, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 11:37:02 executing program 4: mkdir(&(0x7f0000001800)='./file0\x00', 0x0) 11:37:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9, 0x2}]}, @union={0x6}]}}, &(0x7f0000000080)=""/138, 0x3a, 0x8a, 0x1}, 0x20) 11:37:03 executing program 0: open$dir(0x0, 0x0, 0x0) unlink(0x0) symlink(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000340)='./file0\x00') 11:37:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 11:37:03 executing program 1: socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002700)) 11:37:03 executing program 2: open$dir(0x0, 0x0, 0x0) symlink(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000340)='./file0\x00') lchown(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 11:37:03 executing program 4: socket(0x6, 0x0, 0xb0) 11:37:03 executing program 5: mlock(&(0x7f0000ff6000/0xa000)=nil, 0xa000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 11:37:03 executing program 5: ptrace(0xffffffffffffffff, 0x0) 11:37:03 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 11:37:03 executing program 3: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0x0, 0xffffffffffffffff) 11:37:03 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:37:03 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) 11:37:03 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)) 11:37:03 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000940)='NET_DM\x00', r1) 11:37:03 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)={[{@huge_advise='huge=advise'}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x0]}}}}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001540)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_extract_tcp_res(0x0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000002180)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002140)={0x0}}, 0x24044844) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000002300)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000022c0)={&(0x7f0000002240)={0x34, 0x0, 0x100, 0x70bd27, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}]}, 0x34}}, 0x0) 11:37:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x44001) 11:37:03 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000001300)=[{&(0x7f0000000080)="3b03069e1b8daf87f11c1273c0a095427ad213158c944c8558bb967dcc874f5136902fd27e98bce225ed9092474d643766d1d170a3e2415355990675cb6503a66c1f8624a72abde8dc9cdffbd72d20c375af022cfbdaeb3703f2d844ec1a269a5ac7798aa876b3627df50d6ea90b94e23906834554116976b49901ebd71cab89438a4e909ae74ff7792d3bd9361fb934ce27fc95ef783820ced4ed02b95b3e7dcae50de6f876ff64de0717d332dbe2ceeebb0feefb2cfc318c5be16504b3b7ac87678b7923d35be10ab8462b8f2cbfc24cf84e7a6b8fc266a23fc50393264d8d1bb89aaa9eaa663f7d47cb137ec965cc06b1914560790edfbec88b1e089692aecc10b81c0a839dc000c69e2df6099d6d8de60fa5423aca8bd27fa0beff57c4c5be86b8ea0f37f191a9039221c16a6bf8328a95624bc58607fa31ce75ed7f44d5d7208ff4d2500c09f2c7bd73eca06a39bd335aa70fdeba9ac5335911cc3fdd379d0ab259f8438809bf4982ae6db68cf18d8eab9a211b2acbc8f1c32a9a0a08fb0013274c3a32acf0a15511af370d115cf8c394cb7ec598cdff7468bf4462f589b5134daa0935c83477d182747db083860a1256b1d2ab555e4e1c19faabf3807e20c7e60cfb6665bfb23ac10d225ff3e6fa2b0d2eeb589c9e2c207c96380d6e54185a93745287d8065880fafb74e4b72c9240006e3da9ed96094df7d64c3c8f505f7a4487519d5fddee0d47eacd3ec9b226773c4da4edf54e76d439cd4b54ad04db950c707ce77b7d7ba12996e6bfeec7fda62dd33f2081fca5295256b6af4de90070f65482abe391f6a28a7479752165260eac33770a00b87e356334778737a63dc3d27634be66acb7d8a619b16282570ab0203fed45c9e1c456c74f35bd08c382bc602932ddfe4fb958840b77fe416eccd284cb2f7b860289a8cadd143ab47e7b7fe73bf53cae756ade703fec65256a39b73f4884f56ccc2750166e8fa44ade4e839cfe27850dd2535c8ac3063fd5b984a30c3b1d65dc1a58b4259829cde8377149bca8163b4f16cc67f9b2b5f1413d7b15f083ed8aa8a7da4582b357b26281129f27f9e53d0dcb9d21202ab22f0a7e0c6f693fb44dceec39d0734b9d84ea511ab2f1602100cfff07bcffc9fa0b16fafd2a0f77ff3e4d1dbd41a4bcbc344c0a7f9751cb7da560ff44713dd1201c7c549b92b557ce908aa25982c1930b0b24ee75df2bb7b615ca017e1d62593d15f5c48c4d6914b0ff4a382b5797a671762740dec29b2f76ded673e4577789b9a1b53a4d171facefb9e4f88187ce718abbd4188f5cc7561b3c8579c9471cb77e7f7471b1d626f71ab0d674a8c4f03c7fca9dc375eb11378b0dfe2b16aafe83251c95d76cf91ebd1a5251d5c4178625cd0f3ad6cdacf0466dc9557e6f6a635da63a29e1fa05143b6dae094f8b34263e14ab7af650c8bff9b8b5bf20785dba0064db396c946851faa43a9b5ce8b71bcc1d32ad2b45f37b64a61a0d8126fadd95aa916ae47d28e1ddb8be9efb1f845337d6685f2f54909e61ffd845a59eb83c18a17460de4a80068e756a3c694c3c48890daf6cdccedf1a06f42e6e79afa16c8ed1d4be4b66b22ccfa5ab6340d6b8eaaeadeb19d15a98bde5fb2b7cc5da54ed7d65603d24e60c96db50f8db7c9c37ad2e38068bb6aa446ca257d24ada9b0cfb47e7ac20fb273b8f3e601bf403ae2c7b933fb526b135834d5bb5805c8d4c4fdea29e0121a774952bfe7c55eec382ddf934402ddf1794cd23519b18a20b2d4822fe240e7e07a851771fc1f4cbde263a4778985ab8a561e2410a771b24742dfb7413a33a16b4ae8f1044ee2482e7708ecc49a5afb987f030677880b10defb8737a220cf3ec32ce512e98c9823466354c93066293c8dc2e3ad0f71908d46b621936092917a6da4445138beca77f20eb216c93cb03f6727e7179ebcb8336da8a6d66fab8182e794b371fce54c31aa74922ed0a12bc25d9fd58124dcf74ab6bfdd581e4b9c4e616fb6910bd2448493a067e11aab1b26abdbc37d81380b1f81feed908cd4ab55a2648609b3a32e174a45c5c9f06530c9b96da52f246532b1d73201186b9a9347ab3fe9e97fe5a00b988e5e3f55018c641006a0fc5a1dd53c8d21af966b3d5f6682d2fb479120a7f112392fcbaadb9f9270d6470a7935b476d942543f2c5f80ccc6a7c87d95bba4e90cc381e38f4dd40fe8c9fbfc79c51ed5098926f12f1653a8626800fee81cad187d1063f98483146c9b9dfbf989c621e01a4d099aa39418c75c3e242753da6225760a089584bb4a40df7a2043ecc41acc7f87da521d06e04708adad06c1d2667df1f91a639842d6643736cc79cc5e8614541a226b7989b7da1a301df35cb0b6e6fcbef500d574d18f33ba79aca0f9569eee7f24397b21f1291b53ec3c64d7ebd1a445c3662167db791290663669068a15a2445c9ea71db12570148072297f2b76cf32b0bbf33a5c206d44bbb83922ad7c693dcd3615bb056eb280d00ea169ab9cf6409c7289fb960ad13719b56d1e5555aad2f8e44a15adaf44e48f4ae08af4f4a1cc1a1d7317a1ebd02edcae38fdb17dbdc1b17c0d7f5ffe77221cbbe44f140b0d2758ca3531f45521bf3a4608a9a6dddb519293dbd57b04e720a57de5a902efd28de17124294f932d6a5234cec59ca97855b149dfb86cb58bb87b3482df0c393378649efc680288c61bb4249eccf335698930cc94577199812c59a6065481dc77a8e352d1a2c6459cfddd1d64ed3e0dad2e52659376ff4f33880bb25b7b61589d9085fd663b515851027b7af91d0b597a5b2c2301b2eab30dd612631ba548349a44733d3fd2e01eb55595b55f20b9e2269c9acf079f88bd9013d5c78a8db7312cc12ee7d130d1b14a760e5146bc792d8be3e129572551487f6730dd589b25af9b70ace9597adf571cfa13b3a0233ccc26b2d475a8066f5d1bba185c83e8f959fc1c01167d99d37005281e76c9b97ba13caccdc3f794a877281d06db76b0aab9070b1d3d6f7b67ebdb2e2b2ea39a1fec2226bd1dc0a4f6163af5e7e7f073ae996d0a393097b3c8457f87b4e509a1a415c26a7993b5501074e0d70aac314be57045dd82c54fb8c40d277d15d37c2844ac19714386f6ea7a1273c12520f7d712a417a5b3d720edb7ceb963cbe8767637e0d077f2930456825a060e093d5d5f9b0d5294cec465d81711e9da4fdeb1a1c99c4ebcaffcb6f7ad0a4ec348f2661617b6912bad7043e91ecc6809b086b0e11ca5a0410a9a09d269ed0526a26329228e2d735f4a1281229e73e8d59d99e3e2a0d7f3f81f54070aa05f7b9d7c4d32db9a0c0ed76ec7b00426cc91d772518f21655287c94226d172f885f0d526bfe0754671e1d92f47cf9daf79ae41d273f9dc06458bffef67530d2aacd06a691ba9989eb1a84c4420257290c635179420d5a1e16c6b2e7636afe7a24f679c3399341daca14d1b24aec5a9a542242b1d1345d819b0d1e8616e9ababdab3ddcfafb7c8f08172a0af267b0367d978cc5f5f3f694709b09d8ff838f8d93338734984ec782bf7b694516ef0b06df4875ca2297fa5084f4968361531bd771a83e43804623437e4145321f81af7d3d39f81be0bdefa423b4d4e38130e73328524463cc1bf22239ba36264e60c55b2abaef80919b80348c08889f825bc56be5ac49fb38b94f3c173b1c77254f26e72955b51152db7dfcbdc09899a6765738b1c6d0779efcdf36528223a6a12357a334330bff366d6c6992d265d2f2767d10d61ed0ef2f2b0f1f7ba1c638e948d2326437a6e42e193ee664b5647cb1ec2684cfbc804d641819cefbed787c44e3d08357b76786130d42afbee95e0aef1c336e20dd6f3af683c3e09110bbef25c0d9f2a688d958fb9e858c6b3a4de718c31ca64cb88d74bde667a53ded953309873757d312bb3c1991e06b9871d5d2d8cc4f2b7bb01f706653d3dfc0dac22948a11befe499254416fc7e77ff87c288b9066c199fa0fb2d3cd884f2583b5a98baa21e9ef1e1b6005c32923a030a3228c942c757b530b8f8bdeefb1b41ee9d5753e833ec8ddf7699c9fa6b18c865f7cc63ec36c3f168290e03c8e185a35eec3619ea5f760519c0910e5fddfbec02d32e40aaf5c1903959ae625f9ffa870621bfe583a90b94cef47e89131dbff77fa9d58ce0538281dfd5233150f4c8e2639cd34461f05d516183f2aee3497f1183a6ca931666c919589c8e35f3729921a0b27d52aeb9e2e7df2f31aef05fca362d00ab5688de04af76f34274a537144e137682174e35ad6c81d021a583985911991c0b79b96ee9974abefec55dbf9d1ce59cfa71ae65e47dafdb3c93bc3bed8092c33387d36bc99b1276104f937b769f2992b4f0693ce9b11c76f111337cf58d52045a2c4a2fb1d289165e5f13c541a56c5f4917d449a6902afadb80b84f801fd861feba7fcfb594cc12f6dffd4dd95a1d98074e035963fde97409bbe36d154a88326d76f11d77d8498d9cbcf08217b61229119f0606107c8fb9fb49f2941bf31f95a40bbaef9eb7deba3d37c84f34fb13e6df24a3d77cd836f127feaf5da2898b0d3349abaaa22421d922ff7e29abf1452a47edfac99b0c1547c2fba25d057b8773b4f3cfcf9ff1c8be5e6cbe0fdb7c0c55f9e438bb323c566b116ba39b9bd9b280387e4dc30559fcdf3449bf5294369a1550ff4a4cc6a10ec0c1fc17fd7e766af07c16b50c96c1dcdad1c057acccfe3c81f90461d60252647b61aed51fe6b0dd00ab780d0f89a23e9124e778d8aae322951dd163a202d49db53ff03f8f6dc37b3f280556ffc566bfab613f5488005ae1f1baafc65fb44eba0039e34e653d611ca6511dba2ce914f906b0e230e5b550a510fd0f95901f698e49e9cf4f3a9521e84af254566dcb51257877ea451dd60a9066f99c4f977d6e2e68743792d1179af2d05abb6b67d8d4f134f4e0e034f10175c1272da921afcbf4c2e782cd6a05bec4636af2d3bc59d465c3ba228bace41bad375938acdb545ef63737618a6e075b15e1d2ea37bb3d1201799c72506c8e0f7685d49a6eab1466edef7e27832e7417ed54a8676613561f3d8d06c56ea12f1f38e8431ac097f465e11e79c22021d2fa0ee7d871d266858955b6e016e5f95dfa375f27e9bdba7c0b725036a87fd1fa33ff3e0ed7405d395d838c7a8dafdcac435075b0d67b4b6d6541fc3f1d6b4218a32e15799e1b9ffad6c4da5fcd6ec4f456f3d196ba4a93de059bea27e45f36730764ff3d473f5772987fdca90d9490dff1713152c6ae0d0df64c01092029c52dbe6c9f11696bf52c3971154871757c3b35330a2e5e04df65b2490af0e84df58f8933d338183b10f9e959817fd804d51027d7d5f270f8f438e99e510dacb6a7aff3a1414314283b833309236f0fb0bf691b31e50676c1b483740339684bc002f6091ca9df804500cf464010deec513f1fb9423532a331012f6b66f088b912641cb692fdec12ea5099bd144f7b27d20b9def4ff8cc012d1492dbe4671293b271c3008a6fcd65bcb31468daa6a9f60b14188449502d591406fe481e5578928b2e531733dc8c75e3020d4a4013cc96ca383055351729db642de26f52267924dd4585d167af4993c9d4361c96b0d1a0ccfa2995ac82c090e9422c005dafdcd89cf2544b30a936b9c67363cd91bd406da83a101fb0274ee7c91043e649bb0896e6b2dd57db8417d88afde45ec909ed31de0356249a30d2ddb85a7a88333350cf0299f70862da3a58dec4456e62163b52ca9ca2306a9aed92ab95a", 0xffc, 0x8}, {&(0x7f0000001080)="ca071de9a8984b9081a4880c1046bda33c778b1e4dcb4192793ac5666ede41cbd38066f9ae5852f11130455f67fc9edfc2688ee3eaf8ff45bb0f595d956b3c112d303bc6a36a44580d972f0308139966f0a3c00d129f24858de2d147f3c05d8f1c7937c7a263bd5251ad733aa4d9bff86f74d0dd777fe58b9e5ecb89d224f3d1d88fc41f9a74816424d6f2e3b4fcd308f98f75e35dfa87cdd694172b73e28c3ab5a00ee229fbf9cc83d7cb53945b4b0f17fb1f523d8a5b9d", 0xb8, 0x1000}, {0x0, 0x0, 0x1}], 0x20, &(0x7f0000001380)={[{@huge_advise='huge=advise'}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x3a, 0x2d, 0x34]}}}}], [{@euid_lt={'euid<'}}, {@permit_directio='permit_directio'}, {@smackfsroot={'smackfsroot', 0x3d, '*@!}[.'}}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_mount_image$iso9660(&(0x7f0000001680)='iso9660\x00', &(0x7f00000016c0)='./file0\x00', 0x0, 0x9, &(0x7f0000001c80)=[{&(0x7f0000001700)="d15d0c0425b93a388f9f124ded358478ca0e9fffe8ab", 0x16, 0x9}, {&(0x7f0000001740)="46da4d", 0x3, 0x101}, {&(0x7f0000001780)="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", 0xfc, 0xd68}, {&(0x7f0000001880)="2895bc2f6222aac7123894001d391cd8106afc6cc76894cb3de9838c1047f6c8072b82e3398d3872c8f4be9317faa7de165ecec7ea6dee6ffb5c35ebf469ccc2e8db1c936a9ca805a7ef02ee1e3e2ea34315b3f1242bcb35dc26983efe560f3291285ce80226a954437a03d645c189a810c1d724919c4a3b4f3d7da1e37accbf8bef00314dc75e91", 0x88, 0xfffffffffffffc01}, {&(0x7f0000001940)="5644ff7fe2b4b4e7515ba12132216979772d6aa1e2277c03fd83dc4e05568089eb9f7812810e", 0x26, 0xf65}, {&(0x7f0000001980)="fb65aa5b61d3c169871629cc834a0b0a014f26b167c5732a990691c5f50c52177934bab037ce6e8294971735e7245c5c18ebd100f2d1bc04ead1032baef4b497c0def1b2438662b98ab7a81106217cb356cf6fb617abb0a1113bba9d87fce39cdd0a38a60292e2a2068bf688520d9965378709f2c8710167070c804d7f20a825fdceb09534afb5406f5bee3a441aecfa3df96cef6dcb01428a18e36f5f7fa1", 0x9f, 0x7}, {&(0x7f0000001a40)="16503d59cfe3f8eef5e9272cdb92becab2f13e39de2d2be6224214c11fe44d3250bacc10c500416cc170708998ba2b43794021c23cd4ede930ca293ad7924cbe68fdc2652d210e6eb34b33", 