@lazytime='lazytime'}, {@noinline_dentry='noinline_dentry'}, {@whint_mode_off='whint_mode=off'}, {@nouser_xattr='nouser_xattr'}], [{@subj_type={'subj_type'}}]}) socket$can_bcm(0x1d, 0x2, 0x2) 07:04:08 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000016c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 177.905802][T10121] loop1: detected capacity change from 264192 to 0 07:04:08 executing program 0: syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', 0x0, 0x0, 0x2, &(0x7f00000003c0)=[{0x0, 0x0, 0x800}, {0x0}], 0x0, &(0x7f0000000440)={[{@lazytime='lazytime'}, {@nouser_xattr='nouser_xattr'}]}) 07:04:08 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) [ 178.170116][T10127] loop1: detected capacity change from 264192 to 0 07:04:08 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000980)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 07:04:08 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 07:04:08 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x800, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000908d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 178.303358][T10135] loop0: detected capacity change from 8 to 0 07:04:08 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) write$snddsp(r0, 0x0, 0x0) 07:04:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x24}}, 0x0) [ 178.406690][T10135] loop0: detected capacity change from 8 to 0 07:04:08 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 07:04:08 executing program 4: timerfd_gettime(0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{0x0}, {0x0, 0x0, 0x7fffffff}], 0x0, &(0x7f0000000440)={[{@noextent_cache='noextent_cache'}, {@noinline_dentry='noinline_dentry'}]}) 07:04:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000480)={0x4, 0x2, 0x3000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:08 executing program 5: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {0x0, 0x0, 0x0}}, 0x48) 07:04:09 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 07:04:09 executing program 0: clock_getres(0x41663f892537a875, 0x0) 07:04:09 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 178.962785][T10171] loop4: detected capacity change from 264192 to 0 07:04:09 executing program 3: syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x4, 0x40) 07:04:09 executing program 1: syz_mount_image$sysv(&(0x7f0000000340)='sysv\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)) 07:04:09 executing program 5: r0 = socket(0x18, 0x0, 0x2) getpeername$ax25(r0, 0x0, &(0x7f0000000180)) [ 179.078307][T10171] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 179.119832][T10171] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 179.219949][T10171] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:04:09 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) [ 179.289573][T10171] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 07:04:09 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 07:04:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002b40)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002b00)={&(0x7f0000001740)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x868, 0x8, 0x0, 0x1, [{0x324, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x264, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x8c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x118, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_FLAGS={0x8}]}, {0x3b8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x218, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x18c, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}]}, @WGDEVICE_A_PEERS={0x608, 0x8, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xac, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e924d0e3dd88c9df66808b63abaae3372691404906e9a6204bb1b54ac205b562"}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8aca8ae565e3217143ad967c73dba31f485b2641bcafe6affc7869668889e8a3"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3a4c06e3d56d0cf7fb6845816523d7b42f1e800f9ea7cceed14a65f0e3fe0e41"}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e6d6e5df4b3b1f5a2614960d5914ec290cc086d223cd13e0a14f7be475450568"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x350, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x260, 0x9, 0x0, 0x1, [{0x4}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a21f48eb13fc245a9bc55e95e32f457647902683b8527e2e99fe1a8be55a62c4"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d742a5f2ee02a2dcb42f9036d26fef850830ece7e64ae44eae150d4529124691"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8681a1090369b22603e9f3a244604698c0ab5bee790b28581e61d1c58274672c"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}]}, @WGDEVICE_A_PEERS={0x38, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x4}]}]}, 0xec4}}, 0x0) 07:04:09 executing program 4: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000480)="9d", 0x1, 0x80000000}], 0x0, 0x0) 07:04:09 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, 0x0) 07:04:09 executing program 1: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c6", 0x1, 0xfffffffffffffffe) 07:04:09 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 07:04:09 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000340)={0x0}) 07:04:09 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x6c}}, 0x20004000) 07:04:10 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)='6', 0x1, 0x800}, {&(0x7f0000000280)='dr', 0x2, 0x7fffffff}, {&(0x7f00000002c0)="15", 0x1}], 0x0, 0x0) 07:04:10 executing program 2: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f00000003c0)}, {&(0x7f0000000480)="9d", 0x1, 0x80000000}], 0x0, 0x0) [ 179.733193][T10207] loop4: detected capacity change from 264192 to 0 07:04:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000800)=""/34) 07:04:10 executing program 3: mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:04:10 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f00000000c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) [ 179.887331][T10216] loop1: detected capacity change from 264192 to 0 07:04:10 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0) 07:04:10 executing program 4: syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9, 0x0) [ 180.031521][T10222] loop2: detected capacity change from 264192 to 0 [ 180.052414][T10216] loop1: detected capacity change from 264192 to 0 07:04:10 executing program 0: ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1a3) syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x7fffffff}], 0x0, &(0x7f0000000440)={[{@disable_roll_forward='disable_roll_forward'}, {@nouser_xattr='nouser_xattr'}]}) 07:04:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e40)=[{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000d00)="ab", 0x1}], 0x2}], 0x1, 0x0) 07:04:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000000)={0x0, [0x100, 0x6, 0x1], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}], 0x6}) 07:04:10 executing program 3: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$sysv(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x3, &(0x7f0000000a00)=[{&(0x7f00000003c0)='\t', 0x1}, {&(0x7f0000000500)="1d", 0x1}, {0x0}], 0x0, 0x0) 07:04:10 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@noextent_cache='noextent_cache'}]}) 07:04:10 executing program 4: syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x2000, &(0x7f0000000440)={[], [{@subj_type={'subj_type'}}]}) 07:04:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/133) [ 180.375472][T10241] loop0: detected capacity change from 264192 to 0 [ 180.409808][T10241] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 180.421806][T10241] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 180.433334][T10241] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 180.441387][T10241] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 07:04:10 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) [ 180.518146][T10254] loop0: detected capacity change from 264192 to 0 [ 180.555782][T10254] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 180.563571][T10254] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 07:04:10 executing program 2: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) [ 180.598225][T10254] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:04:10 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000042, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="080011fcecb40c0000000000080600", 0xf, 0x20000001, 0x0, 0x0) 07:04:10 executing program 3: syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x2, 0x101900) [ 180.642329][T10254] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 07:04:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 07:04:11 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) 07:04:11 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 07:04:11 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x3, 0xee00, 0xee01, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 07:04:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 07:04:11 executing program 3: syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x410000) 07:04:11 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) fcntl$dupfd(r0, 0xb, 0xffffffffffffffff) [ 181.039380][T10291] input: syz1 as /devices/virtual/input/input5 07:04:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000001300)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) 07:04:11 executing program 4: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)) [ 181.122236][T10291] input: syz1 as /devices/virtual/input/input6 07:04:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_SPORT={0x6}]}, 0x1c}}, 0x0) 07:04:11 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) [ 181.300989][T10309] input: syz1 as /devices/virtual/input/input7 [ 181.345012][T10314] input: syz1 as /devices/virtual/input/input8 07:04:11 executing program 1: ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1a3) syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x100, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)="36a35c65354e391f0235ac093efa5ef349e891fb704d34327622d316a8717e5f6ab2effe84c040dd7985b226f0df5c879052982583170c777629e98847cf073a995877419f01819a9773eb2fef9bf6c9673e391a8f561e04c4e9c32c46", 0x5d, 0x800}, {&(0x7f0000000280)="64721e358d6ccd35c44b55ce7905ed837564687139", 0x15, 0x7fffffff}, {&(0x7f00000002c0)="151fdd1882ff10aca8ecdbaf34527e571e349b0de72738d53fe222dc37610e5f41c615806a8d87801f158fc200310493d47f1ac44ae0c4630e6c408310269bb697d69828efe63fc9741f73bc29b5631695d32a2bccb122d24fb41f909dfeb9538423627ecd35490c98815abac5451ec5baa090e1f23cf69f80ec5ac9c41906579eea2c597ac2bccf3f8ed284e34333a142a8bc7be55bd6d30be05b469c63f3d02b1b0fb8abf8b50555c9b346367a36af64ecf1cd6b4f94d9b417bb788e9967dd283c11ae37ad848ecc51868fb5b7a9e41c3bf07888", 0xd5, 0x80000000}], 0x2000, &(0x7f0000000440)={[{@noextent_cache='noextent_cache'}, {@two_active_logs='active_logs=2'}, {@lazytime='lazytime'}, {@disable_roll_forward='disable_roll_forward'}, {@noinline_dentry='noinline_dentry'}, {@whint_mode_off='whint_mode=off'}, {@nouser_xattr='nouser_xattr'}]}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40) 07:04:11 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 07:04:11 executing program 5: socket(0xa, 0x0, 0x200) 07:04:11 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) 07:04:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000001300)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) [ 181.533379][T10331] loop1: detected capacity change from 264192 to 0 [ 181.547149][T10333] input: syz1 as /devices/virtual/input/input9 07:04:11 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) [ 181.588868][T10335] input: syz1 as /devices/virtual/input/input10 07:04:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000001300)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) [ 181.684831][T10349] input: syz1 as /devices/virtual/input/input11 [ 181.687677][T10344] loop1: detected capacity change from 264192 to 0 07:04:12 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) 07:04:12 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000800)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 07:04:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) 07:04:12 executing program 4: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9, 0x20000) [ 181.842796][T10360] input: syz1 as /devices/virtual/input/input12 [ 181.900825][T10363] input: syz1 as /devices/virtual/input/input13 07:04:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000001300)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) [ 182.000375][T10376] input: syz1 as /devices/virtual/input/input14 07:04:12 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) 07:04:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x92, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd}, 0x0) getpid() socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) socket$vsock_stream(0x28, 0x1, 0x0) gettid() setfsuid(0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x81, 0x1, {}, {}, 0x4, 0x4}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000200)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff8}, 0x0, 0x0) 07:04:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 182.193388][T10385] input: syz1 as /devices/virtual/input/input15 [ 182.240452][T10390] input: syz1 as /devices/virtual/input/input16 07:04:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000001300)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) 07:04:12 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) 07:04:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000001300)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) 07:04:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) 07:04:12 executing program 3: ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f00000000c0)={@any, 0x0, 0x0, 0x0, 0x0, 0x0, "2de495b2204d9e440c4566a3a7ffb462f80286a132652b4f056754f73dd442715c2fc699622602b89a0d83a9e354cf2513a7c0a40316c9f31a7a0fa4663b691fef6404cfab9fc763b7d12058b071c379ccd796d6405d4241bafa6114c5efedc1bf18ef40f64eef26fe0b7d853423c42db5f759c512ec27506c5f9115fd2c3efe"}) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x3000006, 0x871, 0xffffffffffffffff, 0x83000000) [ 182.416937][T10405] input: syz1 as /devices/virtual/input/input17 [ 182.481487][T10415] input: syz1 as /devices/virtual/input/input18 [ 182.492792][T10416] input: syz1 as /devices/virtual/input/input19 07:04:12 executing program 3: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x0) 07:04:12 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) 07:04:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000001300)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) 07:04:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b00000000010000080000bb000000001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000002", 0xc, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 07:04:12 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x7fffffff}], 0x0, &(0x7f0000000440)={[{@noextent_cache='noextent_cache'}, {@two_active_logs='active_logs=2'}, {@lazytime='lazytime'}, {@whint_mode_off='whint_mode=off'}, {@nouser_xattr='nouser_xattr'}], [{@subj_type={'subj_type'}}]}) [ 182.714540][T10432] loop4: detected capacity change from 1024 to 0 [ 182.759617][T10432] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57356!=0) 07:04:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) [ 182.842795][T10439] loop0: detected capacity change from 264192 to 0 [ 182.854441][T10440] input: syz1 as /devices/virtual/input/input20 [ 182.867327][T10432] EXT4-fs (loop4): Can't support bigalloc feature without extents feature [ 182.867327][T10432] [ 182.882175][T10432] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features [ 182.894508][T10432] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 182.908825][T10439] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 182.987737][T10439] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 183.010671][T10439] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 183.020143][T10439] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 07:04:13 executing program 1: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0xe3f, 0x5) 07:04:13 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x111100, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffff1d18}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000888}, 0x20000000) syz_mount_image$qnx4(&(0x7f0000000480)='qnx4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000500)="a6f860f4250533f0e42ec55308efd92826e2673237e4fb6a4cac9ae8b13ddd92595ffebbcc6fa3eb28149071417b7bcd039aa14f4093dc525275f3df7b927492535b7eaadede940c6bb0b0069970fa3850d3c38fbf2f6bc4a60cc3c194b1e035e771539f00e191fd59ce1c7ce7c4c839b2979df107dbd72824b353c8768c9306f5c437b34577142800a915e3fa989048bf8699f616853cd3f8788fcb72d6767a4c877d", 0xa3, 0x3}, {&(0x7f00000005c0)="7b32e5cffbb21e55bd5a29d1623b607694692dd46135b5f03c11e7c52db93f8c6c01e2ae91c6703d", 0x28, 0x1}, {&(0x7f0000000600)="5a930e632990f428d4184d690a2289dd6d0240154f0974ef4157afe88db9e4b9ab6bd2f722556d520fcb625c5da602b476d265d569c655ea81e59114a5d1b754da19abe7839a0f5532b794dcb7d39620195e19e6fd1a485748c6eff0306604b056715a97b41e76ec38fffbc22617668ad7b445532b24d9f37a563f98962ef5fe3d0d6c6134d016f96356af", 0x8b}, {&(0x7f00000006c0)="8426f8758b9cdb1cdb45c9f8bc6e264ce6cf05c93255a56de32498344d1c1d9f4536dc544974b4ee5a08e41e44af0ab4893bb5a53a5918bee512927efad20083920b6705a2714b938a392825b836668ff91898d14d33dc43115c0179c5970412e215673270fa291308e7a5f4fd21cb03449adec0feb5325f28e6a3c8a05a77fe639c80d10e4f2a8a8babd5645ba48939e4f1f26b369e97283c594bf3438e8caf17c025dcbe69d4441d017a43668ac7df04965a1138e3794eefd5039091a9b1a7a3debedbed1e6d04fef2", 0xca, 0xfffffffffffffffb}, {&(0x7f00000007c0)="25cfdb38d787f865001d994246d72055ed8daebc71670a054e", 0x19, 0x6}], 0x80f04a, &(0x7f0000000880)={[{','}, {'\\]'}, {'/dev/cachefiles\x00'}, {'nl80211\x00'}, {'/dev/dlm-monitor\x00'}, {'nl80211\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{:'}}, {@fowner_eq={'fowner'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_user={'subj_user', 0x3d, 'nl80211\x00'}}, {@euid_lt={'euid<', 0xee00}}, {@uid_eq={'uid'}}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40)='nl80211\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/kvm\x00', 0x40801, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000f00)='team\x00') 07:04:13 executing program 2: syz_mount_image$sysv(&(0x7f0000000340)='sysv\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000b00)) 07:04:13 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000000)) 07:04:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b00000000010000080000bb000000001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000002", 0xc, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 07:04:13 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 183.202371][T10460] loop5: detected capacity change from 16383 to 0 [ 183.230817][T10465] syz-executor.3 uses old SIOCAX25GETINFO 07:04:13 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) 07:04:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000001740)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x868, 0x8, 0x0, 0x1, [{0x324, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x264, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x8c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x118, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_FLAGS={0x8}]}, {0x3b8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x218, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x18c, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}]}, @WGDEVICE_A_PEERS={0x608, 0x8, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xac, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e924d0e3dd88c9df66808b63abaae3372691404906e9a6204bb1b54ac205b562"}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8aca8ae565e3217143ad967c73dba31f485b2641bcafe6affc7869668889e8a3"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3a4c06e3d56d0cf7fb6845816523d7b42f1e800f9ea7cceed14a65f0e3fe0e41"}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e6d6e5df4b3b1f5a2614960d5914ec290cc086d223cd13e0a14f7be475450568"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x350, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x260, 0x9, 0x0, 0x1, [{0x4}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a21f48eb13fc245a9bc55e95e32f457647902683b8527e2e99fe1a8be55a62c4"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d742a5f2ee02a2dcb42f9036d26fef850830ece7e64ae44eae150d4529124691"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8681a1090369b22603e9f3a244604698c0ab5bee790b28581e61d1c58274672c"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}]}, @WGDEVICE_A_PEERS={0x38, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x4}]}]}, 0xec4}}, 0x0) [ 183.311125][T10467] VFS: unable to find oldfs superblock on device loop2 [ 183.320286][T10468] loop4: detected capacity change from 1024 to 0 07:04:13 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {0x0, 0x0, 0x0}}, 0x48) 07:04:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) [ 183.438237][T10468] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57356!=0) [ 183.463772][T10467] VFS: unable to find oldfs superblock on device loop2 [ 183.530387][T10468] EXT4-fs (loop4): Can't support bigalloc feature without extents feature [ 183.530387][T10468] 07:04:13 executing program 3: timerfd_gettime(0xffffffffffffffff, 0x0) timerfd_create(0x7, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1a3) r0 = syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)="36a35c65354e391f0235ac093efa5ef349e891fb704d34327622d316a8717e5f6ab2effe84c040dd7985b226f0df5c879052982583170c777629e98847cf073a995877419f01819a9773eb2fef9bf6c9673e391a8f561e04c4e9c32c464218ff45ad9ff2c101cab05dc94adff5894613d9b277e18139c0e806f7f8b2", 0x7c, 0x800}, {&(0x7f0000000280)="64721e358d6ccd35c44b55ce7905ed8375646871", 0x14, 0x7fffffff}, {&(0x7f00000002c0)="15", 0x1}], 0x2000, &(0x7f0000000440)={[{@noextent_cache='noextent_cache'}, {@two_active_logs='active_logs=2'}, {@lazytime='lazytime'}, {@disable_roll_forward='disable_roll_forward'}, {@whint_mode_off='whint_mode=off'}], [{@subj_type={'subj_type'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x1, r0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) [ 183.578458][T10468] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features [ 183.590365][T10468] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:04:13 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 07:04:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b00000000010000080000bb000000001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000002", 0xc, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 07:04:13 executing program 0: getresuid(&(0x7f0000000480), 0x0, 0x0) [ 183.776838][T10500] loop3: detected capacity change from 264192 to 0 07:04:14 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0x0) 07:04:14 executing program 0: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$sysv(0x0, 0x0, 0x0, 0x2, &(0x7f0000000a00)=[{0x0}, {0x0}], 0x0, 0x0) 07:04:14 executing program 2: syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x2000, &(0x7f0000000440)={[{@noextent_cache='noextent_cache'}, {@two_active_logs='active_logs=2'}], [{@subj_type={'subj_type'}}]}) [ 183.932643][T10512] loop3: detected capacity change from 264192 to 0 [ 183.949414][T10511] loop4: detected capacity change from 1024 to 0 [ 183.988092][T10511] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57356!=0) [ 184.013413][T10511] EXT4-fs (loop4): Can't support bigalloc feature without extents feature [ 184.013413][T10511] [ 184.025640][T10511] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features 07:04:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e40)=[{&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) [ 184.037409][T10511] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:04:14 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x10, r0, 0x0) 07:04:14 executing program 5: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) 07:04:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e40)=[{&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000b80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) 07:04:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b00000000010000080000bb000000001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000002", 0xc, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 07:04:14 executing program 3: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x5) 07:04:14 executing program 2: socket(0x25, 0x5, 0x8000) 07:04:14 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/133) [ 184.545383][T10551] loop4: detected capacity change from 1024 to 0 07:04:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"77c5407b70a62a3a2c45e8767f035d4b"}}}}, 0x90) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x128) 07:04:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x14}, 0x14}, 0x8}, 0x0) [ 184.606247][T10551] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57356!=0) 07:04:14 executing program 5: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) 07:04:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e40)=[{&(0x7f0000000bc0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) [ 184.679535][T10551] EXT4-fs (loop4): Can't support bigalloc feature without extents feature [ 184.679535][T10551] [ 184.704797][T10551] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features 07:04:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @null, 0xee01}) [ 184.724725][T10551] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:04:15 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/46) 07:04:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 07:04:15 executing program 4: timerfd_gettime(0xffffffffffffffff, 0x0) timerfd_create(0x7, 0x800) syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)="36a35c65354e391f0235ac093efa5ef349e891fb704d34327622d316a8717e5f6ab2effe84c040dd7985b226f0df5c879052982583170c777629e98847cf073a995877419f01819a9773eb2fef9bf6c9673e391a8f561e04c4e9c32c464218ff45ad9ff2c101cab05dc94adff5894613d9b277e18139c0e806f7f8b27f77fc472cd24b1e8ebf88b5d179b3b9c1210319b2018f358b6241d9e16b2f6095aa33d09d076470138f87ae585076cd6ad8969e94470e2d15b23f43873758aa767467c8d24948aab8", 0xc5, 0x800}, {&(0x7f0000000280)="64721e358d6ccd35c44b55ce7905ed837564687139", 0x15, 0x7fffffff}, {&(0x7f00000002c0)="151fdd1882ff10aca8ecdbaf34527e571e349b0de72738d53fe222dc37610e5f41c615806a8d87801f158fc200310493d47f1ac44ae0c4630e6c408310269bb697d69828efe63fc9741f73bc29b5631695d32a2bccb122d24fb41f909dfeb9538423627ecd35490c98815abac5451ec5baa090e1f23cf69f80ec5ac9c41906579eea2c597ac2bccf3f8ed284e34333a142a8bc7be55bd6d30be05b469c63f3d02b1b0fb8abf8b50555c9b346367a36af64ecf1cd6b4f94d9b417bb788e9967dd283c11ae37ad848ecc51868fb5b7a9e41c3bf0788869d09f56fdc8", 0xdb, 0x80000000}], 0x2000, &(0x7f0000000440)={[{@noextent_cache='noextent_cache'}, {@two_active_logs='active_logs=2'}, {@lazytime='lazytime'}, {@disable_roll_forward='disable_roll_forward'}, {@noinline_dentry='noinline_dentry'}, {@whint_mode_off='whint_mode=off'}, {@nouser_xattr='nouser_xattr'}], [{@subj_type={'subj_type'}}]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000500)="73411e2870fc9a4735969ec9bd23584ec5638e1770b85edd0378856186c3c4d7c8ea85b6d473143e3cf446b7b8c7a1dd9d6973f9afeecd327f04545ee5d8fc9c942c6bbf12875cba1bbed1162bd2ab17bef36d838b864761988a33998ae998212a9b7f5bd2a15def724f5dbf1993d9ca843867edb51fd1eb9730aec81d4a970b6ac1418f806b4c09966a24809f2f4ccd7d815aea1757d27086ec3b9f3356a81122395506d6644aba22aa264a5bb5590ca56a2330d31b806251c5ad20413b565bd69f45909702e458ff969e6d634eca2a004b52", 0xd3}, {&(0x7f0000000600)="ce0e2a5e5bb5f1af95a407d8f13ee552c11913c50a4c405057cb95b0c5c590c05d1fc0520a9e995bc1924b21f1b6c676e548c93ed07abadc3463e2a056d067b383d1a0e00c133085f6a197701cca4006f7eb0fb6679ac5f8e1f96435b8bb7a20c9e2b741e1c92c1d301216d97ae21765e6d2425b19743bfe5bfcac40d4589ac2bcaf3872dd06b139b9d35094334fa568bea870f7ccf9af0b5326a9aabb94eb94a18ff40524dddadddeba8ee746d32e382ff7874ec7856145397d4b333660033c95016cac00f8aacafbfef04fd10e0aa8f5d12ad9705f01b124de5a2fd2d66090298fd9e865", 0xe5}, {&(0x7f0000000700)="a8950244ea108b9ce09a69a864984c9ab61918a5dfd4631be6288ca0d8462ade342500d35733355d823202fa8977c4aa5a8d590d2dbbf22c893c50c2", 0x3c}], 0x3, &(0x7f0000000780)=[{0x60, 0x109, 0x3, "f7869e7b46b047926e16d9ee433c552b9cf1ae5b0b6b33659e3481f754987fe52eadddd6747c0141b00516ccb9bae06603333af49f3f8ffe5c33c6849f362eb1bb58aba76cedb804e1f03d18416f"}, {0x80, 0x10a, 0xba4e, "4454350af245d73c9a290a887f36deaca4080445c121f55952bc73e21c102e619008ffd3de833abddca47bba7c2402e1f5c1fb6aaffcdcadad5e5de2cea9b7f348e860f6b0c03ec22cca55e2baf25dd35c95510a8d5b5d73fb4899d24e7ada8aa478bd809cde36a87e"}], 0xe0}, 0x40) 07:04:15 executing program 5: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) 07:04:15 executing program 0: syz_io_uring_setup(0x1e6e, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 07:04:15 executing program 3: syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x4b4402) [ 185.034227][T10578] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 185.034488][T10577] loop4: detected capacity change from 264192 to 0 07:04:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5437, 0x0) 07:04:15 executing program 5: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) [ 185.180817][T10581] loop4: detected capacity change from 264192 to 0 07:04:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5429, 0x0) 07:04:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"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"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x5, 0x7]}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000036000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 07:04:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b70, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5421, &(0x7f0000000580)={0xffff, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b33, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) [ 185.677025][T10615] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:04:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b62, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:16 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='.\x00', 0x0, 0x8}, 0x10) 07:04:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b66, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x541c, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000000), 0x0) 07:04:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"f13488d55305ef41168e1e13f555cc1d1eb6699b750f0101e7a7d4771d91aa884a9f51e32f55c2b97456089c5fd484a6a28d29e0f2f6b24527a3daf3c31a7f371ee4e90cb1e5a6027e520afd76a1f508f6639b1f3b53c62dde81664d7d72196941637020feabb19cf6436e6983728b93ecde64b65d6942564702f2e263a74b0cc55a44f3aaafc24442a4bb66f8ad5147a32e2fce708cef7b93da7846b9461174ed89ed54c6ed0036441707a422f914910ff7c4d13d8cb4e087ea5fa4e9bc6499b85f5f5f0201de7675dddd2b84c25e611af3ee931e1399f04a20e6e586856a260881e000e8769028f9c666f88342cfe3ae3b7df2425ede2a0303605e4a3cf34177ea5051313a95dea08f46f6c73cb003951f408ffba1fe5acedebcc0702038b94c0308ae7499b4056e2572a171af68ae96ab3aa8488f869be50402f12c758f568c35ee1f1f9cc20085da3bb2c62dbd2d9935be30b525fa8f5f34ab9636585189118dfb83c464d4a9cded422304ae21f84938cf0f88483e8756216eba44998d2377a56b4581bd2fb3258ba82847029b0b7a9e0d4747ad1ae3eaec93312498b8d9c8f2721266ed6360e7b9501fb16f219cd0594ad275182060b366dce011635169b21eb4b4a20e3ae2206a36a639562de65e47a4b5a9ee03578663ced66b02593b2938ddb315fd064e933e123cf6040e60dc13cf41efe0ad6ee35064ea1ecaaece3bda846654a60c774d6c3036a2b0739180d644337a81000641433145fc47cda88bb91a942259afc8961f07ebc208c93299ccbc75ed34e341508bba5afbf3a600485031af1786b3a0e7fcccaf7ee3b32b9ead4ebc9ecf8ba162e1dfa891e77faf62210a1136a467111e7d48a1eb037670407a287192c666bb50a1655fb4ae376c989b1bfe654b02b2de5ebdcd8ec93f30b0a0865d3c33035756007f6c42c639b9f063aabe2deeaf9936f4e90ad319a0af3c6411ae662d1a42e24d07cd92cbd962ff417a497d27b517a321d05f529cf73e4717d4111de46581e4134c994e8462f340a33a4e656c3345fc42c9c783bc4afd6959064d3f057899290b84cb830778fbe9ca68962ef017f185eaf486e4335bbec6ffabc2f208869461ac1119f2064a2cf0df35473459f875e41f6fb5085ba9e89b794c39a8bc4afae97c048e712d2fd2b47acda4eb7e5cdc08b6833e9dcbd6553cc642740ef5b0b6a3475a17ec72252a15effe80f734ad2b31a8d8a7e442eb15cea3b106b334ff35efda3db8c124bcc37348289c0b46cbd4e1c343d60f1c5dce17d243648eece7e7b7e150ea421e20cb669ec0a5faff34893192b2469a00f4d2efae945fe4287d0ecee18b206224a2b23c38e7d6133ad6e72f24710b7cb4c4229bce500391bcae0b3811db14f8dfbf6ee4b25c56ce4d978b0d8d3b939bea90dd914deb82fb804f1d318f74ee5f3b9612"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x5, 0x7]}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000036000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 07:04:16 executing program 5: futex(&(0x7f0000000000), 0x84, 0x0, &(0x7f0000000080), 0x0, 0x0) 07:04:16 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x452000, 0x0) 07:04:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000580)={0xffff, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) [ 186.043064][T10639] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:04:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"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"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x5, 0x7]}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000036000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 07:04:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) accept(r0, 0x0, 0x0) 07:04:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/139, 0x26, 0x8b, 0x1}, 0x20) 07:04:16 executing program 3: socket(0x0, 0xf0ad986fd51ce30a, 0x0) 07:04:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000580)={0xffff, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_TUPLE={0x4}]}, 0x2c}}, 0x0) [ 186.456086][T10665] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:04:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000054c0)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x20000041) 07:04:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5605, 0x0) 07:04:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000580)={0xffff, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:16 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000001a00)) 07:04:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x7, 0xfd, &(0x7f0000000080)=""/253, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:04:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"f13488d55305ef41168e1e13f555cc1d1eb6699b750f0101e7a7d4771d91aa884a9f51e32f55c2b97456089c5fd484a6a28d29e0f2f6b24527a3daf3c31a7f371ee4e90cb1e5a6027e520afd76a1f508f6639b1f3b53c62dde81664d7d72196941637020feabb19cf6436e6983728b93ecde64b65d6942564702f2e263a74b0cc55a44f3aaafc24442a4bb66f8ad5147a32e2fce708cef7b93da7846b9461174ed89ed54c6ed0036441707a422f914910ff7c4d13d8cb4e087ea5fa4e9bc6499b85f5f5f0201de7675dddd2b84c25e611af3ee931e1399f04a20e6e586856a260881e000e8769028f9c666f88342cfe3ae3b7df2425ede2a0303605e4a3cf34177ea5051313a95dea08f46f6c73cb003951f408ffba1fe5acedebcc0702038b94c0308ae7499b4056e2572a171af68ae96ab3aa8488f869be50402f12c758f568c35ee1f1f9cc20085da3bb2c62dbd2d9935be30b525fa8f5f34ab9636585189118dfb83c464d4a9cded422304ae21f84938cf0f88483e8756216eba44998d2377a56b4581bd2fb3258ba82847029b0b7a9e0d4747ad1ae3eaec93312498b8d9c8f2721266ed6360e7b9501fb16f219cd0594ad275182060b366dce011635169b21eb4b4a20e3ae2206a36a639562de65e47a4b5a9ee03578663ced66b02593b2938ddb315fd064e933e123cf6040e60dc13cf41efe0ad6ee35064ea1ecaaece3bda846654a60c774d6c3036a2b0739180d644337a81000641433145fc47cda88bb91a942259afc8961f07ebc208c93299ccbc75ed34e341508bba5afbf3a600485031af1786b3a0e7fcccaf7ee3b32b9ead4ebc9ecf8ba162e1dfa891e77faf62210a1136a467111e7d48a1eb037670407a287192c666bb50a1655fb4ae376c989b1bfe654b02b2de5ebdcd8ec93f30b0a0865d3c33035756007f6c42c639b9f063aabe2deeaf9936f4e90ad319a0af3c6411ae662d1a42e24d07cd92cbd962ff417a497d27b517a321d05f529cf73e4717d4111de46581e4134c994e8462f340a33a4e656c3345fc42c9c783bc4afd6959064d3f057899290b84cb830778fbe9ca68962ef017f185eaf486e4335bbec6ffabc2f208869461ac1119f2064a2cf0df35473459f875e41f6fb5085ba9e89b794c39a8bc4afae97c048e712d2fd2b47acda4eb7e5cdc08b6833e9dcbd6553cc642740ef5b0b6a3475a17ec72252a15effe80f734ad2b31a8d8a7e442eb15cea3b106b334ff35efda3db8c124bcc37348289c0b46cbd4e1c343d60f1c5dce17d243648eece7e7b7e150ea421e20cb669ec0a5faff34893192b2469a00f4d2efae945fe4287d0ecee18b206224a2b23c38e7d6133ad6e72f24710b7cb4c4229bce500391bcae0b3811db14f8dfbf6ee4b25c56ce4d978b0d8d3b939bea90dd914deb82fb804f1d318f74ee5f3b9612"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x5, 0x7]}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000036000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 07:04:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x42, "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"}) 07:04:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000140)=""/109) 07:04:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000580)={0xffff, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:17 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x24}}, 0x0) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) 07:04:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 07:04:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) [ 187.006730][T10693] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:04:17 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x41, "56794d948623911cbdf988188b3fac88cd7529b576ce65d0b801108be08bb430f13a2b7c5139cb34e8049c9dafa373108504337e513b5945318c10195b9356f8db"}) 07:04:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x28}}, 0x0) 07:04:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x61]}}, &(0x7f0000000080)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 07:04:17 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x24}}, 0x0) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) 07:04:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 07:04:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x63, 0x2}]}}, &(0x7f0000000080)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 07:04:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0x200, 0x15, &(0x7f0000000000)="25679c7b9d2635d11e7433476a38271f4f9e87de42295c7453b10ece519874653c6c27d89372b540e79b8948a0f66bf3e5b182dddadd49d8849d8dcc28074b0a459e06404d976ea01241074782c52075bc6663e887cb44c1ba4fbbdad6fdb5afcb63416021bcb3cc6b74452fca05b0bbb9cba334e48bbb62718d0ceb965c69c35dfc21b28ee9e34c3a666426370e7fc95432e0ebfa32458979cc372253f8e737822cae7cfbd077a9517fc837ef7e155d616642c50ca3142ab0f1e716c5201abd254c0f9723d06cb35d28af264c6b522d64c273d2f0b75480ff80e3fc14a4649b73d33bf8b7e7f7389c8a561300db52f80bb288ef7aa0402cd48ada46c9d08ef5a4f7443d0c14673211fb0546c8db6d4967f3a0a09a9bc338880007273f21d406ab8172359fbbbf1c6615c69aacdd4f419a2271a4281678a2c54c00815a704396ac5abd0e32a22919a721037f49b4cb4a456ade4c20793b9be9fca71c6a40b1cf90f480fa51cfab64db891fff9d2c160525390b65875249485db124a3901c7ce2df8977c85634c721536d395291e6756c13367d5e8090da94711ba45a34a694921cbea8e878a37d872b7cd4cfb912f81a8894f59517ed2b0c1abaca96cf31139faf006b667b9a3730dd3882849f33707c56121d565175c34b9d33ea084d51e1660cd31748fcdbc613cda6f2368cb02c90a1403d398ff3b28c6ccd393f470a7fad64ab63155f2bbb46688b342452626d20452092be59f32d1389f55a67a8484d90492dfb18d20429f31dcb4b6d37dae3c53c8aa8725f56433f4f9d4353a2fd63b91dbcaace4d18fb2a74c54a4dc610e28ba270d696297d98547b7fb784b66fa7f1b2e1e57c73554b59101d4312549160016d17d3c324ae43ff15ea587198129253714c119ed73d9231e4e6f9c49afc0f6193626651a6a00d4cbee03a6159dcf0bb0b1977cbf6ef30ecd57963271f551c50f87fa630b3bc6537d7e756abcc6fc2c37dc9f41652cab996815fe9959c7feccd6b533550f136fca9beea2419e109f7ce7977c5ac3f35c2feb1025a2217cd1a3698ecbf127a41653fe004c9452f73e8afbd50bc3909079d040b350428bd5d67e014a77170b874556b3850a2f9446c1f926d55b8b58fc5a68b3b391ca7d3fb75b152bd00ebd02785287301c760129b75569977825f59578ee0caa5b1432ef5f66f6ba5ac256f8e44cfb54f0c131e55058682e6ade2ab91b0aa4f80c67f5f23b90ee452818017378ed45a1844833429970c82e04c727ee4caa914dc84044ee7542c75e3f13ab550e0587de4685435de93bbbc517099f3cfb9b56dc260831524273525ea669844318b1ae97d96cd67d124ac45787af8ff5f2140c1f6e6f4d7e274e8fd892f7c699c131648a5037ab11862cc56e31c8c85b9574f16f73cb6ff57760a05f7d6453c19c9331a565c8ec9ab5f36"}) 07:04:17 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 07:04:17 executing program 0: timer_create(0x0, &(0x7f0000000580)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000005c0)) 07:04:17 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='T', 0x1, 0xfffffffffffffffb) 07:04:17 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x24}}, 0x0) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) 07:04:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:04:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0x200, 0x15, &(0x7f0000000000)="25679c7b9d2635d11e7433476a38271f4f9e87de42295c7453b10ece519874653c6c27d89372b540e79b8948a0f66bf3e5b182dddadd49d8849d8dcc28074b0a459e06404d976ea01241074782c52075bc6663e887cb44c1ba4fbbdad6fdb5afcb63416021bcb3cc6b74452fca05b0bbb9cba334e48bbb62718d0ceb965c69c35dfc21b28ee9e34c3a666426370e7fc95432e0ebfa32458979cc372253f8e737822cae7cfbd077a9517fc837ef7e155d616642c50ca3142ab0f1e716c5201abd254c0f9723d06cb35d28af264c6b522d64c273d2f0b75480ff80e3fc14a4649b73d33bf8b7e7f7389c8a561300db52f80bb288ef7aa0402cd48ada46c9d08ef5a4f7443d0c14673211fb0546c8db6d4967f3a0a09a9bc338880007273f21d406ab8172359fbbbf1c6615c69aacdd4f419a2271a4281678a2c54c00815a704396ac5abd0e32a22919a721037f49b4cb4a456ade4c20793b9be9fca71c6a40b1cf90f480fa51cfab64db891fff9d2c160525390b65875249485db124a3901c7ce2df8977c85634c721536d395291e6756c13367d5e8090da94711ba45a34a694921cbea8e878a37d872b7cd4cfb912f81a8894f59517ed2b0c1abaca96cf31139faf006b667b9a3730dd3882849f33707c56121d565175c34b9d33ea084d51e1660cd31748fcdbc613cda6f2368cb02c90a1403d398ff3b28c6ccd393f470a7fad64ab63155f2bbb46688b342452626d20452092be59f32d1389f55a67a8484d90492dfb18d20429f31dcb4b6d37dae3c53c8aa8725f56433f4f9d4353a2fd63b91dbcaace4d18fb2a74c54a4dc610e28ba270d696297d98547b7fb784b66fa7f1b2e1e57c73554b59101d4312549160016d17d3c324ae43ff15ea587198129253714c119ed73d9231e4e6f9c49afc0f6193626651a6a00d4cbee03a6159dcf0bb0b1977cbf6ef30ecd57963271f551c50f87fa630b3bc6537d7e756abcc6fc2c37dc9f41652cab996815fe9959c7feccd6b533550f136fca9beea2419e109f7ce7977c5ac3f35c2feb1025a2217cd1a3698ecbf127a41653fe004c9452f73e8afbd50bc3909079d040b350428bd5d67e014a77170b874556b3850a2f9446c1f926d55b8b58fc5a68b3b391ca7d3fb75b152bd00ebd02785287301c760129b75569977825f59578ee0caa5b1432ef5f66f6ba5ac256f8e44cfb54f0c131e55058682e6ade2ab91b0aa4f80c67f5f23b90ee452818017378ed45a1844833429970c82e04c727ee4caa914dc84044ee7542c75e3f13ab550e0587de4685435de93bbbc517099f3cfb9b56dc260831524273525ea669844318b1ae97d96cd67d124ac45787af8ff5f2140c1f6e6f4d7e274e8fd892f7c699c131648a5037ab11862cc56e31c8c85b9574f16f73cb6ff57760a05f7d6453c19c9331a565c8ec9ab5f36"}) 07:04:17 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000012c0), 0x8) 07:04:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5606, 0x0) 07:04:18 executing program 5: timer_create(0x0, 0x0, &(0x7f00000005c0)) 07:04:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0x200, 0x15, &(0x7f0000000000)="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"}) 07:04:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89ff, 0x0) 07:04:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x300}, 0x0) 07:04:18 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x24}}, 0x0) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) 07:04:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b61, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x540f, 0x0) 07:04:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5603, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:18 executing program 4: timer_create(0x0, &(0x7f0000000580)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000005c0)) timer_gettime(0x0, 0x0) 07:04:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0x200, 0x15, &(0x7f0000000000)="25679c7b9d2635d11e7433476a38271f4f9e87de42295c7453b10ece519874653c6c27d89372b540e79b8948a0f66bf3e5b182dddadd49d8849d8dcc28074b0a459e06404d976ea01241074782c52075bc6663e887cb44c1ba4fbbdad6fdb5afcb63416021bcb3cc6b74452fca05b0bbb9cba334e48bbb62718d0ceb965c69c35dfc21b28ee9e34c3a666426370e7fc95432e0ebfa32458979cc372253f8e737822cae7cfbd077a9517fc837ef7e155d616642c50ca3142ab0f1e716c5201abd254c0f9723d06cb35d28af264c6b522d64c273d2f0b75480ff80e3fc14a4649b73d33bf8b7e7f7389c8a561300db52f80bb288ef7aa0402cd48ada46c9d08ef5a4f7443d0c14673211fb0546c8db6d4967f3a0a09a9bc338880007273f21d406ab8172359fbbbf1c6615c69aacdd4f419a2271a4281678a2c54c00815a704396ac5abd0e32a22919a721037f49b4cb4a456ade4c20793b9be9fca71c6a40b1cf90f480fa51cfab64db891fff9d2c160525390b65875249485db124a3901c7ce2df8977c85634c721536d395291e6756c13367d5e8090da94711ba45a34a694921cbea8e878a37d872b7cd4cfb912f81a8894f59517ed2b0c1abaca96cf31139faf006b667b9a3730dd3882849f33707c56121d565175c34b9d33ea084d51e1660cd31748fcdbc613cda6f2368cb02c90a1403d398ff3b28c6ccd393f470a7fad64ab63155f2bbb46688b342452626d20452092be59f32d1389f55a67a8484d90492dfb18d20429f31dcb4b6d37dae3c53c8aa8725f56433f4f9d4353a2fd63b91dbcaace4d18fb2a74c54a4dc610e28ba270d696297d98547b7fb784b66fa7f1b2e1e57c73554b59101d4312549160016d17d3c324ae43ff15ea587198129253714c119ed73d9231e4e6f9c49afc0f6193626651a6a00d4cbee03a6159dcf0bb0b1977cbf6ef30ecd57963271f551c50f87fa630b3bc6537d7e756abcc6fc2c37dc9f41652cab996815fe9959c7feccd6b533550f136fca9beea2419e109f7ce7977c5ac3f35c2feb1025a2217cd1a3698ecbf127a41653fe004c9452f73e8afbd50bc3909079d040b350428bd5d67e014a77170b874556b3850a2f9446c1f926d55b8b58fc5a68b3b391ca7d3fb75b152bd00ebd02785287301c760129b75569977825f59578ee0caa5b1432ef5f66f6ba5ac256f8e44cfb54f0c131e55058682e6ade2ab91b0aa4f80c67f5f23b90ee452818017378ed45a1844833429970c82e04c727ee4caa914dc84044ee7542c75e3f13ab550e0587de4685435de93bbbc517099f3cfb9b56dc260831524273525ea669844318b1ae97d96cd67d124ac45787af8ff5f2140c1f6e6f4d7e274e8fd892f7c699c131648a5037ab11862cc56e31c8c85b9574f16f73cb6ff57760a05f7d6453c19c9331a565c8ec9ab5f36"}) 07:04:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0xb, 0x8}]}}}]}, 0x3c}}, 0x0) 07:04:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/139, 0x18, 0x8b, 0x1}, 0x20) 07:04:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}}, &(0x7f0000000080)=""/139, 0x32, 0x8b, 0x1}, 0x20) 07:04:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x3}]}, 0x1c}}, 0x0) 07:04:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x80045440, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 188.577265][T10775] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 07:04:18 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) [ 188.700408][T10782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:04:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x28, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 07:04:19 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002940)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:04:19 executing program 0: rt_sigaction(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) [ 188.805772][T10784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:04:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 07:04:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x1c}, 0x40) 07:04:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5415, 0x0) 07:04:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x4, 0x48}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 07:04:19 executing program 5: ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000440)={0x7592, 0x7, 0x2}) 07:04:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/139, 0x29, 0x8b, 0x1}, 0x20) 07:04:19 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240), 0x0) 07:04:19 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x1800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) dup(0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) 07:04:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x4, 0x0, 0x0, 0xc, 0x12}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 07:04:19 executing program 0: sysfs$1(0x1, &(0x7f0000000000)='$/{!%\x00') seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000800)) 07:04:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b4b, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x862}, 0x40) 07:04:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000080)=""/139, 0x2b, 0x8b, 0x1}, 0x20) 07:04:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000580)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5457, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:19 executing program 3: syz_io_uring_setup(0x5d0d, &(0x7f0000000240), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2dbb, &(0x7f0000000d80), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000e00), &(0x7f0000000e40)) 07:04:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x13c}}, 0x0) 07:04:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x560e, &(0x7f0000000580)={0xffff, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5403, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000009f00)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 07:04:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x18, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}]}, 0x18}}, 0x0) 07:04:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 189.749091][T10838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:20 executing program 5: setresuid(0x0, 0xee00, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/autofs\x00', 0x0, 0x0) 07:04:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b4a, 0x0) 07:04:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000080)=""/139, 0x1a, 0x8b, 0x1}, 0x20) 07:04:20 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0xc) 07:04:20 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) 07:04:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b4a, 0x0) 07:04:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b4a, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000054c0)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 07:04:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x5}]}, 0x1c}}, 0x0) 07:04:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000300)={0x0, "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"}) 07:04:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 07:04:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0xc0189436, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b4a, 0x0) 07:04:20 executing program 2: syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x1af041) 07:04:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b4a, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:20 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 07:04:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b4a, 0x0) 07:04:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa0}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:04:20 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x0, 0xffffffffffffffff}}) 07:04:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b4a, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b48, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 07:04:21 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 07:04:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000009f00)={0x0, 0x0, &(0x7f0000009ec0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 07:04:21 executing program 1: rt_sigaction(0x1e, &(0x7f0000000080)={&(0x7f0000000000)="c461a56b1a400f5e6ddac48179eabcee01000000dc2067f245c0184b11d8c4c1fe129600000000c4617d2925f9ffffffc422791e1944ff26", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 07:04:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000040)={'batadv0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 07:04:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b4a, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:21 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 07:04:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x2c, 0x1, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}]}]}, 0x2c}}, 0x0) 07:04:21 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x80, 0x0) 07:04:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b36, 0x0) 07:04:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 07:04:21 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x5}, 0x0, &(0x7f0000000200)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x90c]}, 0x8}) 07:04:21 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 07:04:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x2, &(0x7f00000004c0)=@raw=[@initr0], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x2d, &(0x7f0000000540)=""/45, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:04:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x8001}]}]}}, &(0x7f0000000240)=""/163, 0x3e, 0xa3, 0x1}, 0x20) 07:04:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x5, 0x2, 0x8, 0x1}) 07:04:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 07:04:22 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6f0d, &(0x7f0000000080), &(0x7f0000ee7000/0x5000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x5, 0x0, 0x3}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 07:04:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "b067b9c9f9e1389e0800000057beac41add400"}) ioctl$TCXONC(r0, 0x540a, 0x3) 07:04:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/139, 0x1000000, 0x8b, 0x1}, 0x20) [ 191.778235][T10955] "struct vt_consize"->v_vlin is ignored. Please report if you need this. [ 191.841733][T10955] "struct vt_consize"->v_clin is ignored. Please report if you need this. 07:04:22 executing program 0: syz_io_uring_setup(0x1e6e, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 07:04:22 executing program 5: select(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)) 07:04:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5424, 0x0) 07:04:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 07:04:22 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) 07:04:22 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x4000) 07:04:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000580)={0x0, 0x0, 0x1e00, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:22 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001000)='/dev/loop-control\x00', 0xc00, 0x0) 07:04:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5428, 0x0) 07:04:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) 07:04:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 07:04:23 executing program 1: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'sit0\x00', 0x0}) time(&(0x7f0000000300)) 07:04:23 executing program 3: rt_sigaction(0x1e, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 07:04:23 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x2, 0x5, 0x0, 0x80000000, 0x3, 0x1, {0x0, r5}}, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x420802, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000bc0)='net/ip_mr_cache\x00') r12 = syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x5, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="173d298b34ec8c9f690dccd902b7d99d91ca03313bdce7103c5c4e3685ba775d1067f343bfbff8d3434c5ee7e178f54e95a11b9c37e5d8dd315ff264d3394a39396e86302215311bdd096d9e73b92d5c312625f643b9c029a8583b7be2a1acad605ce28dad2abd49a9fb0f6bc57f98229a1287061ab742f2d4b68d7152491ea8c1ad3d5f282bcb9b0ec3eb6a1d51461c65cf0695dd1491ccb0ae7884e15188022de159f556e7e3c883cd52e6e265aaf8011799592150e75cd31ff2e8e89e7e3be5d9ea1820f53d242818cf4990", 0xcd, 0x1}, {&(0x7f00000002c0)="c1fc9bfeeb93a587e3198c", 0xb, 0x8}], 0x24840, &(0x7f0000000400)={[{@dots='dots'}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x6}}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@fmask={'fmask', 0x3d, 0x3c7}}, {@dots='dots'}, {@nodots='nodots'}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@subj_type={'subj_type', 0x3d, '-^\x90@'}}, {@subj_user={'subj_user', 0x3d, '[$$\\(()!*%'}}, {@measure='measure'}, {@fowner_lt={'fowner<', 0xee01}}]}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r7, 0x6, &(0x7f0000000500)={0x3, 0x0, &(0x7f0000000380)=[r8, r3, r9, r3, r12, r0, r3]}, 0x7) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 07:04:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="200000000b0601"], 0x20}}, 0x0) 07:04:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000080)=""/139, 0x26, 0x8b, 0x1}, 0x20) [ 193.300454][T11019] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 07:04:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x560a, &(0x7f0000000580)={0xffff, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:23 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x22800, 0x0) 07:04:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xffffffffffffffd9, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c}, 0x4c}}, 0x0) 07:04:23 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:04:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="7f0000007000fbdbdf250e"], 0x1c}}, 0x0) 07:04:23 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x2, 0x5, 0x0, 0x80000000, 0x3, 0x1, {0x0, r5}}, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x420802, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000bc0)='net/ip_mr_cache\x00') r12 = syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x5, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="173d298b34ec8c9f690dccd902b7d99d91ca03313bdce7103c5c4e3685ba775d1067f343bfbff8d3434c5ee7e178f54e95a11b9c37e5d8dd315ff264d3394a39396e86302215311bdd096d9e73b92d5c312625f643b9c029a8583b7be2a1acad605ce28dad2abd49a9fb0f6bc57f98229a1287061ab742f2d4b68d7152491ea8c1ad3d5f282bcb9b0ec3eb6a1d51461c65cf0695dd1491ccb0ae7884e15188022de159f556e7e3c883cd52e6e265aaf8011799592150e75cd31ff2e8e89e7e3be5d9ea1820f53d242818cf4990", 0xcd, 0x1}, {&(0x7f00000002c0)="c1fc9bfeeb93a587e3198c", 0xb, 0x8}], 0x24840, &(0x7f0000000400)={[{@dots='dots'}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x6}}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@fmask={'fmask', 0x3d, 0x3c7}}, {@dots='dots'}, {@nodots='nodots'}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@subj_type={'subj_type', 0x3d, '-^\x90@'}}, {@subj_user={'subj_user', 0x3d, '[$$\\(()!*%'}}, {@measure='measure'}, {@fowner_lt={'fowner<', 0xee01}}]}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r7, 0x6, &(0x7f0000000500)={0x3, 0x0, &(0x7f0000000380)=[r8, r3, r9, r3, r12, r0, r3]}, 0x7) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 07:04:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b4a, 0x0) 07:04:23 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0xaf86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) dup3(r2, r0, 0x80000) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) llistxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/153, 0x99) setregid(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x47, 0x0, &(0x7f00000006c0)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614a535db3ff34fa66286f52d32f4b306fa58"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 07:04:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b45, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="18010000", @ANYRES16=r1, @ANYRES32], 0x118}}, 0x0) 07:04:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4020940d, &(0x7f0000000580)={0xffff, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:24 executing program 1: socketpair(0x11, 0x0, 0x5, &(0x7f0000000080)) 07:04:24 executing program 2: futex(&(0x7f0000000100), 0x9, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x2) 07:04:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4020940d, 0x0) 07:04:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000054c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:04:24 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x2, 0x5, 0x0, 0x80000000, 0x3, 0x1, {0x0, r5}}, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x420802, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000bc0)='net/ip_mr_cache\x00') r12 = syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x5, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="173d298b34ec8c9f690dccd902b7d99d91ca03313bdce7103c5c4e3685ba775d1067f343bfbff8d3434c5ee7e178f54e95a11b9c37e5d8dd315ff264d3394a39396e86302215311bdd096d9e73b92d5c312625f643b9c029a8583b7be2a1acad605ce28dad2abd49a9fb0f6bc57f98229a1287061ab742f2d4b68d7152491ea8c1ad3d5f282bcb9b0ec3eb6a1d51461c65cf0695dd1491ccb0ae7884e15188022de159f556e7e3c883cd52e6e265aaf8011799592150e75cd31ff2e8e89e7e3be5d9ea1820f53d242818cf4990", 0xcd, 0x1}, {&(0x7f00000002c0)="c1fc9bfeeb93a587e3198c", 0xb, 0x8}], 0x24840, &(0x7f0000000400)={[{@dots='dots'}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x6}}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@fmask={'fmask', 0x3d, 0x3c7}}, {@dots='dots'}, {@nodots='nodots'}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@subj_type={'subj_type', 0x3d, '-^\x90@'}}, {@subj_user={'subj_user', 0x3d, '[$$\\(()!*%'}}, {@measure='measure'}, {@fowner_lt={'fowner<', 0xee01}}]}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r7, 0x6, &(0x7f0000000500)={0x3, 0x0, &(0x7f0000000380)=[r8, r3, r9, r3, r12, r0, r3]}, 0x7) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 07:04:24 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0xaf86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) dup3(r2, r0, 0x80000) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) llistxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/153, 0x99) setregid(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x47, 0x0, &(0x7f00000006c0)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614a535db3ff34fa66286f52d32f4b306fa58"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 07:04:24 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x66000, 0x0) 07:04:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000440)={0x7592}) 07:04:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xfffffffffffffe3d, [@datasec={0x0, 0x0, 0x0, 0xf, 0x0, [{}, {}, {}, {}, {}], "b0"}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/139, 0x29, 0x8b, 0x20001}, 0x20) 07:04:24 executing program 2: futex(&(0x7f0000000100), 0x9, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x2) 07:04:24 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000580)='NET_DM\x00') 07:04:24 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x2, 0x5, 0x0, 0x80000000, 0x3, 0x1, {0x0, r5}}, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x420802, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000bc0)='net/ip_mr_cache\x00') r12 = syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x5, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="173d298b34ec8c9f690dccd902b7d99d91ca03313bdce7103c5c4e3685ba775d1067f343bfbff8d3434c5ee7e178f54e95a11b9c37e5d8dd315ff264d3394a39396e86302215311bdd096d9e73b92d5c312625f643b9c029a8583b7be2a1acad605ce28dad2abd49a9fb0f6bc57f98229a1287061ab742f2d4b68d7152491ea8c1ad3d5f282bcb9b0ec3eb6a1d51461c65cf0695dd1491ccb0ae7884e15188022de159f556e7e3c883cd52e6e265aaf8011799592150e75cd31ff2e8e89e7e3be5d9ea1820f53d242818cf4990", 0xcd, 0x1}, {&(0x7f00000002c0)="c1fc9bfeeb93a587e3198c", 0xb, 0x8}], 0x24840, &(0x7f0000000400)={[{@dots='dots'}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x6}}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@fmask={'fmask', 0x3d, 0x3c7}}, {@dots='dots'}, {@nodots='nodots'}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@subj_type={'subj_type', 0x3d, '-^\x90@'}}, {@subj_user={'subj_user', 0x3d, '[$$\\(()!*%'}}, {@measure='measure'}, {@fowner_lt={'fowner<', 0xee01}}]}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r7, 0x6, &(0x7f0000000500)={0x3, 0x0, &(0x7f0000000380)=[r8, r3, r9, r3, r12, r0, r3]}, 0x7) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 07:04:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000580)={0x0, 0x0, 0x1e000000, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:24 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10200, 0x0) 07:04:24 executing program 2: futex(&(0x7f0000000100), 0x9, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x2) 07:04:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_ivalue}) 07:04:25 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0xaf86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) dup3(r2, r0, 0x80000) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) llistxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/153, 0x99) setregid(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x47, 0x0, &(0x7f00000006c0)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614a535db3ff34fa66286f52d32f4b306fa58"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 07:04:25 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='net/vlan/config\x00') 07:04:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xb, 0x6, 0x401}, 0x14}}, 0x0) 07:04:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80) ioctl$sock_ifreq(r1, 0x0, 0x0) 07:04:25 executing program 2: futex(&(0x7f0000000100), 0x9, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x2) 07:04:25 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 07:04:25 executing program 5: futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040), 0x0, 0x0) 07:04:25 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0xaf86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) dup3(r2, r0, 0x80000) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) llistxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/153, 0x99) setregid(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x47, 0x0, &(0x7f00000006c0)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c9201614a535db3ff34fa66286f52d32f4b306fa58"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 07:04:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b71, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 07:04:25 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x3, &(0x7f00000004c0)=[{0x0}, {0x0, 0x0, 0x80000001}, {0x0}]) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) 07:04:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b32, 0x0) 07:04:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) [ 195.537552][T11147] loop2: detected capacity change from 264192 to 0 07:04:25 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x0, 0x5, "b90d93d3f1"}) [ 195.727233][T11151] loop2: detected capacity change from 264192 to 0 07:04:26 executing program 5: unshare(0x100) 07:04:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="410300000000000000001700000014000180080001"], 0x28}}, 0x0) 07:04:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5452, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b44, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xe, 0x6, 0x3}, 0x14}}, 0x0) 07:04:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f0000000140)=@framed={{}, [@call, @jmp]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:04:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5405, 0x0) [ 196.027784][T11164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.084653][T11174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:26 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x20}, 0xc) 07:04:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x11c}, 0x40) 07:04:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5450, 0x0) 07:04:26 executing program 1: prctl$PR_SET_DUMPABLE(0x4, 0x67ccb12ad1e4d512) 07:04:26 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:04:26 executing program 5: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) [ 196.334246][T11186] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 07:04:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x9) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)) 07:04:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000200)=""/270, 0x42, 0x10e, 0x1}, 0x20) 07:04:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 07:04:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$security_ima(r0, &(0x7f0000000400)='security.ima\x00', 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto$inet6(r3, &(0x7f0000000440)="2996f64ad4187cb01efec74aade756802b0a7998939c0156b4566b406349df7d59d84481899bed9af4a192907b271b1f6b451dc10bcda62fb132e758e2d7ee78a287eee8aef4ad2f4d4b105bdf", 0x4d, 0x4000000, &(0x7f0000000000)={0xa, 0x4e21, 0xd3dc, @remote, 0x795}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000003c0)) 07:04:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b67, &(0x7f0000000580)={0xffff, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') read$FUSE(r0, 0x0, 0x0) 07:04:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x402c542b, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x9) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)) 07:04:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) 07:04:27 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 07:04:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000029fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001000000040400001c007d60b7030000000000006a0a00fe20000000850000000d000000b700000000000000950000fe00000000c9be17044171e1d3d7b1d6d0ff03000000000000c668a4b63e069efb297975738f538e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde6033fdc6c42a7b3f912f6906a6e2313091df61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6a884750045404b04bf97c0fea679c032b3203c6cd8bac9626bcc85e961509735a04617dc0200379e731d3a8d8fea894a4ee293001f6ce7d5b40bf2a7399423f84c6fa5f9be8173d05afe002c0e7821d406c967379e7521392d24d6c8034e2dc7c053498a9f413af569575de3b5c85546945e9bce678ee9a015abc9b5634691fc538450a676d71c01175b0600000000000000000000007219288e23eea1853f5cd830e2d8a49fc8f4b9276e9dc330c9cbac5d708570a14546aa89e13c65896d24684ee25f853b0858122c3d1de564d84638c7f6ec477f9ffece0ff3d9f4cf21c119b95eba4c925c80c3c33c81a68055fc8b3af4f32d16cf290f90d80f1da0db08da80f7a88b63885551371ee1febf833a4103e2f68d1aa3a2138953c0c41ead2824f4ae32608b381a821fc860933a000000000000005996d42e0168a85fc6448b3f2eaab716abe53aa6c1ba9ace891ef38f9a00000000000000000000000000000000000200481ac0f54b7a913f3465c333429c19f5d0116640a4623eabde4e25bf47085689e16b524053ac75f36b5b6e7ddf0aa170ec19aee6ccb06c471fe4ec97194d713a36d9bbed4e832541318a8c13c55c40d100e58fb845049af5b02f8ba8fc1345d6442b96c2d17bd048a2ed0841560c424324db952a44b515d47945babf404c35fd608046f1640f05007842f01d3428843635d4f3e98399b396ea30fc8f9a911a64798a4cf7b63b48349cd630881342c6533f5a9ac85b040000000000000000090000000000009380513278d4701e78251bbc45b73f8d5665d369df748c068b23e3fe886aee0668e58e7158040e0156e332b122288e40fecb03cf48146370ac1ec0d8"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518008906bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 07:04:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000009f00)={0x0, 