0x4b, 0x800000000000000}, {&(0x7f0000001ac0)="b9eedcf54dd5e53bd00dc3920a72cbb1b11e71334d6056f5ca2dde60fd370343c5610d46c172affae251e5d001d30b29ea6f7bf6d9c874211fcca1fc2cdf7c0cc23f111620b93ae5593d74f78bf5123db27ede849bd75e60c58694d1231015a6726afa4e849df8f41dc0b73c4b37bfef60b19d052f458ec0204254e403b17c5380dcd7cda98063cc67e336edfdc7b2a239422b8a", 0x94, 0x1}, {&(0x7f0000001b80), 0x0, 0xfffffffffffffffb}], 0x2800, 0xffffffffffffffff) renameat2(r0, &(0x7f0000001640)='./file0\x00', r1, &(0x7f0000001d80)='./file0\x00', 0x1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x10001) openat$pidfd(0xffffffffffffff9c, &(0x7f0000001dc0)='/proc/self\x00', 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000001ec0), 0x3ff, 0x6) syz_emit_ethernet(0xb3, &(0x7f0000001f00)={@empty, @dev={[], 0x14}, @void, {@x25={0x805, {0x1, 0x4c, 0x23, "b3a6b46742bfba9363be098afee194fbbeabb02485d770ca930cc015bc9412ae5feb199a5b31ed3c61efdd79215a0ca4b52b4889be3c10c80144f2a187e81a22326a600cc47539c3bf63c7da1751f9ee2f0432ac7efbfd5554f801c98bde0fa45313a798b19e62533e501794fb9d59c302acff9f1c0ff430d625f5027fe3799de770403815d19cd49bc9b7672c41c8507a82b45b6c3a3f3bfcec12e6ee53eb90a2fa"}}}}, &(0x7f0000001fc0)={0x0, 0x3, [0x8b, 0x5da, 0xf6f, 0xdff]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:37:03 executing program 1: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3b078394, 0x142003) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) 11:37:03 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)={[{@huge_advise='huge=advise'}]}) 11:37:03 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001c80)=[{&(0x7f0000001880)='(', 0x1, 0xfffffffffffffc01}], 0x0, 0xffffffffffffffff) 11:37:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, 0x0, 0x0) 11:37:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) [ 476.873638][T18793] loop3: detected capacity change from 0 to 16 11:37:03 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1832c0, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) 11:37:03 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f0000001540)='802.15.4 MAC\x00', 0xffffffffffffffff) [ 476.964378][T18807] loop3: detected capacity change from 0 to 264192 11:37:03 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0x0, 0xffffffffffffffff) 11:37:03 executing program 1: syz_open_dev$char_usb(0xc, 0xb4, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000740)='wireguard\x00', 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001ac0)='802.15.4 MAC\x00', 0xffffffffffffffff) 11:37:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'erspan0\x00', 0x0}) 11:37:03 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f00000016c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001c80)=[{&(0x7f0000001700)}, {0x0}, {&(0x7f0000001880), 0x0, 0xfffffffffffffc01}, {&(0x7f0000001940)="5644ff7fe2b4b4e7515ba12132216979772d", 0x12}, {0x0}], 0x2800, 0xffffffffffffffff) [ 477.092005][T18793] loop3: detected capacity change from 0 to 16 11:37:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00', r0) 11:37:03 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000740)='wireguard\x00', r0) 11:37:03 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001dc0)='/proc/self\x00', 0x0, 0x0) 11:37:03 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20400, 0x0) [ 477.170018][T18837] loop3: detected capacity change from 0 to 264192 11:37:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) 11:37:04 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f00000016c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001c80)=[{0x0}, {0x0}], 0x2800, 0xffffffffffffffff) [ 477.252206][T18852] loop4: detected capacity change from 0 to 16380 11:37:04 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001c80)=[{0x0}], 0x0, 0xffffffffffffffff) [ 477.351847][T18852] loop4: detected capacity change from 0 to 16380 11:37:04 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:37:04 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000940)='NET_DM\x00', r1) 11:37:04 executing program 3: mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x7) 11:37:04 executing program 4: socket(0x21, 0x0, 0x1) 11:37:04 executing program 1: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, 0x0) 11:37:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) 11:37:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x30) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) 11:37:04 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@huge_advise='huge=advise'}], [{@smackfsroot={'smackfsroot', 0x3d, '*@!}[.'}}]}) 11:37:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 11:37:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x2}, 0x8) 11:37:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000080), 0x4) 11:37:04 executing program 3: sendto(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) [ 477.769265][T18908] tmpfs: Unknown parameter 'smackfsroot' [ 477.807607][T18908] tmpfs: Unknown parameter 'smackfsroot' 11:37:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1}, 0x0) 11:37:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x4, 0x0, 0x0) 11:37:04 executing program 5: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = getgid() lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r0) 11:37:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x5, 0x4) 11:37:04 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 11:37:04 executing program 4: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lchown(&(0x7f0000000040)='./file0/../file0\x00', 0xffffffffffffffff, 0x0) 11:37:04 executing program 0: r0 = msgget(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000140)=""/8) 11:37:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 11:37:04 executing program 5: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 11:37:04 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xa74c2ab8a36c4458, 0x0) 11:37:04 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x48a, 0x0) 11:37:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x3, &(0x7f0000000000)) 11:37:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:37:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$lock(r0, 0x8, 0x0) 11:37:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 11:37:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/45, 0x2d}, 0x0) 11:37:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, 0x0) 11:37:05 executing program 4: r0 = semget$private(0x0, 0x2, 0xa5) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000040)=[0xcb3, 0x2, 0x100, 0x20, 0x6, 0xef]) 11:37:05 executing program 5: setitimer(0x0, &(0x7f0000000240)={{}, {0x200}}, 0x0) setitimer(0x0, &(0x7f00000000c0), 0x0) 11:37:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$lock(r0, 0x7, 0x0) 11:37:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x41) 11:37:05 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv6}}, 0x0) 11:37:05 executing program 1: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 11:37:05 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 11:37:05 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 11:37:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 11:37:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 11:37:06 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0x3) 11:37:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x8) 11:37:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 11:37:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:37:06 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000740)={@local, @empty, @val, {@ipv6}}, 0x0) 11:37:06 executing program 0: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 11:37:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffe10, 0x0, 0x0, 0x0) 11:37:06 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = getuid() fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, 0x0, 0x2) 11:37:06 executing program 3: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 11:37:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040), 0x4) 11:37:06 executing program 0: r0 = getuid() chown(&(0x7f0000000080)='.\x00', r0, 0x0) 11:37:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 11:37:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x0, 0x0, 0x0, 0xac}, 0x40) 11:37:06 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000740)={@local, @empty, @val, {@ipv6}}, 0x0) 11:37:06 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 11:37:06 executing program 4: msgget(0x2, 0x22a) 11:37:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x8, 0x0, 0x0) 11:37:06 executing program 0: msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) 11:37:06 executing program 5: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 11:37:06 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 11:37:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 11:37:06 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = getgid() r2 = geteuid() fchown(r0, r2, r1) 11:37:06 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2013, 0xffffffffffffffff, 0x0) 11:37:06 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x29, 0x0, 0x4e}, 0x0) 11:37:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 11:37:06 executing program 2: setitimer(0x0, &(0x7f0000000240)={{}, {0x200}}, 0x0) setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, 0xad3}}, 0x0) 11:37:06 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 11:37:06 executing program 3: r0 = getpid() wait4(r0, 0x0, 0x17, 0x0) 11:37:06 executing program 1: pipe2(&(0x7f0000000000), 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 11:37:06 executing program 0: lchown(&(0x7f0000000100)='\x00', 0x0, 0x0) 11:37:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000180)="f538410b2dad8bf8de", 0x9}, {&(0x7f00000001c0)="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", 0x77b}], 0x2}, 0x0) 11:37:06 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x5) 11:37:06 executing program 2: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000040)) 11:37:06 executing program 3: open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 11:37:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="8dbbe30ee090d4b23cb36d2ab533d49b29daa6e820555c7ec0622ba2d22d1f0a3e5ee74a9d59aa6594a764dbca74cf824282c5445ec52587becc9227c739cf6f9a09eb66de28d70ab406ebeeccd0320aa000b253a3901c17ab37454851270e6a3d43f59bc175763bcfc921a2c0acc7229ae02305060cdf838992bfe3cd44867495862e636c42817b7491bcb0ad995a3345", 0x91, 0x8, 0x0, 0x0) 11:37:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 11:37:06 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f00000002c0)=@name, 0x10) 11:37:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:37:06 executing program 2: setrlimit(0x7, &(0x7f0000000040)) 11:37:07 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000780)={@broadcast, @random="ea607f8df180", @val, {@ipv6}}, 0x0) 11:37:07 executing program 1: socket$inet6(0x18, 0x1, 0x6) 11:37:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)="fdc035eacb2cc29cacc198359855377913c52ef8e9c4ec03d8a3eb955136879ecd8828473aaf7813e70e0a1fde6a68ffeebad6bd8ee2e7f1bc59d22f0b91eaace1d7f5d1e6c7f7224616016b0a0dbfcd01dde523671df92a4b3dacacd4802b95a00ecd1d1e418286bb", 0x69}, {&(0x7f0000000100)="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", 0x798}, {0x0}], 0x3, &(0x7f00000013c0)=[@cred], 0x20}, 0x0) 11:37:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:37:07 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 11:37:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) sendto$packet(r1, &(0x7f00000007c0)="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", 0x591, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:37:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x5}], {0x14}}, 0x80}}, 0x0) 11:37:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000500)={@dev, @private}, 0xc) 11:37:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000740)={0x0}}, 0x0) 11:37:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000003080)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x4}]}, 0x18}}, 0x0) 11:37:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 11:37:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x34, 0x0, 0x8, 0x5, 0x4000000, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 11:37:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x8db4}, 0x1c, 