0x0, &(0x7f0000009ec0)={0x0}, 0x1, 0x0, 0x48}, 0x0) 07:04:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x9) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)) 07:04:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) accept4(r0, 0x0, 0x0, 0x0) 07:04:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4bfb, 0x0) 07:04:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5435, 0x0) 07:04:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b30, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5424, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x9) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)) 07:04:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"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"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x1, 0x5, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 07:04:27 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x5}, &(0x7f00000001c0)={0x6}, &(0x7f0000000200), &(0x7f0000000240), 0x0) 07:04:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x80045440, 0x0) 07:04:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0xc01047d0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:28 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f00000006c0)=""/99) 07:04:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @private}, 'syzkaller1\x00'}) 07:04:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/139, 0x2a, 0x8b, 0x1}, 0x20) [ 197.907439][T11256] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:04:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000009f00)={0x0, 0x0, &(0x7f0000009ec0)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 07:04:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"f13488d55305ef41168e1e13f555cc1d1eb6699b750f0101e7a7d4771d91aa884a9f51e32f55c2b97456089c5fd484a6a28d29e0f2f6b24527a3daf3c31a7f371ee4e90cb1e5a6027e520afd76a1f508f6639b1f3b53c62dde81664d7d72196941637020feabb19cf6436e6983728b93ecde64b65d6942564702f2e263a74b0cc55a44f3aaafc24442a4bb66f8ad5147a32e2fce708cef7b93da7846b9461174ed89ed54c6ed0036441707a422f914910ff7c4d13d8cb4e087ea5fa4e9bc6499b85f5f5f0201de7675dddd2b84c25e611af3ee931e1399f04a20e6e586856a260881e000e8769028f9c666f88342cfe3ae3b7df2425ede2a0303605e4a3cf34177ea5051313a95dea08f46f6c73cb003951f408ffba1fe5acedebcc0702038b94c0308ae7499b4056e2572a171af68ae96ab3aa8488f869be50402f12c758f568c35ee1f1f9cc20085da3bb2c62dbd2d9935be30b525fa8f5f34ab9636585189118dfb83c464d4a9cded422304ae21f84938cf0f88483e8756216eba44998d2377a56b4581bd2fb3258ba82847029b0b7a9e0d4747ad1ae3eaec93312498b8d9c8f2721266ed6360e7b9501fb16f219cd0594ad275182060b366dce011635169b21eb4b4a20e3ae2206a36a639562de65e47a4b5a9ee03578663ced66b02593b2938ddb315fd064e933e123cf6040e60dc13cf41efe0ad6ee35064ea1ecaaece3bda846654a60c774d6c3036a2b0739180d644337a81000641433145fc47cda88bb91a942259afc8961f07ebc208c93299ccbc75ed34e341508bba5afbf3a600485031af1786b3a0e7fcccaf7ee3b32b9ead4ebc9ecf8ba162e1dfa891e77faf62210a1136a467111e7d48a1eb037670407a287192c666bb50a1655fb4ae376c989b1bfe654b02b2de5ebdcd8ec93f30b0a0865d3c33035756007f6c42c639b9f063aabe2deeaf9936f4e90ad319a0af3c6411ae662d1a42e24d07cd92cbd962ff417a497d27b517a321d05f529cf73e4717d4111de46581e4134c994e8462f340a33a4e656c3345fc42c9c783bc4afd6959064d3f057899290b84cb830778fbe9ca68962ef017f185eaf486e4335bbec6ffabc2f208869461ac1119f2064a2cf0df35473459f875e41f6fb5085ba9e89b794c39a8bc4afae97c048e712d2fd2b47acda4eb7e5cdc08b6833e9dcbd6553cc642740ef5b0b6a3475a17ec72252a15effe80f734ad2b31a8d8a7e442eb15cea3b106b334ff35efda3db8c124bcc37348289c0b46cbd4e1c343d60f1c5dce17d243648eece7e7b7e150ea421e20cb669ec0a5faff34893192b2469a00f4d2efae945fe4287d0ecee18b206224a2b23c38e7d6133ad6e72f24710b7cb4c4229bce500391bcae0b3811db14f8dfbf6ee4b25c56ce4d978b0d8d3b939bea90dd914deb82fb804f1d318f74ee5f3b9612"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x1, 0x5, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 07:04:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"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"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x1, 0x5, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 07:04:28 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/216) 07:04:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000a40)={0x1, 0x0, 0x1c, 0x12, 0x182, &(0x7f0000000640)}) 07:04:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @private}, 'syzkaller1\x00'}) 07:04:28 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000004280)={0x28, 0x0, 0x0, @host}, 0x10) 07:04:28 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000001c0)) 07:04:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 07:04:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @private}, 'syzkaller1\x00'}) 07:04:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b4d, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "62b065b9c8f9e138bee6b17770662eef38add4"}) 07:04:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"f13488d55305ef41168e1e13f555cc1d1eb6699b750f0101e7a7d4771d91aa884a9f51e32f55c2b97456089c5fd484a6a28d29e0f2f6b24527a3daf3c31a7f371ee4e90cb1e5a6027e520afd76a1f508f6639b1f3b53c62dde81664d7d72196941637020feabb19cf6436e6983728b93ecde64b65d6942564702f2e263a74b0cc55a44f3aaafc24442a4bb66f8ad5147a32e2fce708cef7b93da7846b9461174ed89ed54c6ed0036441707a422f914910ff7c4d13d8cb4e087ea5fa4e9bc6499b85f5f5f0201de7675dddd2b84c25e611af3ee931e1399f04a20e6e586856a260881e000e8769028f9c666f88342cfe3ae3b7df2425ede2a0303605e4a3cf34177ea5051313a95dea08f46f6c73cb003951f408ffba1fe5acedebcc0702038b94c0308ae7499b4056e2572a171af68ae96ab3aa8488f869be50402f12c758f568c35ee1f1f9cc20085da3bb2c62dbd2d9935be30b525fa8f5f34ab9636585189118dfb83c464d4a9cded422304ae21f84938cf0f88483e8756216eba44998d2377a56b4581bd2fb3258ba82847029b0b7a9e0d4747ad1ae3eaec93312498b8d9c8f2721266ed6360e7b9501fb16f219cd0594ad275182060b366dce011635169b21eb4b4a20e3ae2206a36a639562de65e47a4b5a9ee03578663ced66b02593b2938ddb315fd064e933e123cf6040e60dc13cf41efe0ad6ee35064ea1ecaaece3bda846654a60c774d6c3036a2b0739180d644337a81000641433145fc47cda88bb91a942259afc8961f07ebc208c93299ccbc75ed34e341508bba5afbf3a600485031af1786b3a0e7fcccaf7ee3b32b9ead4ebc9ecf8ba162e1dfa891e77faf62210a1136a467111e7d48a1eb037670407a287192c666bb50a1655fb4ae376c989b1bfe654b02b2de5ebdcd8ec93f30b0a0865d3c33035756007f6c42c639b9f063aabe2deeaf9936f4e90ad319a0af3c6411ae662d1a42e24d07cd92cbd962ff417a497d27b517a321d05f529cf73e4717d4111de46581e4134c994e8462f340a33a4e656c3345fc42c9c783bc4afd6959064d3f057899290b84cb830778fbe9ca68962ef017f185eaf486e4335bbec6ffabc2f208869461ac1119f2064a2cf0df35473459f875e41f6fb5085ba9e89b794c39a8bc4afae97c048e712d2fd2b47acda4eb7e5cdc08b6833e9dcbd6553cc642740ef5b0b6a3475a17ec72252a15effe80f734ad2b31a8d8a7e442eb15cea3b106b334ff35efda3db8c124bcc37348289c0b46cbd4e1c343d60f1c5dce17d243648eece7e7b7e150ea421e20cb669ec0a5faff34893192b2469a00f4d2efae945fe4287d0ecee18b206224a2b23c38e7d6133ad6e72f24710b7cb4c4229bce500391bcae0b3811db14f8dfbf6ee4b25c56ce4d978b0d8d3b939bea90dd914deb82fb804f1d318f74ee5f3b9612"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x1, 0x5, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 07:04:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010038"], &(0x7f0000000240)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) [ 198.951507][T11288] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:04:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"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"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x1, 0x5, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 07:04:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0xa}]}, 0x1c}}, 0x0) 07:04:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @private}, 'syzkaller1\x00'}) 07:04:29 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/autofs\x00', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) [ 199.149391][T11328] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 199.249338][T11332] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 199.349247][T11339] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 07:04:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x300}, 0x0) 07:04:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"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"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x1, 0x5, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 07:04:29 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000180)=""/53, 0x35) 07:04:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10042, 0x0) 07:04:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) 07:04:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"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"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x1, 0x5, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 07:04:29 executing program 2: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 07:04:30 executing program 0: mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 07:04:30 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) [ 199.960645][T11356] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:04:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0xc}, 0x0, 0x0, 0x0) 07:04:30 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x1}, 0x10) 07:04:30 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) 07:04:30 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) [ 200.107126][T11371] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:04:30 executing program 5: mbind(&(0x7f0000cc4000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1, 0x0) 07:04:30 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000400), 0x10) 07:04:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000200)={[0x8]}, 0x0, 0x0, 0x8) 07:04:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0xc0189436, 0x0) 07:04:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0x1, 0x3000000}, 0x0) 07:04:30 executing program 3: move_pages(0x0, 0x50, &(0x7f0000002040)=[&(0x7f0000ffa000/0x3000)=nil], &(0x7f0000002080), 0x0, 0x0) 07:04:30 executing program 5: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180), 0x8) 07:04:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 07:04:30 executing program 1: clock_gettime(0x0, &(0x7f0000000100)) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x6, &(0x7f0000ffd000/0x2000)=nil, 0x4) 07:04:30 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, 0x0, 0x0, 0xe) 07:04:30 executing program 3: shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x5000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0xffffffffffffffff) 07:04:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:04:31 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x20000000) accept(0xffffffffffffffff, &(0x7f0000000f00)=@ll, &(0x7f0000000f80)=0x80) 07:04:31 executing program 4: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) mprotect(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0) 07:04:31 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xf0, 0xf0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'sit0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:04:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005080)) 07:04:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f00000001c0)) 07:04:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x931e, 0x0, 0x0, 0x1, 0xa, 0x9, "e10fa3d6e1f3108638dd0982f678bf90fe0487ad775aa3ee525200fb8855a101e7a269ae4d4ac84f3b6e8a17656195cee999e05403147f6ea82c20fd4eb8ef6a", "6363771734b0e0b8b23704137f43a494385880db574ef960a4594e835ae8e94048dc6ee961e2159dfd522ab1670d780762ee2e8c1311b3a65711e695effafa4e", "bfd44c85df9d35eabb572407bfe61959a8a691feb8c271c8d122ae444cfe6c84", [0x1, 0xdd]}) 07:04:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000004e80)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1, 0x0, "3c076e11178424c30f8121ed1ee11054c95808018244c03be3cbeeb72cfb59ba0d206ca4620eb5fc3da9bd553c40e2f5e4e00e61f83f06a34b1c7033399df11e891386c104dd20a643520c758fb0433c"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x7, 0x0, "3c076e11178424c30f8121ed1ee11054c95808018244c03be3cbeeb62cfb59ba0d206ca4620eb5fc3da9bd553c40e2f5e4e00e61f83f06a34b1c7033399df11e891386c104dd20a643520c758fb0433c"}, 0xd8) 07:04:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$inet_buf(r3, 0x0, 0x2e, 0x0, 0x0) 07:04:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x0, 0x40}) 07:04:31 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 07:04:31 executing program 3: clock_gettime(0xdd4796c1f05107e7, 0x0) 07:04:31 executing program 1: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 07:04:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x4) 07:04:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "446dcd8f566ef3bc4938b31ce27c47939bbdecbd4a5bb6f05bcc3111e30d32fe78e211ed765d65a947f900702ea9637206322182a62026e9dfde962931776c1f120302a1db530dd1439409ed9e556cc2"}, 0xd8) 07:04:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 07:04:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 07:04:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x4) 07:04:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:04:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) 07:04:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:04:32 executing program 3: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 07:04:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x52) 07:04:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x4) 07:04:32 executing program 1: pselect6(0xe, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x6}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 07:04:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 07:04:32 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000020c0)='ns/pid_for_children\x00') 07:04:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 07:04:32 executing program 1: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000)="1e"}, 0x20) 07:04:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000010c0)={&(0x7f0000000fc0), 0xc, &(0x7f0000001080)={&(0x7f0000001000)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x26}}, 0x0) [ 209.782727][T11482] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.791396][T11482] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.456551][T11482] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.916536][T11482] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 219.119924][T11482] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.129075][T11482] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.141209][T11482] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.160262][T11482] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 07:04:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x12, r0, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_gettime(r1, &(0x7f00000001c0)) 07:04:50 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 07:04:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000004e80)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1, 0x0, "3c076e11178424c30f8121ed1ee11054c95808018244c03be3cbeeb72cfb59ba0d206ca4620eb5fc3da9bd553c40e2f5e4e00e61f83f06a34b1c7033399df11e891386c104dd20a643520c758fb0433c"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x16, 0x0, "4fe6fbed2d05878f6a9fa4bc8a0074d0402247df2cfc8435b2a0b7b48dbd97ca37aa3d5607f32cbd5b93835114112c46c063aea9fc7ab2200d534bfa47d9940341dda2f72ee3d412f3137a756c2f8740"}, 0xd8) 07:04:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x4) 07:04:50 executing program 1: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000)="1e"}, 0x20) 07:04:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x45) [ 220.312149][T11482] syz-executor.2 (11482) used greatest stack depth: 22744 bytes left 07:04:50 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 07:04:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}, {0x6}]}) socketpair(0x0, 0x0, 0x0, 0x0) 07:04:50 executing program 0: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000700)='romfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000b40)=[{0x0}], 0x0, &(0x7f0000000b80)={[{'cpuacct.usage_user\x00'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) syz_io_uring_setup(0x6307, &(0x7f0000000dc0)={0x0, 0x0, 0x2, 0x0, 0x1f0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000e40), &(0x7f0000000e80)) 07:04:50 executing program 1: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000)="1e"}, 0x20) 07:04:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 07:04:51 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) 07:04:51 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001780)=[{&(0x7f0000001500)='!', 0x1}, {0x0}], 0x0, &(0x7f00000017c0)) 07:04:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b34, 0x0) 07:04:51 executing program 1: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000)="1e"}, 0x20) 07:04:51 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001780)=[{&(0x7f0000001500)='!', 0x1}, {0x0}], 0x200400, 0x0) 07:04:51 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f00000000c0)="8e", 0x1, 0x2}, {&(0x7f00000001c0)='z', 0x1}], 0x20004c, &(0x7f0000000580)={[{@size={'size', 0x3d, [0x0]}}]}) 07:04:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x7}) 07:04:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0xc}) r3 = dup2(r2, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000dc0)) 07:04:51 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 07:04:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000e00)) [ 221.441155][T11640] tmpfs: Bad value for 'size' [ 221.534917][T11640] tmpfs: Bad value for 'size' 07:04:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0xc}) r3 = dup2(r2, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0xc}) r3 = dup2(r2, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:51 executing program 2: syz_mount_image$tmpfs(&(0x7f0000001440)='tmpfs\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f00000017c0)) 07:04:51 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x4, &(0x7f00000004c0)={[{@unhide='unhide'}, {@utf8='utf8'}, {@hide='hide'}, {@block={'block', 0x3d, 0x400}}], [{@fsuuid={'fsuuid'}}]}) 07:04:51 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000002dc0)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) [ 221.680002][ T35] audit: type=1804 audit(1611644691.942:12): pid=11658 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir539758460/syzkaller.t4DbVO/89/bus" dev="sda1" ino=15973 res=1 errno=0 [ 221.764098][ T35] audit: type=1804 audit(1611644692.012:13): pid=11663 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir539758460/syzkaller.t4DbVO/89/bus" dev="sda1" ino=15973 res=1 errno=0 07:04:52 executing program 3: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000740)='./file0\x00', 0x5, 0x5, &(0x7f0000000b40)=[{&(0x7f0000000780)="e3b4fbdeba53e42d34cf8a0e2710278b2d0ebbfb852c3dfd18", 0x19, 0x4}, {&(0x7f00000007c0)="02d3f5f70bd24c13f5ac37c0e041605385b0ba656574286e12f6261d62e4e64c2f57ce4ec64150a0bd774c2121ebd9a2ffeba1193e87911baf5577737d850f3ae191ed6d1c02aabd828cdbd8eeb37a524a4f092b89818f2fd6d9373c08282221bb04a7a2b0cc8b6fc1b6ca83f914b1eb0f1b6d6b448dae3cb88ef77cde4ca26d173298fdc414309c68340fbdc85f9a99ba30b32cc8ce143a3a6d8f6b316e5624bde7c6eed131ca8459397e2ddff150b4800d90ea41e45c1b80e41daf77293619", 0xc0, 0x7}, {&(0x7f0000000880)="4fac6f40a2b08e82064453e6772aef9e70e0019a2e74cdaa45009b0f110994292958341fa776bab060c3c6473b2da372aca58a8e8107fca9b1b65b4052dd3d326f5ae7fbcc2e3e5c0c4bfae850a31dfa543a55a7ca8e1412e28eef81f02b89f62b04ae17ad8d6f4a01d3d56ba70ebfb0a6e3f42c03d997a1565b2e048f5f6712021ca004bb3bd2c28bfd345fb7a3a5bcc41d09f283bdb08584b682a8580f3f470b19dfcbc30b4aac56377a4b8a51c9c51b5ea4632a42b69f7689b1c979fef85c5ec559dc0e648876a3746176d2311674b2741f019b02fd3a4430652264", 0xdd, 0x4}, {&(0x7f0000000980)="9eabd295c1bb4559536dcbc89489a00ae73dc70e98ffafe38135e1806a30c31977696cbc52207aac4b6899b290be8afafcb19f4cf44e48c9d244c75e1ea9c311ef1427f9140916fe2878a179ac8348b323294aa0b48874e931813b3658b5db8c5fcaf6db23b3e276de825617354506c722738c508a54a49459518c0a4390a57bb8865698800079589790bd5f8af3cf5dfc8167882eb5ceb325faf2ece4766e0254140123ce6517298abc9c642b51da73f2a51293c55ef22c6a89efb8b17055cad3c41d040b3571e70ecd37", 0xcb, 0x37cbedfe}, {&(0x7f0000000a80)="06c811cba26a8392aac685151c599f612bca08008f140cb33ccc5a9474c2583461cf92d5dcd4f73e50f8ef4f7d5084943990ace6a80883b09fced4c7cef451c562e70a1ff93a894b532303fbefb21eb46d1a270ee41e38f92840f7c30cd9d384b878705f99351ac4cd47c35b4c390724027592a15801998c382e435e6b4bb6fcd004cf5a4325d3e5027593157aff20c1195f2a16de56b63cd28b0389001052878268100f5fa6c4a586a878b1f5", 0xad, 0x7fffffff}], 0x10200d0, &(0x7f0000000b80)={[{'cpuacct.usage_user\x00'}, {'}-!\''}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 07:04:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "aa00a88bc0917530"}) 07:04:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0xc}) r3 = dup2(r2, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 222.026453][T11690] loop3: detected capacity change from 264192 to 0 07:04:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x12}}) 07:04:52 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001440)='tmpfs\x00', 0x0, 0x0, 0x3, &(0x7f0000001780)=[{&(0x7f00000014c0)="9262f60045ee389910018d030c8a196d8d50b825007f2f78f9fc1bafb5541a3c4c6d24", 0x23, 0x10001}, {&(0x7f0000001500)="2140f5b437f3e699096d841c4f9684c94778f33791beb36eab2e83dcc0e17b2cdcdd4b58623e18b74a9cb057a430e2ced1e24063be2b60227e39681940423f9c89fe3ab2ee63d5261290c0706f42818944319586604af144f77645783ba80146a0afe93c2106621b8fa53c63270220d0630ecc8277a6987bced932a095279b33805207d753aaeba28b57d5828b270786f2d472c8070a5e3435fad056ef03e4a680ced44cd78281730ec64d4f958a5ebbf03a06a5df3a44fad03bf89e1eb05365e639895c6398fcc6d340190bee789f7088f0a85d2e52d79ba38f14cdab680c0f39cd00dfc2234ac6bf8b2ed957c63970953418c8a4", 0xf5}, {0x0, 0x0, 0x55}], 0x200400, &(0x7f00000017c0)={[{@huge_always='huge=always'}], [{@smackfsdef={'smackfsdef', 0x3d, '%\x1b'}}]}) 07:04:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0xc}) r3 = dup2(r2, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:52 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40), 0x0, 0x0) 07:04:52 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x5412, 0x0) r0 = request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xa) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r0, 0x0, 0xd7}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'blake2s-224-generic\x00'}}, &(0x7f0000000080), &(0x7f0000000300)=""/215) prlimit64(0x0, 0x0, 0x0, 0x0) 07:04:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0xc}) r3 = dup2(r2, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x3}, {0x8}]}) 07:04:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x0, "ffcbbc9453d88390005277b0b2f40d5f46896e", 0x0, 0x5fa}) 07:04:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0xc}) r3 = dup2(r2, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:04:52 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x5412, 0x0) r0 = request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xa) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r0, 0x0, 0xd7}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'blake2s-224-generic\x00'}}, &(0x7f0000000080), &(0x7f0000000300)=""/215) prlimit64(0x0, 0x0, 0x0, 0x0) 07:04:53 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x5412, 0x0) r0 = request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xa) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r0, 0x0, 0xd7}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'blake2s-224-generic\x00'}}, &(0x7f0000000080), &(0x7f0000000300)=""/215) prlimit64(0x0, 0x0, 0x0, 0x0) 07:04:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000700)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)) connect(r0, &(0x7f0000000c40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 07:04:53 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 07:04:53 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative'}}}]}) 07:04:53 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x5412, 0x0) r0 = request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xa) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r0, 0x0, 0xd7}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'blake2s-224-generic\x00'}}, &(0x7f0000000080), &(0x7f0000000300)=""/215) prlimit64(0x0, 0x0, 0x0, 0x0) 07:04:53 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x5412, 0x0) r0 = request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xa) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r0, 0x0, 0xd7}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'blake2s-224-generic\x00'}}, &(0x7f0000000080), &(0x7f0000000300)=""/215) prlimit64(0x0, 0x0, 0x0, 0x0) 07:04:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b4e, 0x0) 07:04:53 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001780), 0x0, 0x0) [ 223.149848][T11783] tmpfs: Bad value for 'mpol' 07:04:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x402c542d, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 223.184937][T11783] tmpfs: Bad value for 'mpol' 07:04:53 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001780)=[{0x0, 0x0, 0x10001}, {&(0x7f0000001500)='!', 0x1}, {&(0x7f0000001600)="ac", 0x1}, {&(0x7f0000001640)="c4", 0x1}], 0x0, 0x0) 07:04:53 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x5412, 0x0) r0 = request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xa) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r0, 0x0, 0xd7}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'blake2s-224-generic\x00'}}, &(0x7f0000000080), &(0x7f0000000300)=""/215) prlimit64(0x0, 0x0, 0x0, 0x0) 07:04:53 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200080) 07:04:53 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x5412, 0x0) r0 = request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xa) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r0, 0x0, 0xd7}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'blake2s-224-generic\x00'}}, &(0x7f0000000080), &(0x7f0000000300)=""/215) prlimit64(0x0, 0x0, 0x0, 0x0) 07:04:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x2, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:04:53 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000b40)=[{0x0}, {0x0}], 0x0, 0x0) [ 223.524924][T11804] loop1: detected capacity change from 256 to 0 07:04:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x12002, 0x0) 07:04:53 executing program 5: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000001200)) 07:04:53 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '*+\''}}]}) 07:04:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002c00)={0x0, 0x3938700}) [ 223.820680][T11824] tmpfs: Unknown parameter 'smackfsfloor' 07:04:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) 07:04:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000020c0)=ANY=[@ANYBLOB="4411"], 0x44}}, 0x0) [ 223.875177][T11824] tmpfs: Unknown parameter 'smackfsfloor' 07:04:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002202900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 07:04:54 executing program 5: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x143600) 07:04:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000000000), 0x52698b21) 07:04:54 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 07:04:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$romfs(&(0x7f0000000700)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)) 07:04:54 executing program 1: io_setup(0x7, &(0x7f0000000080)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:04:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000004c0)="7f") 07:04:54 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001440)='tmpfs\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f0000001780), 0x200400, 0x0) 07:04:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{0x0}], 0x1}}], 0x1, 0x12002, &(0x7f0000002c00)={0x0, 0x3938700}) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) 07:04:55 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x40000) 07:04:55 executing program 1: socket(0x1, 0x0, 0x7) 07:04:55 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) 07:04:55 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0xc}, 0x10) 07:04:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x2, 0x8, 0x101}, 0x14}}, 0x0) 07:04:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) 07:04:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x804, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 07:04:55 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@remote, @dev, @ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1080008}) 07:04:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', 0x0}) 07:04:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0xfffffffd, 0x4) 07:04:55 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x240, 0x0) 07:04:55 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f00000004c0)) 07:04:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 07:04:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xd5, &(0x7f0000000100)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:04:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000480)={&(0x7f0000000140), 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x30}}, 0x0) 07:04:55 executing program 2: bpf$PROG_LOAD(0x12, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:04:55 executing program 4: socketpair(0x2, 0x3, 0x0, &(0x7f00000004c0)) 07:04:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:04:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10100) 07:04:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) 07:04:56 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14}, 0x14}}, 0x0) 07:04:56 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:04:56 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000001bc0), 0x18) 07:04:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0xb) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 07:04:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$can_j1939(r0, 0x0, 0x0) 07:04:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) 07:04:56 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) 07:04:56 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 07:04:56 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) 07:04:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 07:04:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) 07:04:56 executing program 4: bpf$PROG_LOAD(0x19, 0x0, 0x0) 07:04:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:04:56 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4}}, 0x26) 07:04:56 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) 07:04:56 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) 07:04:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:04:56 executing program 1: bpf$PROG_LOAD(0x15, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:04:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0xfffffffffffffffe, 0x5e) 07:04:56 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000100)) 07:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={0x0}}, 0x0) [ 226.658374][T11985] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:04:56 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:04:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x9, 0x401}, 0x14}}, 0x0) 07:04:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xffd, 0x4) 07:04:57 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0xe8) 07:04:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:04:57 executing program 5: socketpair(0xf02d1f1b46552c51, 0x0, 0x0, &(0x7f0000001140)) 07:04:57 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 07:04:57 executing program 1: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) 07:04:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 227.089563][T12015] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:04:57 executing program 3: bpf$PROG_LOAD(0xe, 0x0, 0x0) 07:04:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x18, 0x3}, 0xc) 07:04:57 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0}, 0x0) 07:04:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000280), &(0x7f00000002c0)=0xc) [ 227.298158][T12033] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 07:04:57 executing program 3: bpf$PROG_LOAD(0xe, 0x0, 0x0) 07:04:57 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{}, {0x0, 0xfffffffffffffffd}}, 0x0) [ 227.426989][T12044] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 07:04:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 07:04:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 07:04:58 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x102) 07:04:58 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)) 07:04:58 executing program 4: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0x4) 07:04:58 executing program 5: pipe2(&(0x7f0000000600), 0x0) clock_getres(0x4, &(0x7f0000000240)) 07:04:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:04:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 227.891803][T12081] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 227.913677][T12082] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:04:58 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 07:04:58 executing program 5: semget(0x2, 0x4, 0x0) semget(0x0, 0x0, 0x495) semget(0x3, 0x4, 0x160) r0 = semget$private(0x0, 0x4, 0x100) semctl$IPC_RMID(r0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd00) 07:04:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b2f, &(0x7f0000000100)) 07:04:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0xd00, 0x6}, 0x40) 07:04:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:04:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:04:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001d80)=""/181, 0x2b, 0xb5, 0x1}, 0x20) 07:04:58 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x436501, 0x0) 07:04:58 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') 07:04:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@qipcrtr, 0x80) [ 228.329084][T12115] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 228.362358][T12119] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:04:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:04:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:04:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x541e, 0x0) 07:04:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5410, 0x0) 07:04:58 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:04:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b64, &(0x7f0000000100)) 07:04:59 executing program 3: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) 07:04:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)) [ 228.700564][T12155] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 228.718128][T12156] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:04:59 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000800), 0x4) 07:04:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:04:59 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:04:59 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xfffffffffffff800, 0x5, &(0x7f0000000400)=[{&(0x7f0000000080)="5a5a88bbc40af4ca408378e53c10ab7bade2d98ead595c63649cf3f8ac2ff0c50bd9e3e74df1ffec497169fb13dc0ae0842d200ce809c0fa8e6ab71d68da1b6a19d988700c6eab1e37de68439fb46d4745b2232b383e6c224f", 