0x0}}], 0x1, 0x0) 11:37:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:37:07 executing program 4: socket$inet(0x2, 0xa, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 11:37:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x15, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 11:37:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="b16a618f418e"}, 0x14) 11:37:07 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) 11:37:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:37:07 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000100)={'tunl0\x00', &(0x7f00000004c0)=ANY=[]}) 11:37:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) 11:37:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000004100)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000004000)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x28}, 0x0) 11:37:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 11:37:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:37:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2}]}, 0x1c}}, 0x0) 11:37:07 executing program 3: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001e40)={&(0x7f0000001c80), 0xc, &(0x7f0000001e00)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='=(\x00\x00\x00\x00\x00\x00\x00\x008', @ANYBLOB], 0x28}}, 0x0) 11:37:07 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7b}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x6f}}}}}, 0x30}}, 0x0) 11:37:07 executing program 2: mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x32, 0xffffffffffffffff, 0x0) 11:37:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@mcast1, @mcast2, @local, 0x0, 0x400}) [ 481.039753][T19147] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:37:07 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, &(0x7f0000000100)={'tunl0\x00', 0x0}) 11:37:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) [ 481.101465][T19151] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:37:07 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x6}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="ed81d279a89db1502d152641eaf6144e453a18b3c7eae80811c7c19823db86cf03442c9caaaaf8fb0bc0633a9c070e", 0x2f}, {&(0x7f0000000180)="1d2bb44e86ded40337b9c9", 0xb}, {&(0x7f0000000240)="1252aeed86d110ec917034d6f8fa22d2937beeb0fd20c073c273960eb59d66f2ee829eb0a0669b6c1d16024ff15adfe6fdac34dbc9fe60d9e76aaebd785beb4841b86337f99ab884fc78333410", 0x4d}], 0x3, &(0x7f0000000400)=[@hoplimit={{0x14, 0x29, 0x34, 0x6}}], 0x18}}, {{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) 11:37:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(xts-serpent-avx,sha256-generic)\x00'}, 0x58) 11:37:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 11:37:07 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 11:37:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) accept4(r0, &(0x7f0000000300)=@nl=@unspec, 0x0, 0x0) 11:37:08 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:37:08 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, 0x0) 11:37:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0xfffffffffffffffe, 0x0) 11:37:08 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000100)={'tunl0\x00', 0x0}) 11:37:08 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) 11:37:08 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'wg0\x00'}}, 0x1e) 11:37:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 11:37:08 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000), 0x8) 11:37:08 executing program 0: mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 11:37:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @link_local}, 0x10) 11:37:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00'}) 11:37:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:37:08 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000005740)=[{{&(0x7f00000001c0)=@sco={0x1f, @fixed}, 0x80, 0x0}}], 0x1, 0x0) 11:37:08 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 11:37:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x28, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) [ 481.768984][T19198] device team0 entered promiscuous mode [ 481.786454][T19198] device team_slave_0 entered promiscuous mode [ 481.807647][T19198] device team_slave_1 entered promiscuous mode [ 481.845385][T19195] device team0 left promiscuous mode [ 481.861303][T19195] device team_slave_0 left promiscuous mode [ 481.874766][T19195] device team_slave_1 left promiscuous mode 11:37:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000240)={&(0x7f0000000100), 0x96ea180f5a759240, &(0x7f0000000200)={&(0x7f0000000180)={0x80, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x80}}, 0x0) [ 481.958704][T19198] device team0 entered promiscuous mode [ 481.994612][T19198] device team_slave_0 entered promiscuous mode 11:37:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) [ 482.036942][T19198] device team_slave_1 entered promiscuous mode [ 482.058346][T19198] device team0 left promiscuous mode 11:37:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 11:37:08 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, 0x0) 11:37:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) [ 482.082953][T19198] device team_slave_0 left promiscuous mode [ 482.152209][T19198] device team_slave_1 left promiscuous mode 11:37:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0xa00}}, [], {0x14}}, 0x28}}, 0x0) 11:37:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000500)={@dev, @private=0xa010101}, 0xc) 11:37:08 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000100)={'tunl0\x00', 0x0}) 11:37:09 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000000), 0x10) 11:37:09 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gretap0\x00', 0x0}) 11:37:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001480)={0x3, 0x0, 0x0, @private0}, 0x1c) 11:37:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x201, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) 11:37:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000540)={@dev, 0x0, 0x0, 0x3, 0x0, 0x7}, 0x20) 11:37:09 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40) 11:37:09 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x6, 