0x59, 0x866}, {&(0x7f0000000140)="6e559d6fa2a744675551fab7d953c32f55de9e44de86c147f3fd5c2abaa2", 0x1e}, {&(0x7f00000001c0)='6', 0x1}, {&(0x7f00000002c0), 0x0, 0x6f4}, {&(0x7f0000000340)="2d80958e9d8dafbbf631665fb8c6977a828cefef7bd66089ff196e2c865ec05e21fb1f394b9b8bd4a635381626e7b66409f2aa918b66ed5d1f7101d8e07d9d65b0af0bf30cc4bdcf84361da5256353cb43b8110b8deb3f7104ed42f09f3fbe34d8c3bafca9de5dfd9b7ea2ff1d84a6c458d8d64147e5edab4f7148a46662b0b749022b09596a71717a76f579d67b478f678df45d480a519ebfac4628d2d61a", 0x9f, 0x80}], 0x804000, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000580)='\x00', 0x41) socket$nl_generic(0x10, 0x3, 0x10) 07:04:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8936, &(0x7f0000000240)={0x0, @xdp, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}}) 07:04:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 07:04:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:04:59 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 07:04:59 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 229.141965][T12184] loop4: detected capacity change from 264192 to 0 07:04:59 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x400, 0x82000) 07:04:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000000c0)=""/4096, 0x28, 0x1000, 0x1}, 0x20) [ 229.341541][T12184] loop4: detected capacity change from 264192 to 0 07:04:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@struct={0x5, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x61, 0x61]}}, &(0x7f0000001d80)=""/181, 0x39, 0xb5, 0x1}, 0x20) 07:04:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:04:59 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000001a80)='./file0\x00', 0x0) 07:04:59 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:04:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x40) 07:04:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x30}}, 0x0) 07:04:59 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) 07:04:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:04:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10}, 0x40) 07:05:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:00 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000010c0)="8e", 0x1) 07:05:00 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000001840)='/dev/vcs#\x00', 0x69, 0x0) inotify_rm_watch(r0, 0x0) 07:05:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:00 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x68, 0x0, 0x81, 0x0, 0x7, "312c46c8a91b6a1fda17abd8d8b564cfd88265"}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x8) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x20442, 0x0) 07:05:00 executing program 3: sched_setparam(0x0, &(0x7f0000000080)) 07:05:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 07:05:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:00 executing program 4: bpf$MAP_CREATE(0x9, &(0x7f00000000c0), 0x40) 07:05:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 07:05:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5460, 0x0) 07:05:00 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x240180, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:05:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4020940d, 0x0) 07:05:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:00 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f00000000c0), 0x40) 07:05:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0x0, 0x19, &(0x7f0000000000)="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"}) 07:05:00 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0xfde1) 07:05:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000001d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000001d80)=""/181, 0x26, 0xb5, 0x1}, 0x20) 07:05:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffff800, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)=ANY=[]) 07:05:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5423, &(0x7f0000000100)) 07:05:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 07:05:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b69, &(0x7f0000000100)) [ 230.858801][T12287] loop3: detected capacity change from 264192 to 0 07:05:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5600, &(0x7f0000000100)) 07:05:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 230.932235][T12287] FAT-fs (loop3): bogus number of reserved sectors [ 230.940599][T12287] FAT-fs (loop3): Can't find a valid FAT filesystem 07:05:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5423, &(0x7f0000000100)) [ 230.998629][T12287] loop3: detected capacity change from 264192 to 0 [ 231.009272][T12287] FAT-fs (loop3): bogus number of reserved sectors [ 231.018518][T12287] FAT-fs (loop3): Can't find a valid FAT filesystem 07:05:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b40, &(0x7f0000000100)) 07:05:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5450, 0x0) 07:05:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, 0x0) 07:05:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5423, &(0x7f0000000100)) 07:05:01 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x8) 07:05:01 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x80045432, &(0x7f0000000100)) 07:05:01 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000440)) 07:05:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5423, &(0x7f0000000100)) 07:05:01 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:01 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 07:05:01 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000200)=0xfff, 0x8) 07:05:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x80045440, &(0x7f0000000100)) [ 231.693191][T12335] nla_validate_range_unsigned: 8 callbacks suppressed [ 231.693212][T12335] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:05:02 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 231.837194][T12342] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 07:05:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x540b, 0x0) [ 231.953728][T12346] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:05:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @xdp, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x3f000000}) 07:05:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b3a, 0x0) 07:05:02 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000240)="11", 0x1}], 0x0, &(0x7f00000004c0)=ANY=[]) 07:05:02 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x560f, &(0x7f0000000100)) [ 232.490558][T12364] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 07:05:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, 0x0) 07:05:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b41, &(0x7f0000000100)) 07:05:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:02 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc000, 0x0) 07:05:02 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f00000000c0), 0x40) 07:05:03 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 07:05:03 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsu\x00', 0x0, 0x0) 07:05:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:03 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000001100)='TIPCv2\x00') 07:05:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:03 executing program 5: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) 07:05:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:03 executing program 4: setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) 07:05:03 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000001840)='/dev/vcs#\x00', 0x69, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 07:05:03 executing program 1: setgroups(0x5, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0]) 07:05:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4bfa, 0x0) 07:05:03 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 233.341301][T12411] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:05:03 executing program 1: setgroups(0x5, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0]) 07:05:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5428, 0x0) 07:05:03 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f0000000080)='Z', 0x1, 0x866}, {&(0x7f0000000140)='n', 0x1}, {&(0x7f00000001c0)='6', 0x1}, {0x0}], 0x0, 0x0) 07:05:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 233.509312][T12417] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 07:05:03 executing program 4: setresuid(0x0, 0xee01, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 07:05:03 executing program 1: setgroups(0x5, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0]) 07:05:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) [ 233.635323][T12423] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 233.653556][T12425] loop5: detected capacity change from 8 to 0 07:05:04 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, 0x0) 07:05:04 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x80000001) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2400c0c0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ttyS3\x00', 0x8480, 0x0) 07:05:04 executing program 1: setgroups(0x5, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0]) [ 233.996573][T12436] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 07:05:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x18, 0x4, 0x0, &(0x7f0000000000)="f8edd0651e6551146f2fb35d68cc0c376af5583217183ff73f732249d6c7e2d151d941e48df47c723887169c6144c24dc4ded8295a35a733a20b050861435832fdd3023e922df39e82a3c63130600b6059b933ec6f0121b2c92f3142942ece88c21e808d9795f5e819ca2c0c40b4b41790441eb8ff756c515b55b1b90cd8dd3f26e272a2a3295676bd583e8d85d4d136a1adc824e2550545eb1bcac0acf41aea8d8d8f78422732a6e5e51e455156febfc14ffaea4e4b34da0844ab703be00ecd63333c96f4e4d7f18eed0aed694cfd1eb5dca54166e131d14d100eae12bbc8f180367247a74d495737915fe42d4d492529ed75ebeed98db017f6be18064bd469b7e0cebd05b1d1441137dfd4c86ef2a36391ff3dfba8ec4adbe167d8bb17ca15ff477e114bd4bea13ca05f8c8d235d563f964b8add1490fac459f8a46f6327433e91fa81fb7394df57fb7ca8dd93a1e21c6f922396af758ff4912ea55c38c0632d27ea7c22c4fb4ca08dc13627b395e19d15fe1f09ff787d6faf94e9de134ddeba45bbde415e80fcacb6a008a6a34de15b91f7b94c11b97ced5f91777f8987ed462a66cf80585b60f129ea69f21c0b8c5f27d5073671e2ce19878bb3a01a68fdfc425b22f7697f682de456816b567582602ea6d7a42117a3c53b66acab8e9e0401a808e6bbbff198147339cbaac719688b7972136d4dc7ca69b51b145fb693b42f41d75aa34c10b77140de0b94380791501d0071fec69fe29f993251088c21c1846c6a413144cef231b5a2617c0100c3b0146571ccfec28b06cb4c84cee19af69acb8a42aa8690f8a0a461bf316cd924ec4f464ed6f8659cb8fb0dd7e2495d99cfedd4b188e7c3e4bea7ee967169702a598559029561bb3ac0c2d697fe0984e7bbdefa8b138571b104854cf62da06011bd926e1614e8922307b1be024cfed64ab45ecf8ae63faf3b20b491c2d88aeae0a77a16d5d0a10a2590236c7e97c1a4ceaadfb56d9c2c5afb984594cb675431f9421afb5a9764bbdabede9d625948959b65d3d04900fa98d4fb03c9ec807dc53fb1c9cdea3cc004ddb4df33e6c0c5b2a7f51af2b53ba0f4acb088fb6c6b5d7555042a2b25a6d72619fc1cb01aeca2056bc58cb4f555d5b72ecfa9879c9d06aad69e29add02262151b024064b41c44f280f9235b0dbf1555fa1c66b07ad21807c4e410b6791b3737a8ef5ebc680b05d69005ba0d4c00a73c77d498cfd546d5ecc02ace2acf5a75329fc62580aaad3c7e7072d797a5d65303f7da1f4e63bb5b5fc47d0769d7a0a480350afd2abb5a54e39fa2b8146a89a8c8ea1f835a9b95ede0f3ba478165395ccfa4cd4e59eefa98ee170791f6399acbedaab2515993322ca341e3a9febe6c15a9c9ab2d2e72deb433ec3efdf93cb9186068915fe74405a629f12c5d8d1c5bba7785348c7b4875076a0c"}) 07:05:04 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 234.106049][T12438] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:05:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:04 executing program 5: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x400, 0x0) 07:05:04 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f00000000c0), 0x40) [ 234.252518][T12449] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 07:05:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:05:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5413, &(0x7f0000000100)) 07:05:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:04 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4000, 0x0) 07:05:04 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ttyS3\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 07:05:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f00000031c0)) 07:05:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 07:05:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:05 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000000)) 07:05:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x3, 0xdf61}) 07:05:05 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000001840)='/dev/vcs#\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 07:05:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @xdp, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}, 0x0, 0x0, 0x0, 0x3f000000}) 07:05:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6}, 0x40) 07:05:05 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000800)) 07:05:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b66, &(0x7f0000000100)) 07:05:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 07:05:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @isdn, @xdp, @hci}) 07:05:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000240)={0x0, @xdp, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}}) 07:05:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0x0, 0x0, 0x160, 0x0, 0x178, 0x240, 0x2d0, 0x2d0, 0x2d0, 0x240, 0x4, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@mcast1, [], @ipv6=@remote, [], @ipv4=@loopback, [], @ipv6=@ipv4={[], [], @broadcast}}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0x0, 0x98, 0x160, 0x0, 0x178, 0x240, 0x2d0, 0x2d0, 0x2d0, 0x240, 0x4, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@mcast1, [], @ipv6=@remote, [], @ipv6=@remote, [], @ipv6=@ipv4={[], [], @broadcast}}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_macvtap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 07:05:05 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x20442, 0x0) 07:05:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 235.461723][T12509] x_tables: duplicate underflow at hook 2 [ 235.492993][T12509] x_tables: duplicate underflow at hook 2 07:05:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 07:05:05 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2c0, 0x0) [ 235.524320][T12509] x_tables: duplicate underflow at hook 2 [ 235.531996][T12515] x_tables: duplicate underflow at hook 2 07:05:05 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000100)) 07:05:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, 0x0, 0x0) 07:05:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c80)={0x0}}, 0x0) 07:05:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5412, 0x0) 07:05:06 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x900004a0) 07:05:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000240)={0x0, @xdp, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}}) 07:05:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, 0x0, 0x0) 07:05:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, 0x0, 0x0) 07:05:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) 07:05:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b68, 0x0) 07:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 07:05:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, 0x0, 0x0) 07:05:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x540d, 0x0) 07:05:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5441, 0x0) 07:05:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, 0x0, 0x0) 07:05:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5409, 0x0) 07:05:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000440)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="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"}) 07:05:06 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x40000810) 07:05:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 07:05:06 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x40, 0x0) 07:05:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, 0x0, 0x0) 07:05:06 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x50000, 0x0) 07:05:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5429, 0x0) 07:05:06 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x100) 07:05:06 executing program 4: syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x4000, 0x0) 07:05:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 07:05:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"c60fb42ff337fa82fcfbe03add8b7894"}) 07:05:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 07:05:07 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000740)) 07:05:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5607, 0x0) 07:05:07 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, 0x0) 07:05:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 07:05:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b30, &(0x7f0000000100)) 07:05:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 07:05:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @xdp, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none, 0x0, 0x2}}) 07:05:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:05:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}}, 0x0) 07:05:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, 0x0) 07:05:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 07:05:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 07:05:07 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000007c0), &(0x7f0000000800)=0x4) 07:05:07 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x0, 0x1, 0x4, 0x8, 0x0, @random="d562fdf01ef4"}, 0x10) 07:05:07 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0x0) 07:05:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}}, 0x0) 07:05:08 executing program 5: r0 = epoll_create(0x9) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x58fce7eaa520d52f}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 07:05:08 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x20000000) 07:05:08 executing program 3: socketpair(0x15, 0x5, 0xff, &(0x7f0000000000)) 07:05:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}}, 0x0) 07:05:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1b, 0x4) 07:05:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}}, 0x0) [ 238.031544][ T35] audit: type=1400 audit(1611644708.293:14): avc: denied { block_suspend } for pid=12617 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 07:05:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}}, 0x0) 07:05:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x6973e776d001894d, 0x0, 0x0, {}, [@L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x24}}, 0x0) 07:05:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:08 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/pid_for_children\x00') 07:05:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x20, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}}, 0x0) 07:05:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}}, 0x0) 07:05:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3], 0x58}}, 0x0) 07:05:08 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x4c91661806c326f3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) 07:05:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:05:09 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) [ 238.706675][T12665] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x25, 0x5, 0x2, &(0x7f00000000c0)) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) 07:05:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3], 0x58}}, 0x0) 07:05:09 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x4c91661806c326f3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) 07:05:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3], 0x58}}, 0x0) 07:05:09 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x201}, 0x14}}, 0x0) [ 238.978777][T12680] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:09 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 07:05:09 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x4c91661806c326f3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) [ 239.025364][T12683] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:09 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x4c91661806c326f3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 07:05:09 executing program 1: socketpair(0x28, 0x801, 0x0, &(0x7f0000000200)) 07:05:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3], 0x58}}, 0x0) 07:05:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3], 0x58}}, 0x0) 07:05:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @dev}, 0x10) 07:05:09 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) 07:05:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:09 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x4c91661806c326f3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) [ 239.292154][T12694] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.303149][T12695] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.372217][T12699] RDS: rds_bind could not find a transport for ::ffff:172.20.20.0, load rds_tcp or rds_rdma? 07:05:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3], 0x58}}, 0x0) 07:05:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB], 0x58}}, 0x0) 07:05:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, 0x0, 0x0) 07:05:09 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x200001) 07:05:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x40000) 07:05:09 executing program 5: sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x4c91661806c326f3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) [ 239.586171][T12707] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.646941][T12711] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:10 executing program 5: sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x4c91661806c326f3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) 07:05:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x40004) 07:05:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x800) 07:05:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB], 0x58}}, 0x0) 07:05:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB], 0x58}}, 0x0) 07:05:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) [ 239.919574][T12725] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.948754][T12728] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:10 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) bind(r0, &(0x7f00000005c0)=@generic={0x0, "351725a1455a6c738224123969079cf50de17db59269bba94dd6aa527e81fbe72ff15803860420c9a4e0a4985720f9ed4b4b96371e55e3fd4e6bcd8d9a8fd875fa09e3a74eb8fb8d643144a7fb7616b1839af5a0fe10f841af2f9cb3a8d3506a594f8cfc1136ab7d8c4451c1ef382f5386ff48676817b000"}, 0x7dc0eca0d10f278b) 07:05:10 executing program 3: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) 07:05:10 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, 0x0, 0x0) 07:05:10 executing program 5: sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x4c91661806c326f3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) 07:05:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB], 0x58}}, 0x0) 07:05:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB], 0x58}}, 0x0) 07:05:10 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 07:05:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 07:05:10 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x4c91661806c326f3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) [ 240.225813][T12741] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80) 07:05:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465"], 0x58}}, 0x0) 07:05:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB], 0x58}}, 0x0) 07:05:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4040810) 07:05:10 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x4c91661806c326f3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) 07:05:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20004000) 07:05:10 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) [ 240.515012][T12755] nla_validate_range_unsigned: 6 callbacks suppressed [ 240.515032][T12755] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:05:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465"], 0x58}}, 0x0) 07:05:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465"], 0x58}}, 0x0) 07:05:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0), 0x4) 07:05:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4008800) 07:05:11 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x4c91661806c326f3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) [ 240.724525][T12766] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 07:05:11 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 07:05:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465"], 0x58}}, 0x0) [ 240.828667][T12771] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:05:11 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vcsa\x00', 0x101, 0x0) 07:05:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b80)={0x0}}, 0x24000000) 07:05:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465"], 0x58}}, 0x0) 07:05:11 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, 0x0, 0x0) [ 241.065899][T12781] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 07:05:11 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 07:05:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465"], 0x58}}, 0x0) [ 241.207316][T12787] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:05:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48c0) 07:05:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f00000000c0)={@loopback}, 0x14) 07:05:11 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, 0x0, 0x0) 07:05:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800"], 0x58}}, 0x0) 07:05:11 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x2080, 0x0) [ 241.404882][T12796] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 07:05:11 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 07:05:11 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, 0x0, 0x0) [ 241.555259][T12801] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:05:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0), 0xc) 07:05:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800"], 0x58}}, 0x0) 07:05:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800"], 0x58}}, 0x0) 07:05:12 executing program 4: open$dir(&(0x7f0000000240)='./file0\x00', 0xc0, 0x1) [ 241.860731][T12810] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 07:05:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4090) 07:05:12 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) 07:05:12 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 241.983558][T12814] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:05:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800"], 0x58}}, 0x0) 07:05:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800"], 0x58}}, 0x0) 07:05:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x4000080) 07:05:12 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 242.279516][T12825] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:05:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x2000c001) 07:05:12 executing program 4: open$dir(&(0x7f0000000240)='./file0\x00', 0xc0, 0x1) 07:05:12 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 07:05:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800"], 0x58}}, 0x0) 07:05:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000"], 0x58}}, 0x0) 07:05:12 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) 07:05:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 07:05:13 executing program 4: open$dir(&(0x7f0000000240)='./file0\x00', 0xc0, 0x1) 07:05:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4014) 07:05:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000"], 0x58}}, 0x0) 07:05:13 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:05:13 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x21a0c0, 0x0) 07:05:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000"], 0x58}}, 0x0) 07:05:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 07:05:13 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:05:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 07:05:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000"], 0x58}}, 0x0) 07:05:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000"], 0x58}}, 0x0) 07:05:13 executing program 4: open$dir(&(0x7f0000000240)='./file0\x00', 0xc0, 0x1) 07:05:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0xc880) 07:05:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000"], 0x58}}, 0x0) 07:05:13 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:05:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) 07:05:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x8000) 07:05:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 07:05:13 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) 07:05:13 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2ca441, 0x0) 07:05:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) 07:05:13 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) 07:05:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) 07:05:14 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) 07:05:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003f80), 0x0, 0x40000040, &(0x7f00000040c0)) 07:05:14 executing program 3: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) 07:05:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) 07:05:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x80) 07:05:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) 07:05:14 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) 07:05:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 07:05:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) 07:05:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc00080005000400000014000400"], 0x58}}, 0x0) 07:05:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) 07:05:14 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x200) 07:05:14 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140b, 0x4c91661806c326f3}, 0x10}}, 0x0) 07:05:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffd3d}}, 0x0) 07:05:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40000) 07:05:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc0) 07:05:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc00080005000400000014000400"], 0x58}}, 0x0) 07:05:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 07:05:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc00080005000400000014000400"], 0x58}}, 0x0) 07:05:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000800) 07:05:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x800) 07:05:15 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1) write$selinux_attr(r0, 0x0, 0x0) 07:05:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000000) 07:05:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc00080005000400000014000400"], 0x58}}, 0x0) 07:05:15 executing program 3: pselect6(0x43, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 07:05:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc00080005000400000014000400"], 0x58}}, 0x0) 07:05:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x50) 07:05:15 executing program 4: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000140)) 07:05:15 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x101, 0x0) 07:05:15 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x840) 07:05:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc00080005000400000014000400"], 0x58}}, 0x0) 07:05:15 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) 07:05:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) [ 245.454480][T12967] __nla_validate_parse: 20 callbacks suppressed [ 245.454499][T12967] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4004800) 07:05:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4801) 07:05:15 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) sendmsg$inet6(r0, 0x0, 0x0) 07:05:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:16 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 07:05:16 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001d40), 0x8) getpeername$netlink(r0, 0x0, 0x0) [ 245.757107][T12980] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:16 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) 07:05:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) write$P9_RREMOVE(r1, 0x0, 0x0) [ 245.812057][T12981] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x40000) 07:05:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x44000) 07:05:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x90) 07:05:16 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, 0x0, 0x0) [ 246.099294][T12994] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.161750][T12995] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={0x0}}, 0x20040040) 07:05:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40011) 07:05:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 07:05:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:16 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 07:05:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 07:05:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b80)={0x0}}, 0x20000010) [ 246.484444][T13014] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.509423][T13016] nla_validate_range_unsigned: 20 callbacks suppressed [ 246.509445][T13016] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:05:16 executing program 5: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) 07:05:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x480c4) 07:05:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:16 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 07:05:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 07:05:17 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x1c1301, 0x0) write$selinux_attr(r0, 0x0, 0x0) 07:05:17 executing program 5: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) [ 246.828358][T13030] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 246.834702][T13031] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:05:17 executing program 4: process_vm_writev(0x0, &(0x7f0000001140), 0x0, &(0x7f0000001480), 0x0, 0x0) 07:05:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x30008010) 07:05:17 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vcsa\x00', 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 07:05:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20044000) [ 247.128971][T13046] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 247.149187][T13049] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 07:05:17 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 07:05:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffd6f) 07:05:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffc2}}, 0x0) 07:05:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:17 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, 0x0, 0x0) 07:05:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x15, 0x0}, 0x40012082) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:05:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) 07:05:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 247.466550][T13064] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 07:05:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 07:05:17 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 07:05:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:17 executing program 4: mkdir(&(0x7f0000000600)='.\x00', 0x2) 07:05:18 executing program 3: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffff9c, 0x0) 07:05:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:18 executing program 1: link(&(0x7f0000000200)='./file0\x00', 0x0) 07:05:18 executing program 5: rmdir(0x0) lstat(&(0x7f00000007c0)='./file0\x00', 0x0) 07:05:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:18 executing program 4: lstat(&(0x7f00000003c0)='./file0/file0\x00', 0xfffffffffffffffe) 07:05:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, &(0x7f0000000a00)=""/56, 0x38, 0x0, 0x0, 0x0) 07:05:18 executing program 3: getgroups(0x400001cb, &(0x7f0000000040)) munmap(&(0x7f0000002000/0x3000)=nil, 0x3000) 07:05:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:18 executing program 5: socketpair(0x1, 0x5, 0x1, &(0x7f0000000000)) 07:05:18 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x408, 0x0, 0x0) 07:05:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:18 executing program 5: open$dir(&(0x7f0000001400)='./file0\x00', 0xa40, 0x0) open$dir(&(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0) 07:05:18 executing program 4: socket$inet6(0x18, 0x0, 0x0) socket$inet6(0x18, 0x3, 0x9) 07:05:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 07:05:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:19 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 07:05:19 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) close(r0) connect$inet6(r0, 0x0, 0x0) 07:05:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:19 executing program 5: recvmsg(0xffffffffffffff9c, &(0x7f00000006c0)={&(0x7f0000000000)=@un=@abs, 0x8, &(0x7f0000000600)=[{&(0x7f0000000140)=""/191, 0xbf}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000700)=""/68, 0x44}, {&(0x7f0000000780)=""/153, 0x96}, {&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000480)=""/96, 0x60}, {&(0x7f00000000c0)}, {&(0x7f0000000840)=""/229, 0xe5}], 0x1000000000000253, &(0x7f0000000680)=""/58, 0x3a}, 0x0) 07:05:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 07:05:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:19 executing program 5: getgroups(0x400001cb, &(0x7f0000000040)) 07:05:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@mcast2}, 0x14) 07:05:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 07:05:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000)=0x6, 0xfd00) 07:05:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 07:05:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x320, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:05:19 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x18, 0x3}, 0xc) 07:05:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)={0x0, 0x0, 0x20000003}) 07:05:20 executing program 4: socketpair(0x26, 0x5, 0x200, 0x0) 07:05:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:20 executing program 5: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{r1}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 07:05:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000000c0)=""/23) 07:05:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff0007000000", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000300)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x76}, @ra={0x94, 0x4, 0x1}]}}}], 0x18}, 0x0) 07:05:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000200)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) 07:05:20 executing program 5: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{r1}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 07:05:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x2, &(0x7f0000000480)=@raw=[@map_val], &(0x7f00000004c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 250.131565][T13174] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:20 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) socket(0x0, 0x4, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x24, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x44090) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:05:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff0007000000", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:20 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000001740)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b4ee92", 0x8, 0x0, 0x0, @private1, @ipv4={[], [], @local}, {[@routing={0x0, 0x0, 0x2, 0x3f}]}}}}}, 0x0) 07:05:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff0007000000", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:20 executing program 5: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{r1}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 07:05:20 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f0000001ac0)) [ 250.404036][T13188] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff0007000000", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:20 executing program 4: add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f00000007c0)="89", 0x1, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='-)-,-\x00', 0x0) [ 250.578684][T13199] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:20 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000480)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3694c269"}}) 07:05:21 executing program 5: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{r1}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 07:05:21 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x600000, 0x0) [ 250.715673][T13204] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff0007000000", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff00070000000800", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:21 executing program 1: sysinfo(&(0x7f0000000200)=""/38) 07:05:21 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000300000000000000000000003c0be0ff", @ANYRES32, @ANYBLOB='('], &(0x7f0000000200)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001040)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:21 executing program 5: add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f00000007c0)="89", 0x1, 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='keyring\x00', r0) [ 250.953974][T13217] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.972765][T13219] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x2, &(0x7f0000000480)=@raw=[@map_val], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0xd2, &(0x7f0000000500)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff0007000000", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:21 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8, 0x20e000) 07:05:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff00070000000800", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 07:05:21 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 07:05:21 executing program 3: mmap(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:05:21 executing program 1: open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) [ 251.321947][T13234] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.342290][T13238] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:21 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x55f9f525cda169cd, 0x0) 07:05:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff00070000000800", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff00070000000800", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:21 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 07:05:21 executing program 3: open$dir(&(0x7f0000001400)='./file0\x00', 0xa40, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 07:05:21 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40080, 0x0) 07:05:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 251.635547][T13250] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.645933][T13251] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff00070000000800", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:05:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff0007000000080003", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:22 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x0) 07:05:22 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 07:05:22 executing program 5: r0 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, 0x0) [ 251.999259][T13268] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 252.018882][T13267] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:22 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f000000d480)='/proc/self\x00', 0x8000, 0x0) 07:05:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff0007000000080003", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff00070000000800", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 07:05:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='auxv\x00') sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:05:22 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 07:05:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000015dc0), 0x0, 0x0, &(0x7f0000015ec0)={0x0, 0x989680}) 07:05:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff0007000000080003", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff0007000000080003", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:22 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 07:05:22 executing program 5: socket$inet6(0xa, 0x1, 0x9ef6) 07:05:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000015dc0), 0x0, 0x1, 0x0) 07:05:23 executing program 5: memfd_create(&(0x7f000000c300)='#*\x8d*\x00', 0x3) 07:05:23 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x8000, 0x0) 07:05:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff0007000000080003", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000001c0)=""/223, 0xdf, 0x0, 0x0, 0x0) 07:05:23 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 07:05:23 executing program 1: shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 07:05:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:23 executing program 5: creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80080, 0xa0) 07:05:23 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 07:05:23 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x102, 0x0) 07:05:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff0007000000080003", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 253.301851][ T35] audit: type=1804 audit(1611644723.564:15): pid=13321 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir669043471/syzkaller.O6qzrU/195/file0" dev="sda1" ino=16221 res=1 errno=0 07:05:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x8882) 07:05:23 executing program 3: shmget(0x2, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 07:05:23 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 07:05:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)) 07:05:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 07:05:24 executing program 5: creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x4) 07:05:24 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002300)='/dev/urandom\x00', 0x0, 0x0) dup(r0) [ 254.049517][ T35] audit: type=1804 audit(1611644724.314:16): pid=13347 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir669043471/syzkaller.O6qzrU/197/file0" dev="sda1" ino=16257 res=1 errno=0 07:05:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) 07:05:24 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 07:05:24 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$char_raw(r0, 0x0, 0x0) 07:05:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:24 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 07:05:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 07:05:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 07:05:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 07:05:24 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, 0x0) 07:05:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 07:05:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:24 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ptmx\x00', 0x42180, 0x0) 07:05:24 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 07:05:25 executing program 4: creat(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, 0x0, 0x0) 07:05:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:25 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 07:05:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 254.891355][ T35] audit: type=1804 audit(1611644725.154:17): pid=13387 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir543159829/syzkaller.NMjsd9/187/file0" dev="sda1" ino=16246 res=1 errno=0 07:05:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 07:05:25 executing program 1: creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x202, 0x0) 07:05:25 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x40) [ 255.040080][ T35] audit: type=1804 audit(1611644725.194:18): pid=13387 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir543159829/syzkaller.NMjsd9/187/file0" dev="sda1" ino=16246 res=1 errno=0 07:05:25 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002300)='/dev/urandom\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 07:05:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:25 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:05:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 07:05:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002540)=[{{&(0x7f0000000000)=@ax25={{0x3, @bcast}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, 0x0}}], 0x1, 0x0) 07:05:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x11) 07:05:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:25 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x80000) 07:05:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) 07:05:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x11) 07:05:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:26 executing program 4: r0 = timerfd_create(0x0, 0x0) write(r0, 0x0, 0x0) 07:05:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:26 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg(r0, 0x0, 0x0) 07:05:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, &(0x7f0000000080)) 07:05:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:26 executing program 4: mincore(&(0x7f0000001000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/80) 07:05:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @multicast1}, &(0x7f00000000c0)=0xc) 07:05:26 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 07:05:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 07:05:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) 07:05:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:26 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:05:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) readahead(r0, 0x0, 0x0) 07:05:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001580)) 07:05:26 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 07:05:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x2, 0x3}, 0x440c, 0x8000, 0x3f, 0x2, 0x1, 0x0, 0x81}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) close(0xffffffffffffffff) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:26 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000100)=',}:%&\x05-$\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff) 07:05:27 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10502, 0x0) 07:05:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:27 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 07:05:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448000002000000000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:05:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x2, 0x3}, 0x440c, 0x8000, 0x3f, 0x2, 0x1, 0x0, 0x81}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) close(0xffffffffffffffff) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:27 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 07:05:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:05:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:05:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x2, 0x3}, 0x440c, 0x8000, 0x3f, 0x2, 0x1, 0x0, 0x81}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) close(0xffffffffffffffff) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:05:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:05:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:05:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:05:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x2, 0x3}, 0x440c, 0x8000, 0x3f, 0x2, 0x1, 0x0, 0x81}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) close(0xffffffffffffffff) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:05:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x2, 0x3}, 0x440c, 0x8000, 0x3f, 0x2, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:29 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x800, 0x4) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x5fd7771a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) 07:05:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 07:05:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 07:05:30 executing program 4: syz_mount_image$hfsplus(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, 0x0) setxattr$security_capability(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)='security.capability\x00', 0x0, 0x0, 0x0) 07:05:30 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$TIOCMSET(r0, 0x5418, 0x0) 07:05:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005f40), 0x0, 0x2000, 0x0) 07:05:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:05:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x60002060) 07:05:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$MON_IOCH_MFLUSH(r0, 0x8982, 0x0) 07:05:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$MON_IOCH_MFLUSH(r0, 0x4020940d, 0x400000) 07:05:30 executing program 1: clock_gettime(0x0, &(0x7f0000000580)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={r0}, 0x0) 07:05:30 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x105002, 0x0) 07:05:31 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x29, 0xfffffffffffffff9) 07:05:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)) 07:05:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000b80), 0x4) 07:05:31 executing program 4: pselect6(0x40, &(0x7f00000004c0), &(0x7f0000000500), 0x0, &(0x7f00000005c0), 0x0) 07:05:31 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x210000, 0x0) 07:05:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{}, {0x8001}]}) 07:05:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'bridge_slave_1\x00', {0x2, 0x0, @empty}}) 07:05:31 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x200c0) 07:05:31 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x101, 0x26240) 07:05:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000180)='3', 0x1}], 0x2}}], 0x1, 0x0) 07:05:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001840)={&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10021) 07:05:31 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 07:05:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x83}]}) 07:05:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:05:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$MON_IOCH_MFLUSH(r0, 0x8981, 0x0) 07:05:31 executing program 3: socketpair(0x2, 0x0, 0x800, &(0x7f0000000000)) 07:05:31 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000009800)='/proc/self\x00', 0x0, 0x0) 07:05:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 07:05:32 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000940)) timer_gettime(0x0, &(0x7f0000000980)) 07:05:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 07:05:32 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80380, 0x0) 07:05:32 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/pid_for_children\x00') 07:05:32 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x84180) 07:05:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:05:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$MON_IOCH_MFLUSH(r0, 0x8904, 0x80000000000000) 07:05:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="86", 0x1}, {0x0}], 0x2, &(0x7f0000000300)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 07:05:32 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000191c0)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 07:05:32 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xfffffffffffffff8) 07:05:32 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2040, 0x0) 07:05:32 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:05:32 executing program 0: pipe2(&(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='#\x00', 0x2, 0x0) 07:05:32 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='7\x00', 0x2) 07:05:32 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000380)) 07:05:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100), 0x4) 07:05:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000), 0x51be227df59d6868) 07:05:32 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x101, 0x2041) 07:05:32 executing program 2: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xe1, 0x0) 07:05:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 07:05:32 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x408}, 0x0) 07:05:32 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000006740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003600)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 07:05:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000180)='3', 0x1}, {&(0x7f0000000240)="af", 0x1}], 0x3, &(0x7f0000000300)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 07:05:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$MON_IOCH_MFLUSH(r0, 0x8903, 0x80000000000000) 07:05:33 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x10000, 0x0) 07:05:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$MON_IOCH_MFLUSH(r0, 0x2, 0x80000000000000) 07:05:33 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x20000, 0x0) 07:05:33 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200000, 0x0) 07:05:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 07:05:33 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4248, 0x4) 07:05:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x0, 0x0}) 07:05:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0xfffffffffffffeec) 07:05:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 07:05:33 executing program 5: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x83f2, 0x40) 07:05:33 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000191c0)='/dev/full\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 07:05:33 executing program 2: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:05:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x5452, 0x400000) 07:05:33 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x00', 0x90080, 0x0) 07:05:33 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0), &(0x7f0000000c40)={&(0x7f0000000c00)={[0x4]}, 0x8}) 07:05:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="86", 0x1}, {&(0x7f0000000180)='3', 0x1}, {&(0x7f0000000240)="af", 0x1}], 0x3, &(0x7f0000000300)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 07:05:33 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0), &(0x7f0000000c40)={&(0x7f0000000c00), 0x8}) 07:05:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) 07:05:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 07:05:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:05:33 executing program 0: getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000040)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) 07:05:33 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0xdb8cb9ba0243760a, 0x0) 07:05:34 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) 07:05:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$MON_IOCH_MFLUSH(r0, 0x541b, 0x0) 07:05:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="86", 0x1}], 0x1, &(0x7f0000000300)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 07:05:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$MON_IOCH_MFLUSH(r0, 0x8941, 0x0) 07:05:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 07:05:34 executing program 5: getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000001c0), &(0x7f0000000280)=0x28) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x54}}, 0x0) 07:05:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$MON_IOCH_MFLUSH(r0, 0x5451, 0x0) 07:05:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="86", 0x1}], 0x1, &(0x7f0000000300)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 07:05:34 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2041) 07:05:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 07:05:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x120) 07:05:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x916b2) 07:05:34 executing program 5: socketpair(0x11, 0x2, 0x100, &(0x7f0000000500)) 07:05:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="86", 0x1}], 0x1, &(0x7f0000000300)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 07:05:34 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000bc0)=""/4096, 0x1000) 07:05:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:05:34 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109402, 0x0) 07:05:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="500000005062ef"], 0x50}}, 0x0) 07:05:34 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) 07:05:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="86", 0x1}], 0x1, &(0x7f0000000300)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 07:05:34 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x40000010) 07:05:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$MON_IOCH_MFLUSH(r0, 0x5452, 0x400000) 07:05:35 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 07:05:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000580)='NLBL_MGMT\x00') 07:05:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'syzkaller0\x00'}) 07:05:35 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000b40), &(0x7f0000000bc0), &(0x7f0000000c40)={&(0x7f0000000c00)={[0x4]}, 0x8}) 07:05:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 07:05:35 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:05:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$MON_IOCH_MFLUSH(r0, 0x894c, 0x0) 07:05:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 07:05:35 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000400)='NLBL_MGMT\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/pid_for_children\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000002180)) 07:05:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003700)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 07:05:35 executing program 5: timer_create(0x0, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 07:05:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:05:35 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 07:05:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000180)='g', 0x1}], 0x2, &(0x7f0000000580)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 07:05:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="86", 0x1}, {&(0x7f0000000180)='3', 0x1}], 0x2, &(0x7f0000000300)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 07:05:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$MON_IOCH_MFLUSH(r0, 0x5421, 0x80000000000000) 07:05:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 07:05:35 executing program 3: syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x80002, &(0x7f00000002c0)) 07:05:36 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$KDENABIO(r0, 0x4b36) 07:05:36 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 07:05:36 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0xc0000, 0x0) 07:05:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000180)="a0a993081870e6", 0x7, 0x8}], 0xa18884, &(0x7f0000000780)={[{@uni_xlate='uni_xlate=1'}, {@shortname_win95='shortname=win95'}]}) 07:05:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x2000, &(0x7f0000001340)) 07:05:36 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000000)={@empty, @remote, @void, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "bf", "87a82cfac6"}}}}}}, 0x0) 07:05:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='umask=']) [ 266.014990][T13863] fuse: Bad value for 'fd' [ 266.054301][T13863] fuse: Bad value for 'fd' 07:05:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000180)="a0a993081870e6", 0x7, 0x8}], 0x0, &(0x7f0000000780)) [ 266.077993][T13867] loop5: detected capacity change from 128 to 0 07:05:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000003e40)=ANY=[]) stat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)) 07:05:36 executing program 1: syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000003440)={[], [{@context={'context', 0x3d, 'unconfined_u'}}]}) [ 266.234046][T13867] loop5: detected capacity change from 128 to 0 [ 266.301921][T13875] FAT-fs (loop4): Unrecognized mount option "umask=" or missing value [ 266.308935][T13889] loop2: detected capacity change from 128 to 0 [ 266.437553][T13889] FAT-fs (loop2): bogus number of FAT structure [ 266.444008][T13892] FAT-fs (loop0): bogus number of reserved sectors [ 266.444066][T13892] FAT-fs (loop0): Can't find a valid FAT filesystem [ 266.469142][T13889] FAT-fs (loop2): Can't find a valid FAT filesystem 07:05:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) 07:05:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 07:05:36 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000400)=[{0x0}, {&(0x7f00000001c0), 0x0, 0x6191fc12}, {&(0x7f00000002c0)}], 0x0, &(0x7f00000004c0)={[{'$\''}, {}, {'*)\\'}], [{@permit_directio='permit_directio'}, {@euid_eq={'euid'}}, {@audit='audit'}, {@obj_role={'obj_role'}}]}) [ 266.613312][T13875] FAT-fs (loop4): Unrecognized mount option "umask=" or missing value [ 266.794469][T13889] loop2: detected capacity change from 128 to 0 07:05:37 executing program 4: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000000200)="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", 0x1e0, 0x20}], 0x0, 0x0) 07:05:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x400, 0x4) [ 266.843178][T13910] FAT-fs (loop5): bogus number of reserved sectors [ 266.849745][T13910] FAT-fs (loop5): Can't find a valid FAT filesystem 07:05:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000180)="a0a993081870e6e401", 0x9, 0x8}], 0xa18884, &(0x7f0000000780)={[{@uni_xlate='uni_xlate=1'}, {@shortname_win95='shortname=win95'}]}) 07:05:37 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000000080)="c0", 0x1, 0x80000000}, {&(0x7f0000000140)='l', 0x1}, {&(0x7f0000000380)="93", 0x1, 0x375cdf3b}], 0x0, 0x0) [ 266.995047][T13910] FAT-fs (loop5): bogus number of reserved sectors [ 267.013148][T13910] FAT-fs (loop5): Can't find a valid FAT filesystem 07:05:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{0x0}], 0x0, &(0x7f0000000780)) [ 267.069679][T13934] loop4: detected capacity change from 1 to 0 07:05:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x10, 0x0, 0x0) [ 267.271355][T13938] loop3: detected capacity change from 128 to 0 [ 267.392084][T13944] FAT-fs (loop0): bogus number of reserved sectors [ 267.401173][T13944] FAT-fs (loop0): Can't find a valid FAT filesystem [ 267.434569][T13938] loop3: detected capacity change from 128 to 0 07:05:37 executing program 4: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000000200)="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", 0xfe1, 0x20}], 0x0, 0x0) 07:05:37 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000940)='/dev/nvram\x00', 0xc001, 0x0) 07:05:37 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x7fff, 0x0, &(0x7f0000000180), 0x0, 0x0) 07:05:37 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000405, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 07:05:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2b0, 0x2b0, 0xffffffff, 0x208, 0x208, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 07:05:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x658, 0x348, 0x348, 0xffffffff, 0x0, 0x240, 0x588, 0x588, 0xffffffff, 0x588, 0x588, 0x5, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x8, 0xc7, 0x0, 0x0, 0x0, 0x8}}, @common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x10, @ipv4=@multicast1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @port=0x4e20, @icmp_id=0x64}}}, {{@ipv6={@loopback, @dev={0xfe, 0x80, [], 0x40}, [0xffffffff, 0xff], [0x0, 0xff, 0xff000000, 0xff0000ff], 'veth0_to_team\x00', 'bridge0\x00', {}, {0xff}, 0x89dc7b4dc6682730, 0x72, 0x1, 0x4}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0x800, 0x1}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x4, 0x3}, {0x0, 0x5, 0x3}, 0xd2f00056, 0x342}}}, {{@ipv6={@local, @mcast2, [], [0xff, 0x0, 0xffffffff, 0xffffffff], 'netdevsim0\x00', 'bond_slave_1\x00', {}, {}, 0x3a, 0x4, 0x1, 0x29}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e20, 0x4e24], [0x4e22, 0x4e24], 0x3}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1c, @ipv4=@rand_addr=0x64010101, @ipv6=@private2, @port=0x4e22, @port=0x4e20}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x4}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x20, @ipv4=@remote, @ipv4=@multicast1, @gre_key=0x7f}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) [ 267.809825][T13975] fuse: Bad value for 'fd' [ 267.816678][T13975] fuse: Bad value for 'fd' [ 267.827118][T13944] FAT-fs (loop0): bogus number of reserved sectors [ 267.834113][T13973] loop4: detected capacity change from 8 to 0 07:05:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) [ 267.861908][T13944] FAT-fs (loop0): Can't find a valid FAT filesystem 07:05:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2b0, 0x2b0, 0xffffffff, 0x208, 0x208, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 07:05:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 267.932569][T13984] x_tables: duplicate underflow at hook 1 07:05:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x60) 07:05:38 executing program 4: epoll_create(0x401) [ 268.004696][T13979] loop1: detected capacity change from 63 to 0 07:05:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000001d80)='z', 0x1}, {&(0x7f0000002d80)='%', 0x1}], 0x2}, 0x0) 07:05:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) 07:05:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2b0, 0x2b0, 0xffffffff, 0x208, 0x208, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 07:05:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="8b"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x60, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_POLICE={0x48, 0x6, [@TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x8c}}, 0x0) 07:05:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000100)="cc", 0x1}, {&(0x7f00000001c0)="e3", 