0x87, 0x0, 0x0) 11:37:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 11:37:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001480)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 11:37:09 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8901, 0x0) 11:37:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 11:37:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELRULE={0x130, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x105, 0x7, 0x1, 0x0, "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"}]}], {0x14}}, 0x144}}, 0x0) 11:37:09 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 11:37:09 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000100)={'tunl0\x00', 0x0}) 11:37:09 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000100)={'tunl0\x00', 0x0}) 11:37:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @loopback, r2}, 0xc) 11:37:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0, 0x80000000}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="ed", 0x1}], 0x1}, 0x810) 11:37:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@mcast1, 0x0, r2}) 11:37:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x9, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:37:09 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 11:37:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:37:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14, 0x2}, [], {0x14}}, 0x28}}, 0x0) 11:37:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 11:37:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001e40)={&(0x7f0000001c80), 0xc, &(0x7f0000001e00)={&(0x7f0000000340)={0x17, r1, 0x553f8575ce42283d, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 11:37:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x142, 0x0) 11:37:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x9}, 0x0) 11:37:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="ed81d279a89db1502d152641eaf6144e453a18b3c7eae80811c7c1", 0x1b}, {&(0x7f0000000180)="1d2bb44e86ded40337b9c987e3cc3aea70f812dad7", 0x15}, {&(0x7f0000000240)="1252aeed86d110ec917034d6f8fa22d2937beeb0fd20c073c273960eb59d66f2ee829eb0a0669b6c1d16024ff15adfe6fdac34dbc9fe60d9e76aaebd785beb4841b86337f99ab884", 0x48}], 0x3, &(0x7f0000000400)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 11:37:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf}, 0x40) 11:37:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x201}, 0x14}}, 0x0) [ 483.457569][T19310] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 11:37:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@rthdrdstopts={{0x18}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}], 0x30}}], 0x1, 0x0) 11:37:10 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @empty}}, 0x24) 11:37:10 executing program 0: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000940)="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", 0xcb5}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:37:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, 0x2, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 11:37:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@hopopts={{0x18}}, @hopopts={{0x18}}], 0x30}, 0x0) 11:37:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) pipe(&(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(0x0, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @link_local}, 0x10) 11:37:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYBLOB="34000000040a05"], 0x34}}, 0x0) [ 483.649339][T19321] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:37:10 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @empty}}, 0x24) 11:37:10 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5451, 0x0) [ 483.701503][T19321] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 11:37:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x14, 0x4, 0x8, 0x5}, 0x14}}, 0x0) [ 483.747499][T19326] device team0 entered promiscuous mode [ 483.778830][T19321] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 483.784396][T19326] device team_slave_0 entered promiscuous mode [ 483.810675][T19329] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 11:37:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x34, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x200408c4) 11:37:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x3, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) [ 483.869542][T19326] device team_slave_1 entered promiscuous mode 11:37:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, 0x2, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x3, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 11:37:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001480)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x1c) 11:37:10 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0xfffffffd}}, 0x10) [ 483.926391][T19325] device team0 left promiscuous mode [ 483.931767][T19325] device team_slave_0 left promiscuous mode [ 483.956527][T19325] device team_slave_1 left promiscuous mode [ 484.000312][T19338] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 484.015241][T19340] device team0 entered promiscuous mode [ 484.021018][T19340] device team_slave_0 entered promiscuous mode [ 484.035321][T19340] device team_slave_1 entered promiscuous mode 11:37:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001480)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 11:37:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001240)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@tclass={{0x14}}], 0x18}, 0x0) 11:37:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast1, @empty}, 0xc) [ 484.042343][T19342] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 484.060011][T19325] device team0 left promiscuous mode [ 484.065861][T19325] device team_slave_0 left promiscuous mode [ 484.073258][T19342] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 484.085261][T19325] device team_slave_1 left promiscuous mode 11:37:10 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8904, 0x0) 11:37:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-neon\x00'}, 0x58) 11:37:10 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x96300, 0x0) 