0x1}], 0x3}, 0x0) 07:05:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x38, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELSET={0x38, 0xb, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x25}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}, @NFT_MSG_DELSET={0x110, 0xb, 0xa, 0x801, 0x0, 0x0, {0x8, 0x0, 0x8}, [@NFTA_SET_ID={0x8}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x25}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x800}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x401}, @NFTA_SET_USERDATA={0xc5, 0xd, 0x1, 0x0, "c9f12b0af2d081566260505c16b7e31cdacb44e48726cb77d9b03d89fbf2d3e89dedf26807820c145784c30ea5467a62bf7877eccf0f8a07e8ef9140159e29054e928457631f3b9c2d8ed1fe8b79c3af0f5dae59ba6e5b298a794a404a7a384a4ab081cff5646a8fa5163129b78d77b30f8a6bbed7222af3b6795fcf0988608183efbdb72bfbe5070c2f9c110dd7187076679bee2bedcd9e29dfb5a73f6f8c330e09a67f307eadba715c31bb87ed707cd6bb3f24b4f09bf06b02c6aa1db36ab300"}]}, @NFT_MSG_NEWSETELEM={0xd1c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xcfc, 0x3, 0x0, 0x1, [{0x3fc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x27c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x22, 0x1, "0a82eb96ad2c96bd1c89c70fdd37bdfbf529109cafcfd6b73ed60d43dd52"}, @NFTA_DATA_VALUE={0xb6, 0x1, "e5dd0df20aa11106a9defd165e2e2e4db10419dc9b879bb644bc668059f5030251278db894cda5ce5257280a34cf67ad945130a08fb062a85582fd3ea44593539b4a9b36dbbd4f0d326605ed099f2390dd302feec46e21761c564e7578243af3ea9f37ba6a3b6cd6c100a8c60963ad5350113a945e506e0ee40dc336edb3367f0b1b82f16811a8efcea9895c5bf3d5211f50ecfbde06d2aa57c900f4a83fc27f1f09576415b2af9661e19bd4d8ddaca92cdb"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0xc5, 0x1, "99ad7dcc451cbc01f2256f70afe3541a600a92c5353e830bf980cd4bda3f105ce1b73e1523340bd18eec1b1953057d7f99d34a57e6ddc9106070b9e9d6c26433050e60be91b71459bda15f9b88b74a7e61b12749316bb40c12df0adb0d15f723d94fced6195f386d37e6e7ac07f42ff7181392f41234928f3f2084d85938311ab95cab60be6179e7f8f3365ea9a99e96b9716b30606568be586cf6b48847cd3cadd982450a12037282a8264619d3f71be0b256f55cbc7d7bccdc924b6e07d95da2"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0xa9, 0x6, 0x1, 0x0, "0deb277430e385b03dd246b23fa8714dd6190822f2e32022e82d0fb0e0d2cf01b3b32652430e49ec918b040a8e26476044f82b102e17dad7c995bfb88b0fbc5efd884c1a0eb59ec189b6d2b4d265211e00819005f86fba154c3685857181412d1e90a649df2fd2b659ad1fc100bb044333258cab41e9ed53aea2bd7c5181ddf5e4d01103fd0c1b2cbe29777335af03fb24224e51de2b98ddf9215c1b07259bfdfff33c6fcf"}, @NFTA_SET_ELEM_DATA={0xac, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x1b, 0x1, "3b8436f8f1b5c3ccd8447a1c32bdea2aa829675652f560"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0x428, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xe5, 0x6, 0x1, 0x0, "25e8bef7e12f296240960883a361719f4722c23b719fd1c4ae8cf9f3be99707bf0b49ca6d8b014394a41005116838c6b506b359d18d87a9623612ea95fc14f17477dc81381c5177ebd4ddc16da144ef95567b81cea626ec6ace6d3d735ae2d3eb4464af9fcf1427ad667c70d2ca71b335b898b0da94b214c6540ee99c9e1a7e10812f7aef178c85a144d72ac00d0bd50a820dc8d121ea6f74507d6f7bb59e085691769426fa9bcc0d34e84cbcacf5727d6c6571822028acc69c2823b89f820e9cec799089cf2d5ed53a383addbdd2d140c931385f893436538e5419b8f6a3c26e5"}, @NFTA_SET_ELEM_KEY_END={0x33c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x81, 0x1, "af93fa2e36eab8c05b1602b0d78bdb38bb9809be98a8bf23e5c01232218a670f5e399e697e0633becffd3c851647d011fe213d74ad9991ba26cff45d002f6e68a9af3f7e671829cd895d60520c91f33ffa88d06384588e278038fa62c332120e7b2ec202cb6ecf0c21cab1a809c1586b3d217592f28078e633c539385b"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x87, 0x1, "ebc6601a0a0fc571ae5bd6dec32e2207330e73670414f17534cc1d770071549a03832779994fc4567a1b674e8bd67ae94bc1b97bcdca7b4925173644bae084eec6de8a6124f61fdd0b3669aab0ee4f68e4c2a114362992721dd85599a46a4362d2fe9982e4f90bfc57b5a70803a9dabf17d94001c555040574e2ec3615e6e018a0b055"}, @NFTA_DATA_VALUE={0x15, 0x1, "d9a64c000bf2f25ae11af86321e619f625"}, @NFTA_DATA_VALUE={0x1d, 0x1, "0a462b9e57ecd78be91ec8b21885b829d874e885dc6c2aa80f"}, @NFTA_DATA_VALUE={0xc4, 0x1, "7334f2078a35bf5379216caa9b31a4f78a019ea3a58c13e7ea8965b03b4b2df13f1245fcccaec0bcb4b4bcea860489e7c455605df8576dfdde63a73908c3d3fe0d30f9321d00b91686e989a75cf6fa83cfb19525226a2256433ac1dd9bf641ec6fe44ae987b6fe69592d51b67fe5c61e3b6edab9d5a6d7030ba07418589105ace2b159ee6096002605d532c082650745c4dd5fa76c0806fe31d4ba27e1720a029cdb91c271d286d1b34eaaea73409cb04a38cabaf26369632366992551c5c37d"}, @NFTA_DATA_VALUE={0x5c, 0x1, "ed2cca5d8d04eec0e250a39adc3a4d86b47c1a8b19769821ee5f957508bcf726772d7a2d7c1e2d9c67d4e35aa6d696da7ed1ccdf328b6dea801d1d4356237b7f0aa31461cf9da6268c2a4c4e6cad9f93f458fb3845516bad"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}]}, {0x21c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_KEY_END={0x200, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x86, 0x1, "16c398dfc9a7e1f429ba90e67b2882873a8e16c44035f78457e9d1831018f64d06b28d06a4cbfda3d2794de6e669d5df915277a05620630c0960fe2b108914b8a1374b75ea4e7f3ac19b0ae1ae57750e20fb3f338a638b1b43e57a627ee45698530ce92a88148208fa297a41dd5fdcc0ac3a844fe3bf5485659d68cc58772ac4822e"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xb5, 0x1, "03d0a58e8735ea2b45326052562579b6d4225f21d85ef47200da0c84a21637c61409ad762991466543d7664178d63630890c31d61a88ee78f26b39f53df5565f492902719be78c24f309e1c2a8d8005194ed83189b94b0d6fd4e6ea6fb3cc794ddaa3fa737f1582ec90071834b77b341d636cc2820042fd82ba53d0632e63e9f1f5845f555d19c1adcae8e89007b0b7c5d51ceb9ae97c2f01e76dfb4f43f7a981477d78030a88e1dd23d16a42e2b5a9d4a"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY_END={0x14, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x254, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x90, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x89, 0x1, "a627136f6533c7f90a514695ecf0db0d14dcf06511da63e7cb42c0b87fcfe20eb274f9eaa61728dbea97fdf762b6ef29b4e4d148afaa59ff3ffe5dd781760d6e840d4e300377ba0b0c65f42c64e49735fec05151664771fe23971b8ee3441225e7c276f7bf1cf57f1d69c63a391f0f618395053015c48e92cfbc9248521197684600366c2d"}]}, @NFTA_SET_ELEM_DATA={0x100, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf9, 0x1, "75033c12f53681a2fbf46a36e1d9b161d4a484ce2f6197be70ea67f52842d3ed08099185523385b64a75f3423078dabf606dd24c5085e82696837a1c74d26c669a0f92890e5ce0a25be29b700a61756d11aa39c2ea7a81e8cf0bd59f9261406a8bf65a7facd865b746084a7ae3396a4cf86cc9f5445b5a8f3b4153785214bb09c3dfc6afac1bd9e55fae8e0c454cd5afe0278e5fd0576990e4d038424c557fa7fdd09e5120921fd9dfba3c8c7f97a01a6ee744239fd4240fd3625e7eafdf6b7f6f5e19d3d219ae812016126a55f62afc78d52792ca3d7da28830c9f1a96c338b1752fc6c35b57255c8476b38d620ac34548c77c8d8"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_DATA={0x1c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x80, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x7c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}]}]}], {0x14}}, 0xec4}, 0x1, 0x0, 0x0, 0x11}, 0x810) 07:05:38 executing program 0: bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000004740)={0x12}, 0x40) 07:05:38 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x12, 0x0, 0x0) 07:05:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x38, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSET={0x38, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x25}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DATA_TYPE={0x8}]}, @NFT_MSG_DELSET={0x110, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_USERDATA={0xc5, 0xd, 0x1, 0x0, "c9f12b0af2d081566260505c16b7e31cdacb44e48726cb77d9b03d89fbf2d3e89dedf26807820c145784c30ea5467a62bf7877eccf0f8a07e8ef9140159e29054e928457631f3b9c2d8ed1fe8b79c3af0f5dae59ba6e5b298a794a404a7a384a4ab081cff5646a8fa5163129b78d77b30f8a6bbed7222af3b6795fcf0988608183efbdb72bfbe5070c2f9c110dd7187076679bee2bedcd9e29dfb5a73f6f8c330e09a67f307eadba715c31bb87ed707cd6bb3f24b4f09bf06b02c6aa1db36ab300"}]}, @NFT_MSG_NEWSETELEM={0xd1c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xcfc, 0x3, 0x0, 0x1, [{0x3fc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x27c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x21, 0x1, "0a82eb96ad2c96bd1c89c70fdd37bdfbf529109cafcfd6b73ed60d43dd"}, @NFTA_DATA_VALUE={0xb5, 0x1, "e5dd0df20aa11106a9defd165e2e2e4db10419dc9b879bb644bc668059f5030251278db894cda5ce5257280a34cf67ad945130a08fb062a85582fd3ea44593539b4a9b36dbbd4f0d326605ed099f2390dd302feec46e21761c564e7578243af3ea9f37ba6a3b6cd6c100a8c60963ad5350113a945e506e0ee40dc336edb3367f0b1b82f16811a8efcea9895c5bf3d5211f50ecfbde06d2aa57c900f4a83fc27f1f09576415b2af9661e19bd4d8ddaca92c"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0xc7, 0x1, "99ad7dcc451cbc01f2256f70afe3541a600a92c5353e830bf980cd4bda3f105ce1b73e1523340bd18eec1b1953057d7f99d34a57e6ddc9106070b9e9d6c26433050e60be91b71459bda15f9b88b74a7e61b12749316bb40c12df0adb0d15f723d94fced6195f386d37e6e7ac07f42ff7181392f41234928f3f2084d85938311ab95cab60be6179e7f8f3365ea9a99e96b9716b30606568be586cf6b48847cd3cadd982450a12037282a8264619d3f71be0b256f55cbc7d7bccdc924b6e07d95da202f9"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_USERDATA={0xa9, 0x6, 0x1, 0x0, "0deb277430e385b03dd246b23fa8714dd6190822f2e32022e82d0fb0e0d2cf01b3b32652430e49ec918b040a8e26476044f82b102e17dad7c995bfb88b0fbc5efd884c1a0eb59ec189b6d2b4d265211e00819005f86fba154c3685857181412d1e90a649df2fd2b659ad1fc100bb044333258cab41e9ed53aea2bd7c5181ddf5e4d01103fd0c1b2cbe29777335af03fb24224e51de2b98ddf9215c1b07259bfdfff33c6fcf"}, @NFTA_SET_ELEM_DATA={0xac, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x1b, 0x1, "3b8436f8f1b5c3ccd8447a1c32bdea2aa829675652f560"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0x428, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xe8, 0x6, 0x1, 0x0, "25e8bef7e12f296240960883a361719f4722c23b719fd1c4ae8cf9f3be99707bf0b49ca6d8b014394a41005116838c6b506b359d18d87a9623612ea95fc14f17477dc81381c5177ebd4ddc16da144ef95567b81cea626ec6ace6d3d735ae2d3eb4464af9fcf1427ad667c70d2ca71b335b898b0da94b214c6540ee99c9e1a7e10812f7aef178c85a144d72ac00d0bd50a820dc8d121ea6f74507d6f7bb59e085691769426fa9bcc0d34e84cbcacf5727d6c6571822028acc69c2823b89f820e9cec799089cf2d5ed53a383addbdd2d140c931385f893436538e5419b8f6a3c26e5f55449"}, @NFTA_SET_ELEM_KEY_END={0x33c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x81, 0x1, "af93fa2e36eab8c05b1602b0d78bdb38bb9809be98a8bf23e5c01232218a670f5e399e697e0633becffd3c851647d011fe213d74ad9991ba26cff45d002f6e68a9af3f7e671829cd895d60520c91f33ffa88d06384588e278038fa62c332120e7b2ec202cb6ecf0c21cab1a809c1586b3d217592f28078e633c539385b"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x87, 0x1, "ebc6601a0a0fc571ae5bd6dec32e2207330e73670414f17534cc1d770071549a03832779994fc4567a1b674e8bd67ae94bc1b97bcdca7b4925173644bae084eec6de8a6124f61fdd0b3669aab0ee4f68e4c2a114362992721dd85599a46a4362d2fe9982e4f90bfc57b5a70803a9dabf17d94001c555040574e2ec3615e6e018a0b055"}, @NFTA_DATA_VALUE={0x15, 0x1, "d9a64c000bf2f25ae11af86321e619f625"}, @NFTA_DATA_VALUE={0x1d, 0x1, "0a462b9e57ecd78be91ec8b21885b829d874e885dc6c2aa80f"}, @NFTA_DATA_VALUE={0xc4, 0x1, "7334f2078a35bf5379216caa9b31a4f78a019ea3a58c13e7ea8965b03b4b2df13f1245fcccaec0bcb4b4bcea860489e7c455605df8576dfdde63a73908c3d3fe0d30f9321d00b91686e989a75cf6fa83cfb19525226a2256433ac1dd9bf641ec6fe44ae987b6fe69592d51b67fe5c61e3b6edab9d5a6d7030ba07418589105ace2b159ee6096002605d532c082650745c4dd5fa76c0806fe31d4ba27e1720a029cdb91c271d286d1b34eaaea73409cb04a38cabaf26369632366992551c5c37d"}, @NFTA_DATA_VALUE={0x59, 0x1, "ed2cca5d8d04eec0e250a39adc3a4d86b47c1a8b19769821ee5f957508bcf726772d7a2d7c1e2d9c67d4e35aa6d696da7ed1ccdf328b6dea801d1d4356237b7f0aa31461cf9da6268c2a4c4e6cad9f93f458fb3845"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}]}, {0x21c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_KEY_END={0x200, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x85, 0x1, "16c398dfc9a7e1f429ba90e67b2882873a8e16c44035f78457e9d1831018f64d06b28d06a4cbfda3d2794de6e669d5df915277a05620630c0960fe2b108914b8a1374b75ea4e7f3ac19b0ae1ae57750e20fb3f338a638b1b43e57a627ee45698530ce92a88148208fa297a41dd5fdcc0ac3a844fe3bf5485659d68cc58772ac482"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xb5, 0x1, "03d0a58e8735ea2b45326052562579b6d4225f21d85ef47200da0c84a21637c61409ad762991466543d7664178d63630890c31d61a88ee78f26b39f53df5565f492902719be78c24f309e1c2a8d8005194ed83189b94b0d6fd4e6ea6fb3cc794ddaa3fa737f1582ec90071834b77b341d636cc2820042fd82ba53d0632e63e9f1f5845f555d19c1adcae8e89007b0b7c5d51ceb9ae97c2f01e76dfb4f43f7a981477d78030a88e1dd23d16a42e2b5a9d4a"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY_END={0x14, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x254, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x90, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x89, 0x1, "a627136f6533c7f90a514695ecf0db0d14dcf06511da63e7cb42c0b87fcfe20eb274f9eaa61728dbea97fdf762b6ef29b4e4d148afaa59ff3ffe5dd781760d6e840d4e300377ba0b0c65f42c64e49735fec05151664771fe23971b8ee3441225e7c276f7bf1cf57f1d69c63a391f0f618395053015c48e92cfbc9248521197684600366c2d"}]}, @NFTA_SET_ELEM_DATA={0x100, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf9, 0x1, "75033c12f53681a2fbf46a36e1d9b161d4a484ce2f6197be70ea67f52842d3ed08099185523385b64a75f3423078dabf606dd24c5085e82696837a1c74d26c669a0f92890e5ce0a25be29b700a61756d11aa39c2ea7a81e8cf0bd59f9261406a8bf65a7facd865b746084a7ae3396a4cf86cc9f5445b5a8f3b4153785214bb09c3dfc6afac1bd9e55fae8e0c454cd5afe0278e5fd0576990e4d038424c557fa7fdd09e5120921fd9dfba3c8c7f97a01a6ee744239fd4240fd3625e7eafdf6b7f6f5e19d3d219ae812016126a55f62afc78d52792ca3d7da28830c9f1a96c338b1752fc6c35b57255c8476b38d620ac34548c77c8d8"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x1c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x80, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x7c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}]}]}], {0x14}}, 0xec4}, 0x1, 0x0, 0x0, 0x11}, 0x810) 07:05:38 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000580)) 07:05:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="8b"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x488, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x45c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_POLICE={0x444, 0x6, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x2, 0x0, 0x0, 0x0, 0x2}}}]}]}}]}, 0x488}}, 0x0) 07:05:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)="ea", 0x1}, {&(0x7f0000000100)="a4", 0x1}], 0x3}}], 0x1, 0x0) 07:05:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2b0, 0x2b0, 0xffffffff, 0x208, 0x208, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 07:05:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:05:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2b0, 0x2b0, 0xffffffff, 0x208, 0x208, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 07:05:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 07:05:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="f5", 0x1}, {&(0x7f0000000100)="cc", 0x1}, {&(0x7f00000001c0)="e3", 0x1}], 0x3, &(0x7f0000001240)=[{0x10}], 0x10}, 0x0) 07:05:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x30, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x30}}, 0x0) 07:05:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2b0, 0x2b0, 0xffffffff, 0x208, 0x208, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 07:05:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240)=0x2, 0x4) 07:05:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003480)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) 07:05:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x570, 0x240, 0x240, 0x158, 0x98, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'veth0_to_hsr\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'ip6gre0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x101]}}}, {{@uncond, 0x0, 0xc0, 0x1e8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d0) 07:05:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x0, 0x6, 0x101, 0x0, 0x0, {}, [@typed={0x8, 0xb, 0x0, 0x0, @str='+/\xcc\x00'}]}, 0x1c}}, 0x0) 07:05:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2b0, 0x2b0, 0xffffffff, 0x208, 0x208, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 07:05:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb}, 0x8d) 07:05:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2b0, 0x2b0, 0xffffffff, 0x208, 0x208, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) [ 269.355230][T14055] x_tables: duplicate underflow at hook 1 07:05:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000001"], 0x40}, 0x0) 07:05:39 executing program 5: unshare(0x40280) 07:05:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x14) 07:05:39 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f0000000140)) 07:05:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="5800000024000b250000000000c0000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000280002"], 0x58}}, 0x0) 07:05:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2b0, 0x2b0, 0xffffffff, 0x208, 0x208, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 07:05:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {0x0}, {&(0x7f00000001c0)="e3", 0x1}], 0x3}, 0x0) 07:05:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000040)={0x10, 0x33, 0x1}, 0x10}], 0x1}, 0x0) 07:05:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000d40)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@generic="1a2ad7421ed0ceaaea90ffe0cd"]}, 0x20}, {&(0x7f0000001fc0)={0x94, 0x29, 0x1, 0x0, 0x0, "", [@typed={0x82, 0x0, 0x0, 0x0, @binary="a168270b1b20ed45dbf210b23fa4f7eb857453f94556e8b7808ab726f8b56ec558ec5cd466cda4bb03573804e998b6cd2b156a46f05dee92424404a009092d5c0081889f46bc1410bcf571ea0b9538b9ed33d5ef2f54c21d15a188b5cbf0af45ee44712ca2de31ce7f142bfb43a8b7ee690d8bb5a42b349b261e63b4633d"}]}, 0x94}], 0x2}, 0x0) 07:05:40 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x4, 0x0, 0x0) [ 269.770174][T14075] __nla_validate_parse: 6 callbacks suppressed [ 269.770198][T14075] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.870477][T14081] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.887446][T14082] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=51 sclass=netlink_tcpdiag_socket pid=14082 comm=syz-executor.5 07:05:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001fc0)={0x14, 0x29, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) [ 269.918506][T14086] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000001d80)='z', 0x1}], 0x1}, 0x0) 07:05:40 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x10, 0x0, 0x0) 07:05:40 executing program 0: bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000004740)={0x12, 0x0, 0x0, 0x9}, 0x40) 07:05:40 executing program 5: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0xde15fb8399fd83c7) 07:05:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x28, &(0x7f0000000140)="258fd07f56614b04c7fa23d7577d6e8914b3858fbce06d009086ddf0c71a07610c101e0efe798e75"}) 07:05:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000d80)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:05:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 07:05:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x20000440, 0x2b0, 0x2b0, 0xffffffff, 0x208, 0x208, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 07:05:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000040)={0x10}, 0x10}], 0xffffff1f}, 0x0) 07:05:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000d40)={0x14, 0x10, 0x1, 0x0, 0x0, "", [@generic="1a"]}, 0x14}, {&(0x7f0000000e40)={0x14, 0x13, 0x1, 0x0, 0x0, "", [@generic=']']}, 0x14}], 0x2}, 0x0) 07:05:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000000380)={0x10}, 0x10}], 0x3}, 0x0) 07:05:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) 07:05:40 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000001800)) 07:05:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) [ 270.680135][T14114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14114 comm=syz-executor.2 07:05:41 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 07:05:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)=[{0x0}, {&(0x7f0000002d80)='%', 0x1}], 0x2}, 0x0) 07:05:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 07:05:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000540)=0x80, 0x4) 07:05:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2b0, 0x2b0, 0xffffffff, 0x208, 0x208, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 07:05:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 07:05:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) 07:05:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm, @window, @mss={0x2, 0x3}, @window={0x3, 0x1000}], 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x80) accept(0xffffffffffffffff, &(0x7f0000000000)=@sco={0x1f, @none}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="090300000000f80000001900000004000180"], 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 07:05:41 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 07:05:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2b0, 0x2b0, 0xffffffff, 0x208, 0x208, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 07:05:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc) 07:05:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 07:05:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) 07:05:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 07:05:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm, @window, @mss={0x2, 0x3}, @window={0x3, 0x1000}], 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x80) accept(0xffffffffffffffff, &(0x7f0000000000)=@sco={0x1f, @none}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="090300000000f80000001900000004000180"], 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 07:05:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x9, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 07:05:41 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003480)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f0000000180)="4c2673a8c91de0a04cd86b038e55", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) 07:05:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11000000, 0x40, 0x0, 0x0) 07:05:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/66, &(0x7f0000000080)=0x42) 07:05:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 07:05:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x3}}, 0x80) 07:05:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm, @window, @mss={0x2, 0x3}, @window={0x3, 0x1000}], 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x80) accept(0xffffffffffffffff, &(0x7f0000000000)=@sco={0x1f, @none}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="090300000000f80000001900000004000180"], 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 07:05:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 07:05:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 07:05:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x102, 0x0, 0x0) 07:05:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x38, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSET={0x38, 0xb, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x25}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}, @NFT_MSG_DELSET={0x110, 0xb, 0xa, 0x801, 0x0, 0x0, {0x8, 0x0, 0x8}, [@NFTA_SET_ID={0x8}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x25}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_USERDATA={0xc5, 0xd, 0x1, 0x0, "c9f12b0af2d081566260505c16b7e31cdacb44e48726cb77d9b03d89fbf2d3e89dedf26807820c145784c30ea5467a62bf7877eccf0f8a07e8ef9140159e29054e928457631f3b9c2d8ed1fe8b79c3af0f5dae59ba6e5b298a794a404a7a384a4ab081cff5646a8fa5163129b78d77b30f8a6bbed7222af3b6795fcf0988608183efbdb72bfbe5070c2f9c110dd7187076679bee2bedcd9e29dfb5a73f6f8c330e09a67f307eadba715c31bb87ed707cd6bb3f24b4f09bf06b02c6aa1db36ab300"}]}, @NFT_MSG_NEWSETELEM={0xd1c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xcfc, 0x3, 0x0, 0x1, [{0x3fc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x27c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x22, 0x1, "0a82eb96ad2c96bd1c89c70fdd37bdfbf529109cafcfd6b73ed60d43dd52"}, @NFTA_DATA_VALUE={0xb6, 0x1, "e5dd0df20aa11106a9defd165e2e2e4db10419dc9b879bb644bc668059f5030251278db894cda5ce5257280a34cf67ad945130a08fb062a85582fd3ea44593539b4a9b36dbbd4f0d326605ed099f2390dd302feec46e21761c564e7578243af3ea9f37ba6a3b6cd6c100a8c60963ad5350113a945e506e0ee40dc336edb3367f0b1b82f16811a8efcea9895c5bf3d5211f50ecfbde06d2aa57c900f4a83fc27f1f09576415b2af9661e19bd4d8ddaca92cdb"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0xc7, 0x1, "99ad7dcc451cbc01f2256f70afe3541a600a92c5353e830bf980cd4bda3f105ce1b73e1523340bd18eec1b1953057d7f99d34a57e6ddc9106070b9e9d6c26433050e60be91b71459bda15f9b88b74a7e61b12749316bb40c12df0adb0d15f723d94fced6195f386d37e6e7ac07f42ff7181392f41234928f3f2084d85938311ab95cab60be6179e7f8f3365ea9a99e96b9716b30606568be586cf6b48847cd3cadd982450a12037282a8264619d3f71be0b256f55cbc7d7bccdc924b6e07d95da202f9"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_USERDATA={0xa9, 0x6, 0x1, 0x0, "0deb277430e385b03dd246b23fa8714dd6190822f2e32022e82d0fb0e0d2cf01b3b32652430e49ec918b040a8e26476044f82b102e17dad7c995bfb88b0fbc5efd884c1a0eb59ec189b6d2b4d265211e00819005f86fba154c3685857181412d1e90a649df2fd2b659ad1fc100bb044333258cab41e9ed53aea2bd7c5181ddf5e4d01103fd0c1b2cbe29777335af03fb24224e51de2b98ddf9215c1b07259bfdfff33c6fcf"}, @NFTA_SET_ELEM_DATA={0xac, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x19, 0x1, "3b8436f8f1b5c3ccd8447a1c32bdea2aa829675652"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0x428, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xe8, 0x6, 0x1, 0x0, "25e8bef7e12f296240960883a361719f4722c23b719fd1c4ae8cf9f3be99707bf0b49ca6d8b014394a41005116838c6b506b359d18d87a9623612ea95fc14f17477dc81381c5177ebd4ddc16da144ef95567b81cea626ec6ace6d3d735ae2d3eb4464af9fcf1427ad667c70d2ca71b335b898b0da94b214c6540ee99c9e1a7e10812f7aef178c85a144d72ac00d0bd50a820dc8d121ea6f74507d6f7bb59e085691769426fa9bcc0d34e84cbcacf5727d6c6571822028acc69c2823b89f820e9cec799089cf2d5ed53a383addbdd2d140c931385f893436538e5419b8f6a3c26e5f55449"}, @NFTA_SET_ELEM_KEY_END={0x33c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x81, 0x1, "af93fa2e36eab8c05b1602b0d78bdb38bb9809be98a8bf23e5c01232218a670f5e399e697e0633becffd3c851647d011fe213d74ad9991ba26cff45d002f6e68a9af3f7e671829cd895d60520c91f33ffa88d06384588e278038fa62c332120e7b2ec202cb6ecf0c21cab1a809c1586b3d217592f28078e633c539385b"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x87, 0x1, "ebc6601a0a0fc571ae5bd6dec32e2207330e73670414f17534cc1d770071549a03832779994fc4567a1b674e8bd67ae94bc1b97bcdca7b4925173644bae084eec6de8a6124f61fdd0b3669aab0ee4f68e4c2a114362992721dd85599a46a4362d2fe9982e4f90bfc57b5a70803a9dabf17d94001c555040574e2ec3615e6e018a0b055"}, @NFTA_DATA_VALUE={0x15, 0x1, "d9a64c000bf2f25ae11af86321e619f625"}, @NFTA_DATA_VALUE={0x1d, 0x1, "0a462b9e57ecd78be91ec8b21885b829d874e885dc6c2aa80f"}, @NFTA_DATA_VALUE={0xc4, 0x1, "7334f2078a35bf5379216caa9b31a4f78a019ea3a58c13e7ea8965b03b4b2df13f1245fcccaec0bcb4b4bcea860489e7c455605df8576dfdde63a73908c3d3fe0d30f9321d00b91686e989a75cf6fa83cfb19525226a2256433ac1dd9bf641ec6fe44ae987b6fe69592d51b67fe5c61e3b6edab9d5a6d7030ba07418589105ace2b159ee6096002605d532c082650745c4dd5fa76c0806fe31d4ba27e1720a029cdb91c271d286d1b34eaaea73409cb04a38cabaf26369632366992551c5c37d"}, @NFTA_DATA_VALUE={0x59, 0x1, "ed2cca5d8d04eec0e250a39adc3a4d86b47c1a8b19769821ee5f957508bcf726772d7a2d7c1e2d9c67d4e35aa6d696da7ed1ccdf328b6dea801d1d4356237b7f0aa31461cf9da6268c2a4c4e6cad9f93f458fb3845"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}]}, {0x21c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY_END={0x200, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x85, 0x1, "16c398dfc9a7e1f429ba90e67b2882873a8e16c44035f78457e9d1831018f64d06b28d06a4cbfda3d2794de6e669d5df915277a05620630c0960fe2b108914b8a1374b75ea4e7f3ac19b0ae1ae57750e20fb3f338a638b1b43e57a627ee45698530ce92a88148208fa297a41dd5fdcc0ac3a844fe3bf5485659d68cc58772ac482"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xb5, 0x1, "03d0a58e8735ea2b45326052562579b6d4225f21d85ef47200da0c84a21637c61409ad762991466543d7664178d63630890c31d61a88ee78f26b39f53df5565f492902719be78c24f309e1c2a8d8005194ed83189b94b0d6fd4e6ea6fb3cc794ddaa3fa737f1582ec90071834b77b341d636cc2820042fd82ba53d0632e63e9f1f5845f555d19c1adcae8e89007b0b7c5d51ceb9ae97c2f01e76dfb4f43f7a981477d78030a88e1dd23d16a42e2b5a9d4a"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0xf5039818fc5d6180}]}, {0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY_END={0x14, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x254, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x90, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x89, 0x1, "a627136f6533c7f90a514695ecf0db0d14dcf06511da63e7cb42c0b87fcfe20eb274f9eaa61728dbea97fdf762b6ef29b4e4d148afaa59ff3ffe5dd781760d6e840d4e300377ba0b0c65f42c64e49735fec05151664771fe23971b8ee3441225e7c276f7bf1cf57f1d69c63a391f0f618395053015c48e92cfbc9248521197684600366c2d"}]}, @NFTA_SET_ELEM_DATA={0x100, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf9, 0x1, "75033c12f53681a2fbf46a36e1d9b161d4a484ce2f6197be70ea67f52842d3ed08099185523385b64a75f3423078dabf606dd24c5085e82696837a1c74d26c669a0f92890e5ce0a25be29b700a61756d11aa39c2ea7a81e8cf0bd59f9261406a8bf65a7facd865b746084a7ae3396a4cf86cc9f5445b5a8f3b4153785214bb09c3dfc6afac1bd9e55fae8e0c454cd5afe0278e5fd0576990e4d038424c557fa7fdd09e5120921fd9dfba3c8c7f97a01a6ee744239fd4240fd3625e7eafdf6b7f6f5e19d3d219ae812016126a55f62afc78d52792ca3d7da28830c9f1a96c338b1752fc6c35b57255c8476b38d620ac34548c77c8d8"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x1c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x80, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x7c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}]}]}], {0x14}}, 0xec4}, 0x1, 0x0, 0x0, 0x11}, 0x0) 07:05:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, 0x0, 0x0) 07:05:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 07:05:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:05:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm, @window, @mss={0x2, 0x3}, @window={0x3, 0x1000}], 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x80) accept(0xffffffffffffffff, &(0x7f0000000000)=@sco={0x1f, @none}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="090300000000f80000001900000004000180"], 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 07:05:42 executing program 3: bpf$OBJ_PIN_PROG(0x2, 0x0, 0x0) 07:05:42 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 07:05:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:05:42 executing program 5: bpf$OBJ_PIN_PROG(0x8, 0x0, 0x0) 07:05:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 07:05:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x1, &(0x7f0000000200)=@raw=[@alu], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:43 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f000000d240)={0x0, 0x0, 0x8}, 0xc) 07:05:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:05:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5452, 0x0) 07:05:43 executing program 5: bpf$OBJ_PIN_PROG(0x23, &(0x7f0000002e80)={0x0}, 0x10) 07:05:43 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 07:05:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0xc020660b, 0x0) 07:05:43 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xa, 0xffffffffffffffff, 0x0) 07:05:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:05:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="d8000000000000e6"], 0x320}, 0x0) 07:05:43 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x111400, 0x0) 07:05:43 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000001c0)="746a800d59e00f7bbdb0034b81c65453d22e96859b95b68e74432d3cda2c1b7a0ae4168e21b7a083744e2e1009bcfdb46bbe1da61848cefbf458390a752d46088e126be503754820f9d044251a", 0x4d}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="c24d02", 0x3}, {&(0x7f0000001280)="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", 0xd71}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000026c0)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x40040) 07:05:43 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) 07:05:43 executing program 0: mkdir(&(0x7f0000000cc0)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d40)={&(0x7f0000000d00)='./file0\x00'}, 0x10) 07:05:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)=@raw=[@btf_id], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:44 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x10) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}, {&(0x7f0000001280)="530a9460ab434d2c57e08b45cb490f4c4285b930ccba9e308005be94f9baa98a80187025b5663456fffe7aeca24dc60839a3ae8dcb80347b906e91e2c86a417eb0739408284c6fcd25ce240be443540ed7700d31d8f11931937efcb912a71c0e775de0f80198350cdd3bd2a67e876d50f34bbe8e44425d562241cff83bba7b45", 0x80}, {0x0}], 0x4, &(0x7f00000026c0)=[@txtime={{0x18, 0x1, 0x3d, 0x20}}], 0x18}, 0x40040) 07:05:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xbfc0cbe6b8da91bf, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 07:05:44 executing program 5: perf_event_open$cgroup(&(0x7f0000003000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:05:44 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0}, 0x48) 07:05:44 executing program 0: bpf$OBJ_PIN_PROG(0x16, &(0x7f0000002e80)={0x0}, 0x10) 07:05:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x0, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:05:44 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f000000d200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:05:44 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, 0x0}, 0x20) 07:05:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x5}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time\x00') ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='.\\{^\x00') 07:05:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001640)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x801) 07:05:44 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 07:05:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 07:05:44 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000280)=@raw=[@initr0], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x21, &(0x7f0000000300)=""/33, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002b80)={&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000a00)="9d", 0x1}], 0x1}, 0x0) 07:05:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7) 07:05:44 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f00000012c0)) 07:05:44 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4, 0x1f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe, 0x2, 0x9, 0x7f2}, r0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7) 07:05:44 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001640)={@map}, 0x10) 07:05:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:05:44 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002b80)={&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}, 0x0) 07:05:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@mark={{0x14}}], 0x18}, 0x0) 07:05:45 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') 07:05:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5451, 0x0) 07:05:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000004100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 07:05:45 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x1}, @map_val]}, &(0x7f0000000080)='syzkaller\x00', 0x20, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) 07:05:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000016800)={&(0x7f0000016640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000016700)=""/226, 0x1a, 0xe2, 0x1}, 0x20) 07:05:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:05:45 executing program 3: socketpair(0x2b, 0x1, 0x72c2, &(0x7f00000000c0)) 07:05:45 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) 07:05:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 07:05:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x10001) 07:05:45 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 07:05:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)=ANY=[@ANYBLOB="1010007b"], 0x13d0}, 0x0) 07:05:45 executing program 3: bpf$OBJ_PIN_PROG(0x23, 0x0, 0x0) 07:05:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:05:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000400)='mlxsw_sp_acl_tcam_vregion_migrate_end\x00', r5}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup=r5, r3, 0x6}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 07:05:45 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000140)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 07:05:45 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000001c0)='t', 0x1}], 0x1}, 0x0) 07:05:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5450, 0x0) 07:05:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x4020940d, 0x0) 07:05:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 07:05:46 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 07:05:46 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000001c0)='t', 0x1}, {&(0x7f0000000240)="fe", 0x1}, {&(0x7f0000001240)="c2", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000026c0)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x40040) 07:05:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:05:46 executing program 3: bpf$OBJ_PIN_PROG(0x10, &(0x7f0000002e80)={0x0}, 0x10) 07:05:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) 07:05:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 07:05:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000400)='mlxsw_sp_acl_tcam_vregion_migrate_end\x00', r5}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup=r5, r3, 0x6}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 07:05:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008c00)={0x0, &(0x7f0000008bc0)=""/2, 0x0, 0x2}, 0x20) 07:05:46 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002700)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000026c0)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffa}}, @txtime={{0x18}}], 0x30}, 0x40040) 07:05:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000016800)={&(0x7f0000016640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0xe}]}}, &(0x7f0000016700)=""/226, 0x26, 0xe2, 0x1}, 0x20) 07:05:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'geneve1\x00', 0x0}) 07:05:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x4d}]}}}], 0x18}}], 0x2, 0x0) 07:05:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xd7}, @noop]}}}], 0x18}}], 0x1, 0x0) 07:05:47 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:05:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_bond\x00', &(0x7f0000000100)=@ethtool_ts_info}) 07:05:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 07:05:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040)=0x8, 0x4) 07:05:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/59, 0x1}) 07:05:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000400)='mlxsw_sp_acl_tcam_vregion_migrate_end\x00', r5}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup=r5, r3, 0x6}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 07:05:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000100)) 07:05:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @multicast1}}) 07:05:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000040)=@nl=@kern={0x10, 0x0, 0x0, 0x800}, 0x80) 07:05:47 executing program 5: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000340)={0xa0}, 0xa0) 07:05:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) 07:05:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 07:05:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_vlan\x00', &(0x7f0000000140)=@ethtool_coalesce={0xf}}) 07:05:48 executing program 4: pipe2(&(0x7f00000000c0), 0x0) getrusage(0x1, &(0x7f0000000000)) 07:05:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_bond\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0xfd6}}) 07:05:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0xc3}]}, 0x10) 07:05:48 executing program 1: pipe2(&(0x7f0000004000)={0xffffffffffffffff}, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 07:05:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) 07:05:49 executing program 2: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001380)={0x0, @generic={0x0, "5a72075e5e209225488523727baf"}, @qipcrtr, @tipc=@name, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='ip6gretap0\x00'}) sched_rr_get_interval(0x0, &(0x7f0000000280)) 07:05:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000001340)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000440), 0x4) listen(r0, 0x100) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000001340)) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000001380)={0x0, "95ea4ee94aa18d7fa984069df8d5aaf6"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000001340)) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffff}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000001340)) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000200)='ip_vti0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8983, &(0x7f0000001340)) ioctl$sock_TIOCOUTQ(r7, 0x5411, &(0x7f0000000240)) 07:05:49 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003840)='ns/net\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 07:05:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x100}, 0x80) 07:05:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000004000)={0xffffffffffffffff}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r1, 0x4) 07:05:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000200)='ip_vti0\x00') 07:05:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 07:05:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x6, 0x4) 07:05:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'macvlan1\x00', &(0x7f0000000180)=@ethtool_gfeatures}) 07:05:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000000c0), 0x4) 07:05:49 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 07:05:49 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000740)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_LSEEK(r0, 0x0, 0x0) 07:05:49 executing program 1: execveat(0xffffffffffffffff, &(0x7f000000b540)='./file0\x00', &(0x7f000000b600), &(0x7f000000b700)=[&(0x7f000000b640)='fsuuid'], 0x0) 07:05:49 executing program 2: lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 07:05:49 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:05:49 executing program 4: lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 07:05:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), &(0x7f0000000080)=0xc) 07:05:49 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10280, 0x101) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:05:49 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) 07:05:49 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @empty, @val, {@generic={0x800}}}, 0x0) 07:05:49 executing program 3: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 07:05:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="c9c17500ad2ee9589f38f4dcd7c6261d3a4d21", 0x13}, {0x0}, {0x0}, {&(0x7f0000000240)="97", 0x1}], 0x4}, 0x0) 07:05:50 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights], 0x10}, 0x0) 07:05:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000440)=[@cred, @rights, @rights, @cred, @rights, @cred, @cred], 0xe8}, 0x40c) 07:05:50 executing program 2: mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) mlock(&(0x7f000057c000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 07:05:50 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:05:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) clock_gettime(0x2, &(0x7f00000000c0)) 07:05:50 executing program 3: lstat(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 07:05:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:05:50 executing program 1: mlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 07:05:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0x68, 0x0, 0x0) 07:05:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff}) dup2(r1, r0) 07:05:50 executing program 4: mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x765c33cc95396428, 0x10, 0xffffffffffffffff, 0x0) 07:05:50 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000001580), &(0x7f00000015c0)=0xc) 07:05:50 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10280, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 07:05:50 executing program 1: shmat(0x0, &(0x7f0000ff3000/0xd000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 07:05:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 07:05:50 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) r3 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) write(r2, 0x0, 0x0) 07:05:50 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x180, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff3000/0xd000)=nil, 0x0) 07:05:50 executing program 3: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 07:05:50 executing program 0: shmget(0x0, 0x1000, 0x322, &(0x7f0000d4c000/0x1000)=nil) 07:05:51 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 07:05:51 executing program 1: mlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x4) 07:05:51 executing program 2: chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 07:05:51 executing program 4: socket$inet6(0x18, 0x3, 0x4) 07:05:51 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000500)) 07:05:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000e40)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000a80)=[{&(0x7f00000003c0)="6312a17d5e5842b426f242ee935734d8b74acfa1f5ffa65142ce0ba7c5183c56100309986b897493ee9f238a178a39dfc1edefce2352a38ad9426a962bbac198a868915753170ebb6fe46e1241cda3fee34292474c22052af16b7373bf09dfd6a26f17db8ceca81c933232f8ad18c85e49829f1179d4bc8babefb7344b458124b6762cc4246db131cadaf6ce12ac3147891f4e2ab6cb37f6594d5443cd63177a7e3abf61a0ed01ab05272cb3b7d9a3ebc1169158fab18fb463437bb7f76663d08bfe3bc625583265bed4c015ee5e5d15", 0xd0}, {&(0x7f00000004c0)="e5b9262daaa83d8298a75e743a7bb08d27e828e75298cbd8877dad64b19690faf4b1ce0dda87cca5cedb018998026ffa5bafecd64366c1e53a0dd8bccb6ba34ae1a1e546a5c1b69762f3b9ab68d2d992817ca7a9940bc983f3ab92032a3f802a308dc754205d7546f17b9fc6befbfa1a2e24aa0cebd26c549aba73bf", 0x7c}, {&(0x7f0000000540)="f0a822de38a9db63da25da7dab52408e2ee82f8d937a9f435dc8fcef9930e754ccabfe51cebadf6453bad996df06738998d1118dab925057a73645589bd5d5927be461a34844915eb3ff3dd832b9e9aef860c14a693786", 0x57}, {&(0x7f00000005c0)="19711806b7f230f929b9b3d2d11aa076be0021d083a0608688a86aadd691288ecd8e712f091f96c614926cd25a10161e84cf7037", 0x34}, {&(0x7f0000000600)="34c8476df234660d9d405a393828ce64a3a7bc2e337189a25e03ad830de9029d51717f1015a42309cdaf564e3a06360bc5f4c7564a34f1290993ae7949b7367306c18e9326a408d2ddb667c35df9cba64e4763a5bda441538a589ebd1d0839e748eee325e2aa2937197b9bf06ae2055d5546248e18f07204fe1fac4322639bd44f0064925f9b1e526e7c0f56639d0f2f23e7d5ded649abea22e13845a933f1ec373473e4bc5a03ee6b441275a1f36358bc23b51784d4baedd2f007f0433d66e9cefc705fb829ff71f5cce0d715fc7cf64582c774", 0xd4}, {&(0x7f0000000840)="ac063df848bb76cecebce6d2d6470504134d8e875f6a5323b2da5b4433159c8dc573d44fb327a536e3ba34c6c337ad51df28cbb616fa5782a18affff3ec63f89a9da0057d5b772e72f0590a867345a9e3d5937a79844237a5b9703003474581fda01331227da3841fc311e272c151ef5061768f0c3a533331b2d2def393b6327a0793b2ba13f0e86f28e762fb63d897dc8d138bc5053ae032e9917fcbeacaf4ff8131b0434f2d9dd610c411c67f5d9d6ad12d6db77aec6ad7d763546095416338045272877293c2f90accb9169e99fcc9f95b4e463852a5e217aff89944232a0f4690b0bd1719c0e917c6730a0e9f12855a746b058ea9b2e0f", 0xf9}, {&(0x7f0000000700)="193b1b04254c72783317a42a6425d21642139d00c2a8f5d728300f4279cd0db48db5ac58bfece36e8ed2f4ecf5c36706d6846c44c3", 0x35}, {&(0x7f0000000740)="2488b9201a455e7d0b549661501c01fd6f00a84fe262d56937c4ff86bec24c195e8caaa2e159be447b394ffa14fc5a59781ce58401e33f6dae0a0581ada890a54230f9ce0711c38afa862535148be7d928f71c0767e4759be26ea170c5e0d47564ca0d72299a4ba56227c72cdbcb7e", 0x6f}, {&(0x7f0000000940)="564b549f18281162d0", 0x9}], 0x9, &(0x7f0000000b40)=[{0x108, 0x1, 0x0, "e772f508c5aed88af3c48fb384c6b06fedabbe0b1cd11b8e657dd57538ee4f91d806a5f308eb23680908fe50cb389a6903e6b3567a94abe9dab49acad3f21800b78019dd649a8c585e1ed88844c0abba42757a37d535a388ae04cf0fd0cbac91c7c810491a687cd394015c646ba64f8ffeaf9c4ccff851387954c99530efb696e1c4677c6c5d61db7f5482d3e4c5e417d4456d7bb94a38d9fd4e2c12118cb7b8355bc563fef8ef8f5bd7c1f11bcc85088123e7b9e2db570927215fdcb2ff7ccf5c2067d01b7761a8b50e97e09635d779939636febeec29b8db01e06ceb33e671b59523c54e57a1eb2f534af5fcc13e4583"}, {0xd8, 0x0, 0x0, "1837072181bd9b6bed750466bf434b7dbe1cfcc38cc4e61d7fa1d4ab0de740b4731734342fd93e5aa4d326494ac94e75f91dd41d42eb7cc329f093fa1261855045e6fb7e8f908a2c72c580af55524a8ab07ebd6152d39fa414a20e421e08ca858442a5f59e680693abc572fa0954e638272cbf0c0e20dce18552bfab1cb0927100168be52ebe1769f81ce9ff2335bd5440e6df92828660eca003d29d014e862293c203604ed444eea83749a610ea7da57cbb29f899d8a5ee16305f5f441e37ef1e"}, {0x80, 0x0, 0x0, "8f4fd85ac2cb8a3f2a8b007f849a30b7737dd012bd96479aef6de0b14a8dc1e4291bcec00d600c1f5dd81885bc00f6d8f5d0f131c891df32a4f28d6115dfef9eca757fdbc4707528b37a8a79325a4b6a72cedf1b2d118287004c8efbc778842bef3c4af5acd9ecdf36"}, {0x98, 0x0, 0x0, "94ffedf64775b0b0e43dcd6d7498553804fdb8453f09d7103b1f6b691f5df070bfa2078b189341b9d5161aab9b9270f2b614cf7bf859201fd29030a5c0649b708c6f2d7445e684848900ce0bfe0b22b1f5507b08d7ab797d00fa29550cba5b959028b2d66c101f51ce2489cc7098efac6b7ccb4a03745624f40cbad894e6a89e3f"}], 0x2f8}, 0x0) 07:05:51 executing program 5: mlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff5000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0) 07:05:51 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001140)) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000001180)=""/180) 07:05:51 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r0) 07:05:51 executing program 1: mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000) 07:05:51 executing program 3: mprotect(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x4) 07:05:51 executing program 0: mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) madvise(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x4) 07:05:51 executing program 2: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000580)=@file={0x0, './file0\x00'}, 0xa) 07:05:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000e40)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:05:51 executing program 5: mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) munlockall() madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 07:05:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:05:51 executing program 3: mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 07:05:51 executing program 0: ptrace(0xe4, 0x0) 07:05:51 executing program 4: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000002c00)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 07:05:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) accept$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x0) 07:05:51 executing program 5: mlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x2) 07:05:52 executing program 3: mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 07:05:52 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) connect(r0, 0x0, 0xfc76) 07:05:52 executing program 4: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000fee000/0xf000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 07:05:52 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 07:05:52 executing program 5: bind$unix(0xffffffffffffff9c, 0x0, 0x0) 07:05:52 executing program 3: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, 0x0) 07:05:52 executing program 1: socketpair(0x1d, 0x0, 0x604, &(0x7f0000000000)) 07:05:52 executing program 4: getsockopt(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000002440)=""/72, 0x0) 07:05:52 executing program 0: dup(0xffffffffffffff9c) 07:05:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x4, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0xe}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:52 executing program 2: socket$kcm(0x29, 0xf, 0x0) 07:05:52 executing program 3: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:05:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/155, 0x1a, 0x9b, 0x1}, 0x20) 07:05:52 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240)={r0}, 0xc) 07:05:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="7f", 0x1}], 0x1}, 0x0) 07:05:52 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x1b}, 0x14) 07:05:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) 07:05:53 executing program 1: socketpair(0x21, 0x0, 0x0, &(0x7f0000002b80)) 07:05:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'ip6gretap0\x00'}) 07:05:53 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000940)) 07:05:53 executing program 3: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000d40)) 07:05:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000280)='\x00') write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x24) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:05:53 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 07:05:53 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000003d40)={0x0, 0x0, 0x0}, 0x0) 07:05:53 executing program 4: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:05:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = gettid() write$cgroup_pid(r3, &(0x7f0000000280)=r4, 0x12) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 07:05:53 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 07:05:53 executing program 2: socket$kcm(0x29, 0xd7e9246de19aba4, 0x0) 07:05:53 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000002e40)) 07:05:53 executing program 4: perf_event_open(&(0x7f0000000580)={0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9902, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:05:53 executing program 2: perf_event_open(&(0x7f0000000580)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:05:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0xa, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000001c0)=""/155, 0x2a, 0x9b, 0x1}, 0x20) 07:05:53 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) 07:05:54 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x5b7, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:05:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000031c0)={0x11, 0x1, &(0x7f0000002ec0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000002f00)='syzkaller\x00', 0x5, 0x96, &(0x7f0000003100)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) 07:05:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 07:05:54 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 07:05:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000001c0)=""/155, 0x2e, 0x9b, 0x1}, 0x20) 07:05:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000001c0)=""/155, 0x2a, 0x9b, 0x8}, 0x20) 07:05:54 executing program 2: execve(0x0, &(0x7f00000001c0)=[&(0x7f0000000180)='}*&\x00'], &(0x7f00000003c0)) [ 284.210554][T14649] BPF:[1] VAR (anon) [ 284.232329][T14649] BPF:type_id=0 linkage=0 07:05:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) [ 284.264412][T14649] BPF: 07:05:54 executing program 2: getresuid(&(0x7f0000000680), &(0x7f00000006c0), 0x0) 07:05:54 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x8) [ 284.286819][T14649] BPF:Invalid name 07:05:54 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040)=0x1821c8a4, 0x4) [ 284.308704][T14649] BPF: [ 284.308704][T14649] [ 284.328270][T14649] BPF:[1] VAR (anon) [ 284.348773][T14649] BPF:type_id=0 linkage=0 07:05:54 executing program 1: execve(0x0, &(0x7f00000001c0), &(0x7f00000003c0)=[0x0]) [ 284.381600][T14649] BPF: [ 284.392316][T14649] BPF:Invalid name [ 284.421000][T14649] BPF: [ 284.421000][T14649] 07:05:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000200)) 07:05:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000080)=@file={0xa}, 0xa, 0x0}, 0x0) 07:05:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000e40)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 07:05:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, &(0x7f0000000180)) 07:05:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) fstat(r0, &(0x7f0000000100)) 07:05:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)="5f7b2a2d979f6aa433bbac9d3233fc0dbd433c0930c21c0efdc6a8834984e16c4828f4ec01cbd1131cdda99ca442c8f2ea69a47bbaf0866476467ce337dac8d5540dd3104a", 0x45}, {&(0x7f0000000280)="dc33192589b4c46442d9d7c75314b3bb634d29c429f7a105a316675053d10220fd62e3cfdc19d91df67bfbd014dd5dc781a0742dc899e497d56429118359fd8f7fe934afa988d45ccc8bae311a8898bc8ceff0cb041dc34b0ac11c073aac59ea", 0x60}, {&(0x7f0000000300)="096f3c24b25391cc869b05b0e248a1c2628410c53392cb6b41a53dd3c11d1950392aba9cca482c86d537b0794f697f231b28034229aba1125236c43d", 0x3c}], 0x3}, 0x0) 07:05:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8006, &(0x7f00000000c0), &(0x7f0000000140)=0x8) [ 284.735285][T14675] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 07:05:55 executing program 0: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0xffffffffffffffff) 07:05:55 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000080)=0x31) 07:05:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(r0, 0x4, 0x0) 07:05:55 executing program 3: symlinkat(&(0x7f0000002640)='./file0\x00', 0xffffffffffffffff, 0x0) 07:05:55 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000), 0x8) 07:05:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 07:05:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000001740)={0x0, 0x2, "fda6"}, &(0x7f0000000300)=0xa) 07:05:55 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 07:05:55 executing program 5: pipe2(&(0x7f0000000300), 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 07:05:55 executing program 3: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x40, 0x0, 0x0) 07:05:55 executing program 1: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) 07:05:55 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x39, 0x0, 0x0) 07:05:55 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000004f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d00)=[{0x10}], 0x10}, 0x0) 07:05:55 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0c5e5aef89f15fe58", 0x10, 0x0, 0x0, 0x0) 07:05:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) 07:05:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)='_', 0x1}, {0x0}, {&(0x7f0000000300)='\t', 0x1}], 0x3}, 0x0) 07:05:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f00000003c0), &(0x7f0000000480)=0xa0) 07:05:55 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 07:05:55 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0c5e5aef89f15fe58b149f0766e64c5819039bc128bb48a9afbf5c340a98e094afc61cf8e3d596062f46597cae6e11b2b575f8f21e1893f0a152cadbe8b8cd5cfe033a0af05162c97a445aafc5b3b", 0x56, 0x0, 0x0, 0x0) 07:05:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x84, &(0x7f0000000340)=@un=@file={0xa}, 0xa) 07:05:56 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, 0x0) 07:05:56 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0xfe54, &(0x7f0000000100)=[{&(0x7f00000000c0)="18ea97321e4aa2246c7325d4b682c682a52fa56e21abe88059e606e263b81dd68a23a5cf5b417c24aaf14b1527e2d9fc6143fd819a", 0x35}], 0x1, &(0x7f0000000400)=[{0x30, 0x0, 0x0, "983f44cfc53f96cfbddceb8f3bbce2ca53ed113b7eae68c6234fc6e405299c"}, {0x60, 0x0, 0x0, "d8541d2711cb4509913615b2c5564bfbbc72a9a73ae2257081e6735a65d66eb1d22c2832617772664521de72840c69284e2a604e020e95864aad39d3bf1a0778d6203c599a5895472f94ad"}, {0x60, 0x0, 0x0, "a27987d656d9a9a36b13ed6836342fa133a0ef1078118332d0719bae6e0a1e2b23c591b38b13f6925047ed6dd9a27c64b61e12984fbe98f08bde6ba95ed84f8f8602e6f43372fef1b1a7"}, {0x70, 0x0, 0x0, "b929dd7a8bed6c2f15dcc7122d038b68cfe95ecd881aaae2824d02b4d4805c25aaf21d6c89c4971a0396931c523a642f036f24ac8ba927e7a5be7b6f5c2712298a7b60fb4104876c82920b9764912746a3762f3ebeaa42a64cc07c6b81"}, {0xe0, 0x0, 0x0, "38bd980686907e131eb784a77ab92b761a39739f18db82b8c38fcc8e0221f569eb31dcffc9f9cdcce36777a4374f0edf732745b9fde4fc9a01381bad655100699e768b91b65805e67e11d608e7b81f74b5d68f6f33ad7e31dd46ef66832e51e256371d8d30d980ebdb622c72d81bf04ab1d3404c14a875aa54f7e9a22630f353b96c6fb8822591c69c39887f6aa8fcd46c0f167843cb44fb13463c6df94a411bae9fa5ceb943a1c50264c0e55fc47935a4eea429b3f183019a9730ff0d8e00"/201}, {0xb0, 0x0, 0x0, "e4f6999a48ee0756cad54b4b5418e45026dfee95cfba21cf1ceded07c56999edfa1daefdd1c61cff9aff2767513e0c92926430fe2476e9c4d77810f54e88c1c2ff9ed3073e4fc3eb497e6a0de9f64f8ba7173f9b8ee3baa03d9fa3d2b1552bc5adfef6698467c4cce5dcc1f996862b04d63819c1120361b7f788161c63ccd68c73cbae8db8f4fb78699e93cf1aacfd2006d9a7633fbe62cdc9502f"}, {0xf0, 0x0, 0x0, "70c1f823c92a1e70ee47c5eac8b203ef4f7fe98cee651442cb0a3a5f3915c27a95cd4043c5922bc9fcda8aa2beb399492f745c208e8ac6fe156daff5aa78177664e1d0b75f9b366894ccefd19a87dc282f53b787f3e74ce20edf06418fd75d1e279af225378469c71ab268b623494ea9ca610d48270260eb4d2b4707b33ca7beac35acbc881d02e48c7cc6f185857de72f94a41a44e1aab454f2e112ee8adaf042e373896e93148be2a514fd64cdd77762fb4e9470650fcb6565acb2ba40ca16eedefba4c40c2664bcec9056d4449adfb4a6837628830eb913f1ad5bd8"}], 0x3e0}, 0x20000) 07:05:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="38d4684e16baea5618cbdab0abf03881e52d3f7b020fb4e7309d5176e20dfc31d5492f86d90f83a6b8d7b19949b796f2fda8c6bb6f71302202699dfe740441fbb63fde875713079117fe320b9108411168b7e3a05e8600c8173bc202450f6a620971e1", 0x63}, {&(0x7f0000000680)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f3482cf556eeb10a792fccfb09dce45519ffaf08a4bdfb9add856f6c0b4944586068f40ce3c25300a01df9789f0b28e90aa9f67f4fda1647ca419b289981b269050006a133aeee0f3e8804b1e750fdefff374029c90b3d4977224e9b73441ddf81f4d6b90076a3658b7fd506bcd4", 0x97}, {&(0x7f0000000a80)="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", 0x18a}, {&(0x7f0000000340)="058dc4cbd3402a2e1e07e6ccd103754852a29efee8f772f237f0540001000014000059098dcb", 0x26}, {&(0x7f0000000e40)="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", 0x2ad}, {&(0x7f00000019c0)="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", 0x5b2}], 0x6}, 0x0) 07:05:56 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000280)={0x9, {{0x1c, 0x1c, 0x1}}}, 0x88) 07:05:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000080), 0x4) 07:05:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:05:56 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0", 0x8, 0x0, 0x0, 0x0) 07:05:56 executing program 2: munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:05:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@un=@abs={0x8}, 0x8, &(0x7f00000013c0)=[{&(0x7f0000000100)="0810c53045362f8395eb075f900b83f391b74ed04396c53a0b734cd875a2ee3568b8b292023183827814c4b32b8043108596ab73853fb1a62ebbfba741d84eb3291976e1c88416dcde2347a07e4530c7d61ed8f7a603501b52416ed1398e87ee0b315ee03b03e4c3af9ad911e98f913652a01dd5ee33a8068fcca2566df66803fa6c44de15df39263f44e9c433b2a1eb371db77f4d446ed526ae658dc7419031361b14528d704a9287797c357e5fe345ed654aa0d11d5d665a239685d7a4f2a57041974e9b47fe1178c2190eed8b9d1f8ecf3743cdc0b6f1146379cd84b2d3a038fbcb80927004eddd5b7daa48a83a3a1fe264c3841ebe431348d2187a0866f460949621993cd8dd3929ee47e8d3169a75efa1b2203bd7d4c791f7bd8f15676d18fa7ed1383776be18ac2cabbc40a96d012cbd1ae8c36b3d4827a12ad7e5834325b9adcc61765d26dc8f81cae501fdd987f92b05464cf318f902f486c5c7519cb91cbe8c5d4ada92ee8691cacc1eaafdf9c7302c04e849a13ec2c761eb613900a015f8a79eb4958790c67987949a60a718a9ab1adcb788e242e504d66d30ccb60fa4f6e9e02c1fdd711403f56842a250544f7120cdb0821023d7ebfb9b650925a3f59737e8282053e2fdcdc73c262770a2c3a8977d1e57301db927f33be280017a4fde9c4fd4cf803ac0244bd2ccfeb3e558ac3d006615c01b5438d3dd1153a80ba4fd1aed65d8d953eec3d2888343d589b6d62938c84e2cb0b5a3db118839d844104e6cf88794791a0c95bb7e849c748169a80dba82a9f1a4252f19fae1e5a63c40c1aea15904ba48c5cdbf699d13741a41ad915e579938174c0ef4fad06606ea4d2a713b75d089030062849148bbe25308ed01232285e5053a5e066cbb5413b6ab5a335d886bc2b50375f3e22e71be964b887de6505bc4438c6dba60e34e89c18f8b739ff39366068986821c9ef8a3d5e89c9ced3047711fdfe53c84f030ae81b32fac24b27431aafce8d48a2c9b5cc6c1ca866a912faf2085543abea42921dce7a1bd76b6449775077e5ba6ddceb81e32cf2be0bda9f62ea04eec8d63fd34cffaab39ad4bf89c3a978ab633c056400d5545ce374bcb33fdea739b767b29b3162105717037d9c6efcac39166afa7c7a87c531c2dae79a8dd94d91a6d5225d46f4de93b7ebe6f864c21cf78c1351b0589a00345cc5f9d18031add47c7d0917308b06347ce3635d2620593f6c8106adbf68b004aac134a971bfbbef19af8b5d4dcd2d9253899e19d9232e61b471628563f73c642f7c8c5b4e9572d4dd8657197784318eaf343763854c45653bc5ebcd583ed94d2c0930b8c68fa0f4b4a6d3ab2c09375f9e7c7c336f8b0a9b25b2eee2a76b2df33956e53b2f3725ed436c32c3c72be68683b0018bf759a0de8d51e4c42cb87017e74fe98867d79ddeb8c7293de5d141bb057009b1b0a3295b62e2fb35283411a78ea2f5b1c732593251b3de6fa35a48c2ef7579eae30cab1b0c19eebcc77bfb8828fc768f77f16bdff74e7b022178618a3f0fc2eb36801dface66c060a2d1b8aeaa1937f8bdb84f5ac8a14dd26aa86baf0aba539f006c6ed66cb0ba51b2aded99c0f1c63e58806e0a57e02e9aeeb45f8f8d2408c64a3b1b63c75376c373d85df94a8e28b85c2c14be0fc2dbd64960021689cfc830e79b71697eaecd98bd925d576418d7c8d8462b850232265a623ad5ed047911c0e8dca7fa094064f8ebaad94981c6cadc97057b7166daf42a4d5d1e53dbb003008b569664002a882c388fb3b4fb996c45b4be3546ecb23a80dd157fba17208649e1003fcfa89841668c7f9b109e19f72bafaf06f19a75fde3506b2ee3f2a5e6106195cfa1d52b799adbc002bf7bf2606bf3485056f54ebc0c8b3197c2f38d45eddfefd7264dc42a0cf54e7b1f9609af25d53b6ee6c0fe4a1d605d85537359a30b923653b286de155ea7cef55f23b76d837da7a6264e2f4bebc3c30504ad4e9e252af4c97475526c9912a3f6125a74be86af97ccb248f9b0bdc8526c05e531768d8a7923a0d15173246059946eec83915862957ffdd677c5fe23c3c6ca3ad7760de93185981608dfd5b3223f80ae49128380a4bbb19994ada2c6094d3cd31fd0a3ffc5672fe2d960581189c13dd0581b41a5fe3b63ea5743ffa06a0e52f922fcf191fa23611cc88f92bfa6629bb347d95cd991f4f4767c437d7fb3cf399d0a5d56a6ba4a2ca48968955e8e6e683ad7d105579773030e17ff30c6b246866f8d7e67c59426eda8ea02e8b50b598f12ed15bdb57dce9fed77021fde3709709f9fcb5fd90e86d1c9cc337241720503f6790b6a4dfb68b576554dc8b8f081e4c49da2509028c2a2402cdc1367cf5b2e0123ce062686d4b0b2f0548e11743e25222d5fe516cd829b29195a538f80f1061f2d2a2435d9d3fc422f33edccdc089f194012a1b4d17becbe80d978ac016d97bc0105ce9e574bdd783493be9a02a1cca4b71f6cce9c0883150068217b140287bafbd83cd0148376e2ceafb9b823904b0d9898f2ed1767ba12b7f001920db1727bd0fbd547bd8f25934312f1cd95837714c518c229718c0e34db752f18490d40f067e6e46c122bb0f7a8a3b5f26cd23a184dd86c6bfdfb733d864427b07a77322fdbd33315faeb039fe36adffe24b560af993706cdf54d67382edd8e8f6957979a96cb6b0edff02157c7bf83dd7055f7b9ec997cf01d9d3dd0eff01988bba00dd73509a5a8e07fc7f0fc2967450f825ebb5701adf60dad2284ecfd49dc9c93c42ec143351075a453896326cab114d4746fc228cc5a998c6ada678ddbacb22b2c5686c390596b07ba0bfa7cad4ba1160ad65a2620c357cbb13fe4ddb6628024fc31534dbf049b4e518cc5ce2073e729e7b9218952b603c564d865e310035c928cceaee0fb986d154e31d8b613c558c7fc49e1dee506cd45a53e6328d6140d1631b037589966e53325a2e27e3b385575e060d11be6b9d3421e8a6800c53fb3aab292239f7e6aa761e5da8185f481cecd70651ccd653d395bf7cc2f762a8660c078b888e60098c2e9b3e37bac4d424e92e4a1e7fd622548fca4aab05d1e023be890df9ae1f10463209b55c020c6dbdf420f8b559ccf39cfce28a1f3d4ee629e8e953bc104c71bc4ad9a9986fccb80d60d3363fa112c43a7576e2fbcd5783cb628daed7b2c66b7c34ef2c0182046dc3ea6ffba08e763b92c1d47e6e80de46ca6df172ea4605cb7a8188ea18462ff2aa0a547299138547c9726676ae7295db164fd3904e355cf2c89f017940c53afec0bfbbbcce140a5dd0449c3df0b51522532f083fd4fa07d3c52aacde9d221b2e8b5d9bae8cf9417357f6858360b03f95f3aed20ec390dec0b3d4a24dd3a11c8f8d00ea84b2b268c95c251749dda8317f24331394150f20512cc6eef4aef1143b009e7d54dd14b1f7214c12e8f68aab4965f8f934c98dc59844109f45d4e664f7ae475f0eea8075def0fe65e2199f7e131431161eb5e98a2ca24d36e0c0cd3d313280f3e3e62d7c2bc693bd5b977057c34d87da7ca2f651ffc33c8af25ef40b2f892add2b786e81c7454f11fe2b021b9027c4c7e24c3ae805428e41e44104f52e3fef58a7e3042566a54ca9d6b9ede4f8bbe64d4087cd658ca10eaafda91a1da6285d95d0b3dafb058b8e4ca7f11e7f062172842429071aa10d4ce45ce5bb8ad033b4dd6de236073c4f803daa2b78894330db20b0e268ea8b273c0f51df43b77e079229652659bb3ffc092229ac04a25158b5cdd473c16bee9bb10835d53ee5870ba4f7b1b204608d26861ad5263b52550d63b980ca67aa204b54a74010da3d31a1c3fe074587f862cc66f846c5e13a60315a708248e2661f540f5b0dfb78e89a00eb3868ea8c3c5ec162caf8d82275a43d390b7b724636085a61d1f5165b457bad7cd2f8fc7918a68f8e8635f82fd52eed1337d7da977fc8f94e056e00386fd88448bc7d3b192e85012518602290eb1f17294215b83076e2b07ff5414586a6f1598f1d8ce29991a00118f1a6cb009de908b50c6d827a4677397aba4d2af68b43f0906e24b29f42ac63e1cb53ddc302543d2527c7b4e80181bdd76b56f15b6a334e844dbac468afb3fd8eb3bdc4751ecdcedb23779b834b84defe8363eee703621014729be97d1e3c3237eef9ebea6138b714e3ccacb9d725b8d365b7f74169deb2a812467a0cda0117d0d708f04f6f31df74d1c2972448ac376fb3cce7e170c7611cde2234b0acc3456c5938b62df80cce137f4d780bde6925b05678eaec5e7642ba8ee98f243e58556c49c87fc1a5aa74a6b19b86c1115db62fd35b1c5d2684754c2122574f7570c65f311f0d7e4b84099b667266c645d0d23805d92e5fc11d9f0b0d2843345c3c756ddb8cb29c49f379330cbf83339955dc8c0b4f9bd62f2714e6e085db04428bc74b78e6504586b307b872bb5f9ba4853aa4c50c57d2f2414496cc0acbda4ea7ce67ae2544d553261a9bc5d4872af551c2a88c5cd7e21c472b63abd6529789d7122ba574826eed24d595389ba3031f2c881793d3b575ba95ec9482c602b4f527a6f67d912f80859ab9d359f5ae6497013e2622b74ba8ce77c309d9f81b536345b65a9860d18933c97c2ef052e4a09e47744da22e779bb403b1c6c53152d99904f03f857cb43c416bdafc3a58503a4489acfcad5aa2bdf2466e73adf6237e24dec3af75993c56be58dee6cf6a05bd6fca7f226d2c98f5194b6f410451fea32507329c31ddfca304fe57ab867f6f793db69d4762f1e8f818f66f4b2b08389bd928e363c2037e70041c3a4cbdbb1c5bcd3cdacdba791ec01d0bfcc436aed48d21a6aa5305e79c43f1096b86ab843b41bcfe26c4a9f3abeac7acb63728a76e18caf669b34f575c75cb25fd38d02e50990fc351cc79cf6a0eb1deb544baeb3ae5b0820d536b7196b7caf7ba135b36ae0436b3ff124c6fec9ab4d31f078d1e5d5e179490f1e3e62c6a769c52e780757c67d7424339be8747d4ec44ddeecadad003dcd17f62478d18d8d46c18959272eb29ff51d755f67cbd1d1bf414ec42b4642a3c5b5a84049eaa11eed2ba3f35451b6b2b5c4e777b5d7bad1e1f75bd08031ab280b437d85b23599002e85fef8f7d5ddc0c4ab788151bca5a1a46b9e59416a4aed29323e70fe2b28da28c9d20e7b1c94af89058b7bfde61a5f57a695c6f140a92cb949b0becc8f8694427a762369c74195df3deaf2c33475e60911578afeeb9977e326b01505b90f5dd40e0c2f7abdb076ea7837403ea2d8b9ce00cdebdac329324d60ecab3c915f1c1b89727ff1986df6aeb26d360c24488f90e8e871e2710fcab041bad3790443fc1ce6fe4dc144852afd93d1d4dbac949b2a100fdbed30d053eea6de9ae40f535f9c2d9168a6ddeef2f64e91336fc03d36ec1009a5b9426e150a54755e626fd43b8d4c76de2f118fb2c7a817c3b50467888b2db943850997fb0e1b7e6d74ce7ae769b4e650feda4b9f9f502d906d3bf0e94b3ae2421e156f7e1fc8a3c05c9580cc6f442f33de451e8377f90d042b29fa5d410004b170a30ee29bc3fce50fc351ffed46038c674d27a5d4bb6093884be11b5b469abb43540992090900f8d28d74b5db73c9cf81f68f74d1c7acef23954a8ec4d8c0bca3047b530510b4578815b32a8d72cc999da07", 0xfb5}], 