11:37:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 11:37:11 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 11:37:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x144}, [@NFT_MSG_DELRULE={0x11c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x105, 0x7, 0x1, 0x0, "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"}]}], {0x14}}, 0x144}}, 0x0) 11:37:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 11:37:11 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000001000)) 11:37:11 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="0db6787a628c4c9c2c34c59b7bbf01", 0xf, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:37:11 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8940, 0x0) 11:37:11 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000100)={'tunl0\x00', 0x0}) 11:37:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@rthdrdstopts={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) 11:37:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x1c, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 11:37:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x6, 0x6, 0x801}, 0x14}}, 0x0) 11:37:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpid() ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7b}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x40}}, 0x0) 11:37:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x18, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4, 0x9}]}, 0x18}}, 0x0) 11:37:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001480)={0x2, 0x0, 0x0, @private0}, 0x1c) 11:37:11 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg0\x00'}) 11:37:11 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 11:37:11 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) [ 484.729536][T19391] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 11:37:11 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@remote}) 11:37:11 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x10, 0x0) 11:37:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 11:37:11 executing program 2: socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x5452, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000780)={&(0x7f0000000080), 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) 11:37:11 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 11:37:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0xffffffffffffffd7, @random="fc229e36a4d3"}, 0x10) 11:37:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x149, 0x1}, 0x40) 11:37:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, r2}, 0xc) 11:37:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x18}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 11:37:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0xb}}, [], {0x14}}, 0x28}}, 0x0) 11:37:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x14, 0x0, 0x6, 0x5}, 0x14}}, 0x0) 11:37:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x806, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:37:11 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, 0x0) 11:37:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) sendto$packet(r1, &(0x7f00000007c0)="9ab8eeb5cdbcc173dd737217c00a2b5252f27d4465d11085451df2cb8e1b0af3d88386c2c059acec", 0x28, 0x0, &(0x7f0000000040)={0x11, 0x6, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:37:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:37:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) 11:37:12 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="0db6787a628c4c9c2c34c59b7bbf013cc4769b213cc7068ab66ec9325bc6fc0fd106a7e7cd39234ec659627fa74d5ac06e676566a1d4", 0x36, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:37:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002480)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 11:37:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000580)={'ip6_vti0\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2}}) 11:37:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_pid(r0, 0x0, 0x0) 11:37:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000007d40)=[{{&(0x7f0000000540)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574c1fb272a4b6150cb5cc8f809863dbff4e8ec71882e3602b546c73c7675ba9ce14ead1a9dd3512ae09c29975c95d06de252aa09a47e31a686ecad055d4ca"}, 0x80, 0x0, 0x0, &(0x7f0000001d80)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 11:37:12 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000100)={'tunl0\x00', 0x0}) 11:37:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000780)={&(0x7f0000000080), 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 11:37:12 executing program 5: mq_open(&(0x7f0000000100)='\xc2j\x02\xf9\x95\x00\x84n\x89\xf5\x19EX\x97\x12\xee\x88\x9a.~\x9d\xd5\x91\x83\x0f\f\xf1G\x92\x9b\ti\x83zq\xbf\xc8\f\x00\xac\x15\xf7\x1b\'\xe1\x11\xbed\xae\xab\xef\xa8\xe3\xd3Ci.\x9bI\xeb\xda\x1c\xb27g\x01\xaa\xad\xd1\xc11\x1c\x19\xda\x8e\xb6H\xfd\xe3E\x81y\tz\xf8\xbaM\x1a\xec\xedQZV\xa2S\xca/jM\xe4', 0x0, 0x0, 0x0) 11:37:12 executing program 4: r0 = socket$inet(0x18, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 11:37:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000025c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000024c0)=[{&(0x7f0000000040)="afff368a4a1df9daeec576c052e55553c667500cd3c650ec47d2cfe4aff669cc0654d1f8771c42ef5d5fc367dc9d6e925dfa488328c1700d5a5c0a726593ae6003aff15ff957dcdbc33fc9221da1864d79638567450d248ecb4f1dba018836d4f7b6bab4dc7d53964e290324fceada8694714b61770a9dad29de6e10b8409a6b5c9c55ff154d9582aed0ca43d401dac2c8940c6ab182e3d649d5a529f68db0fc3e2e3bf2af0bbe708108b32c4c0c10e54c3581278a4d441a31d7771f92a4c1f6e63411718cbfd64e08a62d89a5a367a2ad609a5e7908f7b92254be2421568f266b7f10b432623b628edbea96b79fb37ee5c0c919b3f40d9bc9f671f0761e07c5f9fb9cc6ff502c43fab7e13e81a619eb6245811e7c83e6aa43f1e170ae474af0593d3bae95bd8f62c87bb9819166536308572252758a1dc904e9a70c48c53fafda1b9b19cda592cb54779a2f5c864fcff5817650f2957b887b7c3390b18d9b280661c0667009554cb47ac6a11abf9e678ae0b07d4f11e38e899c5cbf6af7dec1f30a992875b5bc96026473c558f26f181f68b7e3bd59bc91892bb48e3354e5246b32715950bb5ad8f35fe9ad641c3e7e02e2834229c2963532a8d7241c8c36792121e01ef6b7bbe3b5e35f45c18110527c4d34d3a37889606