0x1, &(0x7f0000001440)=[{0x10}], 0x10}, 0x89) 07:05:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000140), 0x8) 07:05:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000000), 0x4) 07:05:56 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 07:05:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 07:05:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 07:05:57 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 07:05:57 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 07:05:57 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)=ANY=[@ANYBLOB="4c0a01"], 0x58) 07:05:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x94) 07:05:57 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000000700)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000840)=[{0xd8, 0x0, 0x0, "613df9b474f8033c7ddedcc2b05b1244a91fcad880fc45bbf2f3f2cd0c98ec3c5da32ca818d3f778e50fb08ddaed46761e4a998eb8a9db931157bacf2733fb894d8597927f9c907db993f5ebe4fde02fa5fa7dd4ad957957d23f095f1e2cabefc4f71b29a9f5abc39c91793db35e7f0ec3a6c2317af1c32ad4cca94ad6221f1d6a9a036d0fa15f2c34c6d9a074325413f0c7f40b908adec1b8ecaf4be8ede9f851b6f8900a963feb972202cd7e68438d14d392270a02e175d3d8c08f92256c530b"}, {0x10}], 0xe8}, 0x0) 07:05:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto(r1, 0x0, 0x0, 0x2010f, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 07:05:57 executing program 5: execve(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='}*&\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)=':]$\x00', &(0x7f0000000240), 0x0]) 07:05:57 executing program 1: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 07:05:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) 07:05:57 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f00000000c0)={0xe8, {{0x1c, 0x1c}}}, 0x88) 07:05:57 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0c5e5aef89f15fe58b149f0766e64c5819039bc128bb48a9afbf5c340a98e094afc61cf8e3d596062f46597cae6e11b2b575f8f21e1893f0a152cadbe8b8cd5cfe033a0af05162c97a445aafc5b3b0c5106ee60f9a10789521f3ca82b352a8d2cb6336badb595de30f8a53df24c511065b13a50ce07bbe496ed84c44aa8d17ef800005c5e58be17ddcafe286d8bbc109e76d9354fc6a4957ca68069accccd", 0xa6, 0x0, 0x0, 0x0) 07:05:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, &(0x7f0000000900)) 07:05:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 07:05:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:05:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0xa, 0x0}, 0x184) 07:05:57 executing program 3: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) munmap(&(0x7f0000fec000/0x12000)=nil, 0x12000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000fed000/0x1000)=nil, 0x0) 07:05:57 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:05:57 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}], 0x1102}, 0x0) 07:05:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="38d4684e16baea5618cbdab0abf03881e52d3f7b020fb4e7309d5176e20dfc31d5492f86d90f83a6b8d7b19949b796f2fda8c6bb6f71302202699dfe740441fbb63fde875713079117fe320b9108411168b7e3a05e8600c8173bc202450f6a620971e1aecc55aba468599ba6c0815cf3e95527dacc3f16cb5576afb3f350e1dc97dd422f7ad5370e5bb7d2915d316a86a5960fe0d3e38b78c371b9fc74f262d61e500d6d6358488ba5f110859b3368c0c1d681b147e0eaf2f04976ba578ff90aca33e2462421", 0xc6}, {&(0x7f0000000680)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f3482cf556eeb10a792fccfb09dce45519ffaf08a4bdfb9add856f6c0b4944586068f40ce3c25300a01df9789f0b28e90aa9f67f4fda1647ca419b289981b269050006a133aeee0f3e8804b1e750fdefff374029c90b3d4977224e9b73441ddf81f4d6b90076a3658b7fd506bcd4", 0x97}, {&(0x7f0000000a80)="d0f57a109fe1fe3af0c7584e9d042ed5d163f8878be01699072cd14b3308c56f061af7cdd16e0f4fcc83463dedec1eba8a6ac16c4c4400006664e27c70c51a2d5e2170364cbb9138cf6dace0ff718fff80bb21f4f207e1e7d65b4c5fdf80186ed3b0074f713007d0d10cc4df6f6f7d5c82d464c6d922a2de114b27e6b824bc3bd41991dffcb632bf5b86dd547b75aeaa51e713ee2e03fef41f4315270cbd1c64f2845389c419b413e02613da09568924cdbf6fe15519f7429e8617d1690133a85009176bbc17008722e6edfb57be8f1bab1e405ee44c3d4dc85dba62e434e04381f546386ae4cdb3889ad2bb0199d0ea1056a853642abb6655d5345ea3f428a6c257d389f7990442b9addcb22483a59956e5a61f017931401be77c09e3c23667472b46a79a21a965fec75edbb61b26afe493c298235293d662fbcdc57cd00b2a3b93b5c34d959f9d3917272ab421b2c896e8210dc175398c39e1973aa739c1eb4f3e6bc661282a63db2d200b51f7fbb924cb691df56a1d9e6738a71836c5374206e5c97c3b9524be0840", 0x18a}, {&(0x7f0000000340)="058dc4cbd3402a2e1e07e6ccd103754852a29efee8f772f237f0540001000014000059098dcb", 0x26}, {&(0x7f0000000e40)="c1be85bebed6acbe4b23513d07c167c320da14d13b012184c5d56b92ee9c2bb766bcf0edf2ea35869fc1e4ed23f997ae02182487c4b165df06329776beb7c804b688df8f79af1b69d3d0a87a2179f5643da1f8dcbfb17a978d31f1b7237b8f6770b62f62ce0a1736cc646015be4ecb75d06a8a892d309642c3d0bf628a4149ae3c1e5ed6570c1b54bfb4cf9e9ed9e8dd37d5fddc19a6274fea471bf17248de73b785a40250df509668f17d287caff0ffbcd2076f94a3eee2e0660e33f767d0fb16f227a15759405e1e788778d84f388fd2a76f858bbfea73c408538cef87d03719a9392f06d91155d26d3ea35ed2fb2add091a68b33c6134546ebc915b9974c562a74209255dff88b7df54feb3c53f5dc3929beccc917b7830eaa3e74c83b591326ac017ae1da8a0fd332ea8fac4222f70187aa8dcd2639566f9cd26f190494ad5110b94f03098af998c153a0198c067fdfe697163edc78738ed9130a1766391e3021cb29bfdddfd7df0a24834a36a0dac2e0f8dbf8d276ff932f6dce5828176058d58aa63b0242e1485b4462527d26b5cb2cf64f4604dcb1e301838afc4465729da6952449eeb9e2fcf54a5649ddfe27a1dd14f5e4e763a8fab74169c5c47f5d964fc77b4905d47e739976da791a05b1faaab9676f007c2a6e9a607cdf28422c9692e0808decd06ed61ee86c81dd723c783ee4baa4647dcea112d5edb29b9ab5d893859253ffa3473fbdd817a171f500a2d1500000000000000000000d4b78ed71cb05a318b42fb094b52c47c9be769c92bdaa065795ccb4ac6a296ae8c0eec16eacd7da2a1ab36d0de8210e22bad78d2f51e7fc3f64d27a1df2fab81e3aea5b81e0592353c07fb9abdf8e0bcb79a732645c245298aed1e8e8b332aafd0fb35f26a1fb1126c9cebf0df50de5ddbe1e16318fabfbcc554f73a7797ddc81344c85a0dd614e0f004f52959f62e47", 0x2ad}, {&(0x7f00000019c0)="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", 0xabe}], 0x6}, 0x0) 07:05:58 executing program 1: ftruncate(0xffffffffffffffff, 0xfffffffffffffff9) 07:05:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000080)="fd", 0x1}], 0x1, &(0x7f00000004c0)=[{0x10}, {0x10}], 0x20}, 0x0) 07:05:58 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0", 0x8, 0x0, 0x0, 0x0) 07:05:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000040)={@broadcast, @rand_addr=0x99}, 0xc) 07:05:58 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 07:05:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000040)=0x1b1f5126b70cccd1) 07:05:58 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000040), 0x4) 07:05:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c99b4569688655b8afca4d8b887e75a6521e018eda612dae2acfc555b28b13b6d740b6af806ab1d6f89cc180755ee12643e6b582b719a040f0ea5386e865a4bb041e5deed831600791ca1edae5024c43815693e4389f8cb2d258e408", 0x5c}, {&(0x7f0000000180)='o', 0x1}], 0x2}, 0x0) 07:05:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000013c0), &(0x7f0000001480)=0xa0) 07:05:58 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0c5e5aef89f15fe58b149f0766e64c5819039bc128bb48a9afbf5c340a98e094afc61cf8e3d596062f46597cae6e11b2b575f8f21e1893f0a152cadbe8b8cd5cfe033a0af05162c97a445aafc5b3b0c5106ee60f9a10789521f3ca82b352a8d2cb6336badb595de30f8a53df24c511065b13a50ce07bbe496ed84c44aa8d17ef800005c5e58be17ddcafe286d8bbc109e76d9354fc6a4957ca68069accccd933faf234c9a", 0xac, 0x0, 0x0, 0x0) [ 288.262560][ T34] Bluetooth: hci1: command 0x0406 tx timeout [ 288.271839][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 288.280744][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 288.292962][ T34] Bluetooth: hci2: command 0x0406 tx timeout [ 288.332037][ T34] Bluetooth: hci4: command 0x0406 tx timeout [ 288.373221][ T34] Bluetooth: hci5: command 0x0406 tx timeout 07:05:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000080)=@un=@file={0xa}, 0xa, &(0x7f00000025c0)=[{&(0x7f00000000c0)="72c12cc1792117739cc110bbec226cdcbe705183926ed1990bebf62a0aee2fac8e50a2585cb69d75981ca02a5ac0ed984286bfdd98e22d9adead79e7843a2ef14b9927dea40da37056ba85982b369f814014ae81e45214bd2af0b10d98e40beac84cf172fd41e61f9ffe67319c607894924fe6a675e80f2ee0701454c34979ad1cd7e203743b22367eea8ceced9515172d7ac627caf839dcaa088ad32924541919d92b5c3dd4a23e", 0xa8}, {&(0x7f0000000180)="03306a671b442c0dc7be15ddca5fac57b3c02f32b6b121a0a967e1c61a0a92fd9ae536ec677da0033fc4e19369cbb2f669d0f8d8fdab6fc521df6cec11d4de3013b760bd2177a5e2a40a176dcdc414e03694ec49aef7ccfe1af4095c631f9b9e3f2ae053179d3b2817c33f792e609ef0ff698dc03153276d", 0x78}, {&(0x7f0000001200)="3ed7a816db6ab3f106deb229f1ecd93baee95c953d448b2592a778aa3a5705aa44055e1955c9c4d475b962097a311308a56bf61caeaaf9a8168adb32dc69ea751de990254990927ebbd1dbcddb68706b1db484d1301c295b23e9e572481812f3a1e30efe118bd0440c67ccd9ec3cd8f30d6537c3ebb35f5ab12d07956be5efa3dc149bcfc1392e226af7dbca267e152b32ca08b65f1353f0f2133db6a1841777eac0be235aaeb171e121808816d92697168dbfce1253409b22ae942963af880d9a5196d5432e11bb079a97075ff1c40eba38975f2d123e38ed686a68435afa02a58394ea2ca36705266a6834b813d1", 0xef}, {&(0x7f0000001300)="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", 0xda5}, {0x0}, {&(0x7f0000002540)='_', 0x1}], 0x6}, 0x0) 07:05:59 executing program 2: pipe2(&(0x7f0000000300), 0x0) pipe2(&(0x7f0000000300), 0x0) 07:05:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 07:05:59 executing program 4: mlock(&(0x7f0000ff4000/0x2000)=nil, 0x2000) recvmsg(0xffffffffffffffff, &(0x7f0000004600)={0x0, 0x0, 0x0}, 0x0) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ff5000/0x1000)=nil, 0x2000) 07:05:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x400, 0x400}, 0x14) 07:05:59 executing program 0: clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={0x0, r0+60000000}, &(0x7f0000000640)={0x0}) 07:05:59 executing program 3: socket$inet6(0x1c, 0x3, 0xe) 07:05:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 07:05:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000080)=@un=@file={0xa}, 0xa, &(0x7f00000025c0)=[{&(0x7f00000000c0)="72c12cc1792117739cc110bbec226cdcbe705183926ed1990bebf62a0aee2fac8e50a2585cb69d75981ca02a5ac0ed984286bfdd98e22d9adead79e7843a2ef14b9927dea40da37056ba85982b369f814014ae81e45214bd2af0b10d98e40beac84cf172fd41e61f9ffe67319c607894924fe6a675e80f2ee0701454c34979ad1cd7e203743b22367eea8ceced9515172d7ac627caf839dcaa088ad32924541919d92b5c3dd4a23e", 0xa8}, {&(0x7f0000000180)="03306a671b442c0dc7be15ddca5fac57b3c02f32b6b121a0a967e1c61a0a92fd9ae536ec677da0033fc4e19369cbb2f669d0f8d8fdab6fc521df6cec11d4de3013b760bd2177a5e2a40a176dcdc414e03694ec49aef7ccfe1af4095c631f9b9e3f2ae053179d3b2817c33f792e609ef0ff698dc03153276d", 0x78}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="3ed7a816db6ab3f106deb229f1ecd93baee95c953d448b2592a778aa3a5705aa44055e1955c9c4d475b962097a311308a56bf61caeaaf9a8168adb32dc69ea751de990254990927ebbd1dbcddb68706b1db484d1301c295b23e9e572481812f3a1e30efe118bd0440c67ccd9ec3cd8f30d6537c3ebb35f5ab12d07956be5efa3dc149bcfc1392e226af7dbca267e152b32ca08b65f1353f0f2133db6a1841777eac0be235aaeb171e121808816d92697168dbfce1253409b22ae942963af880d9a5196d5432e11bb079a97075ff1c40eba38975f2d123e38ed686a68435afa02a58394ea2ca36705266a6834b813d1", 0xef}, {&(0x7f0000001300)="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", 0xda6}, {0x0}, {&(0x7f0000002540)='_', 0x1}], 0x7, &(0x7f0000002700)=[{0x10}], 0x10}, 0x4) 07:05:59 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) 07:05:59 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 07:05:59 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 07:05:59 executing program 0: getresgid(&(0x7f0000000500), &(0x7f0000000540), 0x0) 07:05:59 executing program 4: getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000002580)) 07:05:59 executing program 5: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/4096) 07:05:59 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x101, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:05:59 executing program 1: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) 07:05:59 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x800) 07:05:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)="5f7b2a2d979f6aa433bbac9d3233fc0dbd433c0930c21c0efdc6a8834984e16c4828f4ec01cbd1131cdda99ca442c8f2ea69a47bbaf0866476467ce337dac8d5540dd3104a", 0x45}, {&(0x7f0000000280)="dc33192589b4c46442d9d7c75314b3bb634d29c429f7a105a316675053d10220fd62e3cfdc19d91df67bfbd014dd5dc781a0742dc899e497d56429118359fd8f7fe934afa988d45ccc8bae311af49def8fc7fa56f51dc34b0ac11c073aac59ea", 0x60}, {&(0x7f0000000300)='\to<$', 0x4}], 0x3}, 0x0) sendto(r0, &(0x7f0000000000)="8a", 0x1, 0x0, 0x0, 0x0) 07:05:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x40, 0x0, 0x0) 07:05:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xa, &(0x7f00000001c0), 0x98) 07:05:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)=ANY=[], 0x8c) 07:05:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c1c4e2206000000ff"], 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0)=ANY=[], 0x8c) 07:05:59 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000140)) 07:06:00 executing program 4: open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 07:06:00 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 07:06:00 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0) 07:06:00 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 07:06:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x528}, 0x14) 07:06:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000100)="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", 0x7ed}], 0x1}, 0x0) 07:06:00 executing program 1: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) msync(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) 07:06:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x29, 0x0, &(0x7f0000000080)) 07:06:00 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0c5e5aef89f15fe58b149f0766e64c581", 0x18, 0x5, 0x0, 0x0) 07:06:00 executing program 0: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), 0xffffffffffffffff) 07:06:00 executing program 4: execve(0x0, &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)='\x00'], 0x0) 07:06:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)="5f7b2a2d979f6aa433bbac9d3233fc0dbd433c0930c21c0efdc6a8834984e16c4828f4ec01cbd1131cdda99ca442c8f2ea69a47bbaf0866476467ce337dac8d5540dd3104a", 0x45}, {&(0x7f0000000280)="dc33192589b4c46442d9d7c75314b3bb634d29c429f7a105a316675053d10220fd62e3cfdc19d91df67bfbd014dd5dc781a0742dc899e497d56429118359fd8f7fe934afa988d45ccc8bae311a8898bc8ceff0cb041dc34b0ac11c073aac59ea", 0x60}, {&(0x7f0000000300)="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", 0x6e4}], 0x3, &(0x7f00000019c0)=[@rights, @cred, @rights, @cred], 0x78}, 0x0) 07:06:00 executing program 1: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) 07:06:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000040)=0x10) 07:06:00 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x2000) 07:06:00 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:06:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@un=@abs={0x8}, 0x8, &(0x7f00000013c0)=[{&(0x7f0000000100)="0810c53045362f8395eb075f900b83f391b74ed04396c53a0b734cd875a2ee3568b8b292023183827814c4b32b8043108596ab73853fb1a62ebbfba741d84eb3291976e1c88416dcde2347a07e4530c7d61ed8f7a603501b52416ed1398e87ee0b315ee03b03e4c3af9ad911e98f913652a01dd5ee33a8068fcca2566df66803fa6c44de15df39263f44e9c433b2a1eb371db77f4d446ed526ae658dc7419031361b14528d704a9287797c357e5fe345ed654aa0d11d5d665a239685d7a4f2a57041974e9b47fe1178c2190eed8b9d1f8ecf3743cdc0b6f1146379cd84b2d3a038fbcb80927004eddd5b7daa48a83a3a1fe264c3841ebe431348d2187a0866f460949621993cd8dd3929ee47e8d3169a75efa1b2203bd7d4c791f7bd8f15676d18fa7ed1383776be18ac2cabbc40a96d012cbd1ae8c36b3d4827a12ad7e5834325b9adcc61765d26dc8f81cae501fdd987f92b05464cf318f902f486c5c7519cb91cbe8c5d4ada92ee8691cacc1eaafdf9c7302c04e849a13ec2c761eb613900a015f8a79eb4958790c67987949a60a718a9ab1adcb788e242e504d66d30ccb60fa4f6e9e02c1fdd711403f56842a250544f7120cdb0821023d7ebfb9b650925a3f59737e8282053e2fdcdc73c262770a2c3a8977d1e57301db927f33be280017a4fde9c4fd4cf803ac0244bd2ccfeb3e558ac3d006615c01b5438d3dd1153a80ba4fd1aed65d8d953eec3d2888343d589b6d62938c84e2cb0b5a3db118839d844104e6cf88794791a0c95bb7e849c748169a80dba82a9f1a4252f19fae1e5a63c40c1aea15904ba48c5cdbf699d13741a41ad915e579938174c0ef4fad06606ea4d2a713b75d089030062849148bbe25308ed01232285e5053a5e066cbb5413b6ab5a335d886bc2b50375f3e22e71be964b887de6505bc4438c6dba60e34e89c18f8b739ff39366068986821c9ef8a3d5e89c9ced3047711fdfe53c84f030ae81b32fac24b27431aafce8d48a2c9b5cc6c1ca866a912faf2085543abea42921dce7a1bd76b6449775077e5ba6ddceb81e32cf2be0bda9f62ea04eec8d63fd34cffaab39ad4bf89c3a978ab633c056400d5545ce374bcb33fdea739b767b29b3162105717037d9c6efcac39166afa7c7a87c531c2dae79a8dd94d91a6d5225d46f4de93b7ebe6f864c21cf78c1351b0589a00345cc5f9d18031add47c7d0917308b06347ce3635d2620593f6c8106adbf68b004aac134a971bfbbef19af8b5d4dcd2d9253899e19d9232e61b471628563f73c642f7c8c5b4e9572d4dd8657197784318eaf343763854c45653bc5ebcd583ed94d2c0930b8c68fa0f4b4a6d3ab2c09375f9e7c7c336f8b0a9b25b2eee2a76b2df33956e53b2f3725ed436c32c3c72be68683b0018bf759a0de8d51e4c42cb87017e74fe98867d79ddeb8c7293de5d141bb057009b1b0a3295b62e2fb35283411a78ea2f5b1c732593251b3de6fa35a48c2ef7579eae30cab1b0c19eebcc77bfb8828fc768f77f16bdff74e7b022178618a3f0fc2eb36801dface66c060a2d1b8aeaa1937f8bdb84f5ac8a14dd26aa86baf0aba539f006c6ed66cb0ba51b2aded99c0f1c63e58806e0a57e02e9aeeb45f8f8d2408c64a3b1b63c75376c373d85df94a8e28b85c2c14be0fc2dbd64960021689cfc830e79b71697eaecd98bd925d576418d7c8d8462b850232265a623ad5ed047911c0e8dca7fa094064f8ebaad94981c6cadc97057b7166daf42a4d5d1e53dbb003008b569664002a882c388fb3b4fb996c45b4be3546ecb23a80dd157fba17208649e1003fcfa89841668c7f9b109e19f72bafaf06f19a75fde3506b2ee3f2a5e6106195cfa1d52b799adbc002bf7bf2606bf3485056f54ebc0c8b3197c2f38d45eddfefd7264dc42a0cf54e7b1f9609af25d53b6ee6c0fe4a1d605d85537359a30b923653b286de155ea7cef55f23b76d837da7a6264e2f4bebc3c30504ad4e9e252af4c97475526c9912a3f6125a74be86af97ccb248f9b0bdc8526c05e531768d8a7923a0d15173246059946eec83915862957ffdd677c5fe23c3c6ca3ad7760de93185981608dfd5b3223f80ae49128380a4bbb19994ada2c6094d3cd31fd0a3ffc5672fe2d960581189c13dd0581b41a5fe3b63ea5743ffa06a0e52f922fcf191fa23611cc88f92bfa6629bb347d95cd991f4f4767c437d7fb3cf399d0a5d56a6ba4a2ca48968955e8e6e683ad7d105579773030e17ff30c6b246866f8d7e67c59426eda8ea02e8b50b598f12ed15bdb57dce9fed77021fde3709709f9fcb5fd90e86d1c9cc337241720503f6790b6a4dfb68b576554dc8b8f081e4c49da2509028c2a2402cdc1367cf5b2e0123ce062686d4b0b2f0548e11743e25222d5fe516cd829b29195a538f80f1061f2d2a2435d9d3fc422f33edccdc089f194012a1b4d17becbe80d978ac016d97bc0105ce9e574bdd783493be9a02a1cca4b71f6cce9c0883150068217b140287bafbd83cd0148376e2ceafb9b823904b0d9898f2ed1767ba12b7f001920db1727bd0fbd547bd8f25934312f1cd95837714c518c229718c0e34db752f18490d40f067e6e46c122bb0f7a8a3b5f26cd23a184dd86c6bfdfb733d864427b07a77322fdbd33315faeb039fe36adffe24b560af993706cdf54d67382edd8e8f6957979a96cb6b0edff02157c7bf83dd7055f7b9ec997cf01d9d3dd0eff01988bba00dd73509a5a8e07fc7f0fc2967450f825ebb5701adf60dad2284ecfd49dc9c93c42ec143351075a453896326cab114d4746fc228cc5a998c6ada678ddbacb22b2c5686c390596b07ba0bfa7cad4ba1160ad65a2620c357cbb13fe4ddb6628024fc31534dbf049b4e518cc5ce2073e729e7b9218952b603c564d865e310035c928cceaee0fb986d154e31d8b613c558c7fc49e1dee506cd45a53e6328d6140d1631b037589966e53325a2e27e3b385575e060d11be6b9d3421e8a6800c53fb3aab292239f7e6aa761e5da8185f481cecd70651ccd653d395bf7cc2f762a8660c078b888e60098c2e9b3e37bac4d424e92e4a1e7fd622548fca4aab05d1e023be890df9ae1f10463209b55c020c6dbdf420f8b559ccf39cfce28a1f3d4ee629e8e953bc104c71bc4ad9a9986fccb80d60d3363fa112c43a7576e2fbcd5783cb628daed7b2c66b7c34ef2c0182046dc3ea6ffba08e763b92c1d47e6e80de46ca6df172ea4605cb7a8188ea18462ff2aa0a547299138547c9726676ae7295db164fd3904e355cf2c89f017940c53afec0bfbbbcce140a5dd0449c3df0b51522532f083fd4fa07d3c52aacde9d221b2e8b5d9bae8cf9417357f6858360b03f95f3aed20ec390dec0b3d4a24dd3a11c8f8d00ea84b2b268c95c251749dda8317f24331394150f20512cc6eef4aef1143b009e7d54dd14b1f7214c12e8f68aab4965f8f934c98dc59844109f45d4e664f7ae475f0eea8075def0fe65e2199f7e131431161eb5e98a2ca24d36e0c0cd3d313280f3e3e62d7c2bc693bd5b977057c34d87da7ca2f651ffc33c8af25ef40b2f892add2b786e81c7454f11fe2b021b9027c4c7e24c3ae805428e41e44104f52e3fef58a7e3042566a54ca9d6b9ede4f8bbe64d4087cd658ca10eaafda91a1da6285d95d0b3dafb058b8e4ca7f11e7f062172842429071aa10d4ce45ce5bb8ad033b4dd6de236073c4f803daa2b78894330db20b0e268ea8b273c0f51df43b77e079229652659bb3ffc092229ac04a25158b5cdd473c16bee9bb10835d53ee5870ba4f7b1b204608d26861ad5263b52550d63b980ca67aa204b54a74010da3d31a1c3fe074587f862cc66f846c5e13a60315a708248e2661f540f5b0dfb78e89a00eb3868ea8c3c5ec162caf8d82275a43d390b7b724636085a61d1f5165b457bad7cd2f8fc7918a68f8e8635f82fd52eed1337d7da977fc8f94e056e00386fd88448bc7d3b192e85012518602290eb1f17294215b83076e2b07ff5414586a6f1598f1d8ce29991a00118f1a6cb009de908b50c6d827a4677397aba4d2af68b43f0906e24b29f42ac63e1cb53ddc302543d2527c7b4e80181bdd76b56f15b6a334e844dbac468afb3fd8eb3bdc4751ecdcedb23779b834b84defe8363eee703621014729be97d1e3c3237eef9ebea6138b714e3ccacb9d725b8d365b7f74169deb2a812467a0cda0117d0d708f04f6f31df74d1c2972448ac376fb3cce7e170c7611cde2234b0acc3456c5938b62df80cce137f4d780bde6925b05678eaec5e7642ba8ee98f243e58556c49c87fc1a5aa74a6b19b86c1115db62fd35b1c5d2684754c2122574f7570c65f311f0d7e4b84099b667266c645d0d23805d92e5fc11d9f0b0d2843345c3c756ddb8cb29c49f379330cbf83339955dc8c0b4f9bd62f2714e6e085db04428bc74b78e6504586b307b872bb5f9ba4853aa4c50c57d2f2414496cc0acbda4ea7ce67ae2544d553261a9bc5d4872af551c2a88c5cd7e21c472b63abd6529789d7122ba574826eed24d595389ba3031f2c881793d3b575ba95ec9482c602b4f527a6f67d912f80859ab9d359f5ae6497013e2622b74ba8ce77c309d9f81b536345b65a9860d18933c97c2ef052e4a09e47744da22e779bb403b1c6c53152d99904f03f857cb43c416bdafc3a58503a4489acfcad5aa2bdf2466e73adf6237e24dec3af75993c56be58dee6cf6a05bd6fca7f226d2c98f5194b6f410451fea32507329c31ddfca304fe57ab867f6f793db69d4762f1e8f818f66f4b2b08389bd928e363c2037e70041c3a4cbdbb1c5bcd3cdacdba791ec01d0bfcc436aed48d21a6aa5305e79c43f1096b86ab843b41bcfe26c4a9f3abeac7acb63728a76e18caf669b34f575c75cb25fd38d02e50990fc351cc79cf6a0eb1deb544baeb3ae5b0820d536b7196b7caf7ba135b36ae0436b3ff124c6fec9ab4d31f078d1e5d5e179490f1e3e62c6a769c52e780757c67d7424339be8747d4ec44ddeecadad003dcd17f62478d18d8d46c18959272eb29ff51d755f67cbd1d1bf414ec42b4642a3c5b5a84049eaa11eed2ba3f35451b6b2b5c4e777b5d7bad1e1f75bd08031ab280b437d85b23599002e85fef8f7d5ddc0c4ab788151bca5a1a46b9e59416a4aed29323e70fe2b28da28c9d20e7b1c94af89058b7bfde61a5f57a695c6f140a92cb949b0becc8f8694427a762369c74195df3deaf2c33475e60911578afeeb9977e326b01505b90f5dd40e0c2f7abdb076ea7837403ea2d8b9ce00cdebdac329324d60ecab3c915f1c1b89727ff1986df6aeb26d360c24488f90e8e871e2710fcab041bad3790443fc1ce6fe4dc144852afd93d1d4dbac949b2a100fdbed30d053eea6de9ae40f535f9c2d9168a6ddeef2f64e91336fc03d36ec1009a5b9426e150a54755e626fd43b8d4c76de2f118fb2c7a817c3b50467888b2db943850997fb0e1b7e6d74ce7ae769b4e650feda4b9f9f502d906d3bf0e94b3ae2421e156f7e1fc8a3c05c9580cc6f442f33de451e8377f90d042b29fa5d410004b170a30ee29bc3fce50fc351ffed46038c674d27a5d4bb6093884be11b5b469abb43540992090900f8d28d74b5db73c9cf81f68f74d1c7acef23954a8ec4d8c0bca3047b530510b4578815b32a8d72cc999da07", 0xfb5}], 0x1, &(0x7f0000001440)=[{0x10, 0x0, 0x8}], 0x10}, 0x89) 07:06:00 executing program 1: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ff5000/0xb000)=nil, 0xb000, &(0x7f0000000000)=""/203) 07:06:00 executing program 4: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x0, &(0x7f00000001c0)) 07:06:01 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:06:01 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)="db2c6ae9ab5069e0c5e5aef89f15fe58b149f0766e64c5819039bc128bb48a", 0x1f, 0x0, 0x0, 0x0) 07:06:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000380), 0x8) 07:06:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r4}, 0x14) 07:06:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1104, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000002c0)={r2}, 0x8) 07:06:01 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, 0x0) 07:06:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x44, 0x0, &(0x7f0000000080)) 07:06:01 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, 0xffffffffffffffff) 07:06:01 executing program 1: getgroups(0x1, &(0x7f0000006180)=[0x0]) 07:06:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 07:06:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 07:06:01 executing program 0: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ff8000/0x2000)=nil, 0x0) munlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) 07:06:01 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x2, 0x4) 07:06:01 executing program 2: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 07:06:01 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 07:06:01 executing program 5: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000200)=""/251) sigaltstack(&(0x7f0000400000/0xc00000)=nil, 0x0) 07:06:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000080)="03", 0x1}], 0x2) 07:06:01 executing program 4: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) 07:06:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:06:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 07:06:02 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x2b, 0x0, &(0x7f0000000080)) 07:06:02 executing program 1: mlock(&(0x7f0000fee000/0x4000)=nil, 0x4000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x1000) 07:06:02 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:06:02 executing program 4: mlock(&(0x7f0000ff4000/0x2000)=nil, 0x2000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ff5000/0x1000)=nil, 0x2000) 07:06:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0xffffff06, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x902, &(0x7f0000000000)=r3, 0x4) 07:06:02 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0xfffffffffffffeff}}, 0x0) 07:06:02 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='S', 0x1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:06:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), 0x98) 07:06:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, &(0x7f00000000c0)) 07:06:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:06:02 executing program 1: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/240) shmat(r0, &(0x7f0000ff8000/0x3000)=nil, 0x3000) 07:06:02 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="94ae01cd62268e8cc06a215fabebcc75243d4f1748d8c9323c17ff3e2ae3c021a3242a82b75ce4937da7e82deeab01666b53685d0a40f4c6b1f5d9ff4ab6da08ced4e7abd396f303dd4f6b369d1c7c1102ea5b2b838259892d26eb30bd", 0x5d, 0x180, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:06:02 executing program 0: open$dir(&(0x7f0000000240)='./file0\x00', 0x950278c9be496369, 0x0) 07:06:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x109, 0x0, 0x0) 07:06:02 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000000c0)=0x200, 0x4) 07:06:02 executing program 4: open$dir(0x0, 0x1, 0x0) 07:06:02 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, &(0x7f0000000040)=0x80000001, 0x4) 07:06:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, 0x0, 0x0, 0x100, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) 07:06:03 executing program 3: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 07:06:03 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 07:06:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000a40)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000300)="e2", 0x1}], 0x1, &(0x7f0000000440)=[{0x80, 0x0, 0x0, "4b70068e87b2276abdd3ff4a6010e0018fb8212c46e87017313d1b71774152cbad1436a724f9bf0c7605e538f45eaa5ff82c60f0aa5b9ec85197ab4b38c9974e9bc0f45bfc70334e8796ca7030edcb61581d6fa78ec2118afa24f058b441ba09978b2005805f3a11e5"}, {0x68, 0x0, 0x0, "4953b746e3ae0f01b01b5a6af6f7ab56c0f112634a60701ec9f9d04c77159aaf9ad6dbf4d0d590f01eb32bbda2f2624012e8e4f1f42e28df3cb6c104432386a9cc71ece5ec4fe4e48718e10cf04674f62b"}], 0xe8}, 0x0) 07:06:03 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f00000017c0), 0x4) 07:06:03 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000001100)='nl80211\x00') socketpair(0x1, 0x0, 0x0, 0x0) 07:06:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="04000000000000000a000000010000408d49000000000000ce00000000000000c40d0000000000000200000000000000070000000000000001"]) 07:06:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4040aea0, &(0x7f0000002780)={0x16, 0x2}) 07:06:03 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 07:06:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000002780)) 07:06:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x8000451a, 0x0) 07:06:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x80044501, 0x0) [ 293.278499][T15229] ================================================================================ [ 293.313629][T15229] UBSAN: shift-out-of-bounds in arch/x86/kvm/vmx/pmu_intel.c:350:13 [ 293.352324][T15229] shift exponent 64 is too large for 64-bit type 'long long unsigned int' [ 293.385328][T15229] CPU: 0 PID: 15229 Comm: syz-executor.2 Not tainted 5.11.0-rc5-syzkaller #0 [ 293.394149][T15229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.404261][T15229] Call Trace: [ 293.407562][T15229] dump_stack+0x107/0x163 [ 293.412031][T15229] ubsan_epilogue+0xb/0x5a [ 293.416496][T15229] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 293.423301][T15229] ? find_held_lock+0x2d/0x110 [ 293.428135][T15229] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 293.433995][T15229] ? kvm_find_cpuid_entry+0x185/0x1e0 [ 293.439717][T15229] intel_pmu_refresh.cold+0x56/0x99 [ 293.445025][T15229] ? intel_pmc_is_enabled+0x90/0x90 [ 293.450320][T15229] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 293.456084][T15229] ? kvm_init_mmu+0x2c9/0x17c0 [ 293.460944][T15229] kvm_vcpu_after_set_cpuid+0x65a/0xf80 [ 293.466538][T15229] kvm_vcpu_ioctl_set_cpuid+0x28e/0x970 [ 293.472127][T15229] kvm_arch_vcpu_ioctl+0x1124/0x2d30 [ 293.477560][T15229] ? kvm_arch_vcpu_put+0x530/0x530 [ 293.482724][T15229] ? lock_release+0x710/0x710 [ 293.487501][T15229] ? find_held_lock+0x2d/0x110 [ 293.492314][T15229] ? __mutex_lock+0x61b/0x1110 [ 293.497183][T15229] ? kvm_vcpu_ioctl+0x175/0xd90 [ 293.502136][T15229] ? tomoyo_path_number_perm+0x24e/0x590 [ 293.507856][T15229] ? mutex_lock_io_nested+0xf60/0xf60 [ 293.513277][T15229] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 293.519139][T15229] kvm_vcpu_ioctl+0x7b9/0xd90 [ 293.523845][T15229] ? trace_event_raw_event_kvm_age_page+0x320/0x320 [ 293.530467][T15229] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 293.537102][T15229] ? generic_block_fiemap+0x60/0x60 [ 293.542407][T15229] ? selinux_inode_getsecctx+0x90/0x90 [ 293.547969][T15229] ? __fget_files+0x288/0x3d0 [ 293.552746][T15229] ? security_file_ioctl+0x5c/0xb0 [ 293.557962][T15229] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 293.564241][T15229] ? trace_event_raw_event_kvm_age_page+0x320/0x320 [ 293.570868][T15229] __x64_sys_ioctl+0x193/0x200 [ 293.575673][T15229] do_syscall_64+0x2d/0x70 [ 293.580191][T15229] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 293.586113][T15229] RIP: 0033:0x45e219 [ 293.590046][T15229] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.609697][T15229] RSP: 002b:00007f3ee36cec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 293.618144][T15229] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 293.626137][T15229] RDX: 0000000020000180 RSI: 000000004008ae8a RDI: 0000000000000005 [ 293.634131][T15229] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 293.642121][T15229] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c 07:06:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4040aea0, &(0x7f0000002780)={0x16, 0x2}) [ 293.650116][T15229] R13: 00007ffcf7eaa04f R14: 00007f3ee36cf9c0 R15: 000000000119bf8c 07:06:03 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000024c0)='./file0\x00', 0x200) 07:06:04 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x800, 0x0, &(0x7f0000000240)) 07:06:04 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200) 07:06:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xae03, 0x0) 07:06:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="040000000000000002000000000000008d49000000000000ce00000000000000c40d0000000000000200000000000000070000000000000001"]) [ 293.976760][T15229] ================================================================================ [ 294.055286][T15229] Kernel panic - not syncing: panic_on_warn set ... [ 294.061919][T15229] CPU: 0 PID: 15229 Comm: syz-executor.2 Not tainted 5.11.0-rc5-syzkaller #0 [ 294.070791][T15229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.080870][T15229] Call Trace: [ 294.084195][T15229] dump_stack+0x107/0x163 [ 294.088562][T15229] panic+0x306/0x73d [ 294.092539][T15229] ? __warn_printk+0xf3/0xf3 [ 294.097180][T15229] ? ubsan_epilogue+0x3e/0x5a [ 294.101902][T15229] ubsan_epilogue+0x54/0x5a [ 294.106437][T15229] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 294.113240][T15229] ? find_held_lock+0x2d/0x110 [ 294.118041][T15229] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 294.123796][T15229] ? kvm_find_cpuid_entry+0x185/0x1e0 [ 294.129721][T15229] intel_pmu_refresh.cold+0x56/0x99 [ 294.134976][T15229] ? intel_pmc_is_enabled+0x90/0x90 [ 294.140236][T15229] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 294.146008][T15229] ? kvm_init_mmu+0x2c9/0x17c0 [ 294.150807][T15229] kvm_vcpu_after_set_cpuid+0x65a/0xf80 [ 294.156486][T15229] kvm_vcpu_ioctl_set_cpuid+0x28e/0x970 [ 294.162083][T15229] kvm_arch_vcpu_ioctl+0x1124/0x2d30 [ 294.167437][T15229] ? kvm_arch_vcpu_put+0x530/0x530 [ 294.172599][T15229] ? lock_release+0x710/0x710 [ 294.177318][T15229] ? find_held_lock+0x2d/0x110 [ 294.182137][T15229] ? __mutex_lock+0x61b/0x1110 [ 294.186937][T15229] ? kvm_vcpu_ioctl+0x175/0xd90 [ 294.191831][T15229] ? tomoyo_path_number_perm+0x24e/0x590 [ 294.198630][T15229] ? mutex_lock_io_nested+0xf60/0xf60 [ 294.204041][T15229] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 294.209905][T15229] kvm_vcpu_ioctl+0x7b9/0xd90 [ 294.214625][T15229] ? trace_event_raw_event_kvm_age_page+0x320/0x320 [ 294.221248][T15229] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 294.227531][T15229] ? generic_block_fiemap+0x60/0x60 [ 294.232772][T15229] ? selinux_inode_getsecctx+0x90/0x90 [ 294.238277][T15229] ? __fget_files+0x288/0x3d0 [ 294.243006][T15229] ? security_file_ioctl+0x5c/0xb0 [ 294.248158][T15229] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 294.254433][T15229] ? trace_event_raw_event_kvm_age_page+0x320/0x320 [ 294.261079][T15229] __x64_sys_ioctl+0x193/0x200 [ 294.265886][T15229] do_syscall_64+0x2d/0x70 [ 294.270344][T15229] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 294.276301][T15229] RIP: 0033:0x45e219 [ 294.280225][T15229] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.299966][T15229] RSP: 002b:00007f3ee36cec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 294.308429][T15229] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 294.316437][T15229] RDX: 0000000020000180 RSI: 000000004008ae8a RDI: 0000000000000005 [ 294.324465][T15229] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 294.332468][T15229] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 294.340487][T15229] R13: 00007ffcf7eaa04f R14: 00007f3ee36cf9c0 R15: 000000000119bf8c [ 294.349339][T15229] Kernel Offset: disabled [ 294.388613][T15229] Rebooting in 86400 seconds..