ca279c45a5f1a4c276cdde16e3cc51b00a4df66a728eb7a29ddc29e7839c9dd95fcb7bb316f11b8f7e3a2614542fe0dcdb987f256f11e92c60a5233ed8b57e40448362ab28019cac073e46d42384768aaa29be39d516bef5ae7d29259ab519267684720f09ca040e0e482bb2982981f75c842775064fa7508a7c40f0dbdcc71b889fb1668f3e7fece2c0bc16dec706a4df23c857506e16290566e932cc0f59c1e835f7698848ca4bb5cd9289a920140ee4d03395cd8893cbc3c8dc1e9e5c217f30cd6d958075272c811c8b13b99347fd1534ed12fb9a15f88f099b66675492528111aea369af03535bc9760c07d58e45e35ccd30ef613cbeb6c8257289465e4c223f417855ced6cefd24c4a2139fa383136e64ec63522e3e134d68f6351120ef1a5ced6f4582429a864cf72aa37aa4ae5482903c741555eed780a2cae895d30e445d9199718e805c7d77bdff2c4d95f8a32d2dbce1922c72b5ad15e763af16abd68c7bc3a2d77d66e6b9b05f4950de06e51fefec0a31b8600aafe36af361d6116e6b9b996582af371a46dc4603900c62999c77cbc81de4943504a88455497b45c2f63eacdc0f73a9fcc040451bc22be17d804f0dcebe794fbdeae4fb3b75b062a95594cff9c87645757555a667cb1178f8d3c3360a8d648f43f61bb47b722b0fc04e3ff5ecae2a7c0485709bfbbc1fea0efb235a9d4017b16e63ae672a30ce281bbf537cbedb707d58495f70de52b674835e84c0af4750dd5a6b50aa3ddcb8464e5c519a3ac598d15528d274abe2a066eda5232f232d7260c2ca7f934416cddf2bc6c4590fdbb777fce9701e46a6d1213438a9a9ba76b6453fbab1f587c24450204f72c3be8664933083b409a3b56f20e9ccf6fe526a7a0b4310a143fbe72a2dc250c306ed25b126aa30c4378ae44ea1a9dd910abb5ebf0fdc4d85b4fb81e050f5fc47afcd64c9ebd28be8cc18cbd4156f712013c38b05221725e5eafa24e8a265ef9f58d7d2cc8797e99d7d14bd7d0cf6d0caab0f912900b1c67631832ed69a18aa3a42647a6a5740000cea7b8216fa2398a59063f2c72fe2fdc83cab557e082ff654ab93679bdd7ef0ed47873e4fa2f84f4520f542a734362457fdccffd1e741e0f41545d673d1e9d58f1a3d85d9cd7b2b7f4d2450be27eae09f49c94e3521788c589cde2670ce3a48d67778d26cb12bf907b3ca3c8a7e40126bf954a4e2f36075b10f789145a369f46cd5852b4567ce853bd615dcc487e09979e91ad4a4797dc73c3c70a50500484a3b54bea0858eb0628d472c430498b74cfbacdd5de2830f3b7702993bbb2c779a3cb1f2817a837e13b92941f9e78f88e8634c6b3f67aaa1eb44d2eb30f1fbdbc7853f3bc82bcdb255dba98a9042c7377b4480eeeadedb78826a302daec833578e0c89d18f91703690760260591eaf6bf8945233e6c7d9e0524571afd7acc3e02332d3fed736eb887f04236a1ca749b853ec28cd47a0e9089d0f3ee97b881cb98bdacfb8de78cabb1516fe92aa55c7c80589fa8c6895aa1bbb215bfb5edcc2bd5b8c9af5d928441cabd6f5dcf5d7ef21e8aff0b836fa78608f65b68f3ab9e2c79f933a5c0b297651e5465046c96e901eca9eaaa24d7183c4102f669bbebe29a0b31e25dbcb4b822e90f65f69f305c7dac7dd8f6b8c7fa15584cb9d12e3bb0172275b4253ae8f26bbb8e531894f80eae7399fc47446e1aac2e0d767bfa69d28134ce216f1ca50516798d9973d554c350c7d0b811665f5fe1e856cb8cf4bb6ecf7fba2df752d9c78b9199d158eecaea470dd43080bb1e0877c8e3043673a44f13b44c4bd2e07fc374b106608fca4f9b3f9d60e2d08e779acdb27c7dc0626943f3345d100d63a5497b9d3381ec0027c49e33fcd5dfe9f788164f5678b790d01a5c7d4f0057c9352c932b14b955ec27ebfb0759827e073d1483a71477a5d68c346e01f20373f07e9f2c7b5a06b09367ee0071f8d503a2de27b67460a8c26ba9b58759de4dc208c0afcbf336d53b759d6991a4ffcd76400fcb40e873dd485dac14010a14f5661d83dabaa5d3885d9ad51fb13de20afe746a1efac7cb85dc2cef2fadf440f24efc9aea0300eb6fd44843e7dc18d360cfb9643ce18a3d55a3c3265948f47d1ca21abe4a660abcc88fbd3d46e39f3a8703d67b09bb4301c26513a09264ebd9f358986355e9b25b7723d5eb9cdd9ae812fec95a2ae128fe35149ee90d58b7f1549f524a52c02a6c1426c48fddbaa77d6cfebb515cd1a240365cd9845d3d7efb99eed900faf11eaf7d7e487ac6dae6c3723ec447d431b7822eb6d0b866ed2e35996ff276f69b74e94b186f4b27baacc37ed8edff0e28fc6e489d69153387be1ef463ea2e8ad808e449d368c72636e0f986134c62616a7e09f68a2841c93f496daf2a09c55195fe57d0aca6dc9e328c0a1f78d6c40ae2b1013c7c08380199aa7187cbb10bd03d4f2cd0f17316f01c57deeb162615d62c06f6552abf2adef20dfa301d83718726f1ef33f4d420a305c5cd73d46915d4a2b2c48ef6cb6d556859545fc2ebc8e6c54a961a575d224e06fde72137c7b21083f729d6728ca76cd1acbb582fa4ce71a36ec2720b68623ad5296f03bbfeb22c3b16f6f808e2335f5c75d574bfd782ddee6a73992426c4cc6b11ae7b540ce178c2d422e6f022978e7a26319552be87bb85381812f9066cf8044e110527e68c44a817f2a9ad82b33e5c18bdd1e27d367bab5b7e5b49c52db3668493fedd5a7245da2f809bd9a38324a385e051504978f58d7f375fe2b2143dd198ccebb7681d49f8aa76fca739db4aa0258f7e10f675f0853cb7b1cfe4f739739280742aaad8c2449df7ef3c9b299d4afaa5a1f3d7d6e0c963db32cbc828bb82f2da71712c4fb26f99ce3891a0e821ae19bb34915844cf7a763a2129cbea1f924b6352d32d09c3ae91d07347468ccf4246ef361dd1b2b6106f67fd1fb5748385a40d8b1194e1b0fbe1c4653631c2aa2f5246121d79481837f8de85b6462916ff96fcd84a3ae13e20f02dd8adc4b929b744040713b861cb2a1d4b46bcdcbf75286339305eade869e4846d2db0e314c4aff5a3b05772394c6e142c196e3d5f6ee6d985bb8c34da081deb92da35cd226a31611d82d7de5563638aacfee354695d0b66f71e15971daaad0faeed2f9b18016c06323bdd2e5eb9bde2f58e6cf36196f764a4686c0f049dedf485551be4177ff79286e35e5934b0ca29e6cb5704c15f7d4381b8ed5539415ed359655b0c916805efa2057a367de5b1c66a7bde6e3f1badb839330a556326817bb3b62962cd84c904d22f04dffd4612da61c1e75d36a9272131065d32a8debc07c591bd4993669080d42a0e831b07a1eb15b93a56d4c770fdc61a7b324eebcafb87d550239b926f53f6bfc41321a789b70a8436cf13bf279f653bcec6c9e5c354f4bed363499022e4bb68d42d1f8cd8a7f77895131de9ee1ff85eae0a9e7563640d35fba19cbce3bc4e44930f11c8739085b601fa998d7be0dd718eb856183886709d217be3e4833dfc4add9d53a3e2c621a7f49b931c507d0b5a226a7206d1b08ca3112032bdaeb43686e5a28ab0f96b4fce1b49987e038b90643ed09f0ee04bc4c06eda2964e45d94d101664bc6c095323c176f496201d1da596d987f768f27c312b5b9b8e0413d37492a7f46e862382d839a219b41164a78fdd9dca142e40ac99d5d11fb80a3ccc225dd33137242973a905ae50515596af145565d368ba17024a759237882e02b315773bf02c862051cb0a13b422eddd3a6caedced6550616d6830d817cd9542a51137347e6cf342f6fccfdb6dd1b6e9c0d2daa58bd4d3b343115d8f723d66e41eac37c24b89b53e095987f744e32b8a169327aba2351d280e8f02aef84813684cc2d79e0f10b47bc6d5af8c507382850f3d28a08604312f32d63cc5cb7e01bfec9fae0718e19973470c2babfaba89c8b46859c3db3cae0200d6743943403988c4aa815d83834cadc7caa691f10f8d66e8362d83071b569330db887cb513d5885b630051650b044e5a5a3592f1d34dce88d4868b2a093d39d2ed6560d8d6c6bcad521a21e7078c42484b07a167471459bfd959dec4e0a04fb6f6c7bd442e7510bec0215993e263b195f3bacd6e6834315bc46126ebf0c32af03aaaaeb14e8aa9a1b13af016cc677371d33b5b55f39e11abc0e5d07ae774f08597e5018bd7f07835547847e1f2d4a014fad4826e2edd1f5163ae617b628ef4aa059aca11cd7eac3259f028d7a4af137bbb7b6f3d547d52b429f90c37013f0022542881752dfdf1fc988e5a8f24e620a51dc6d6bd21a452833c49c7d2d71d5e57903d2cc881e392142477f36cb2faabd929c209aac6d8909296b23f8bdbc71c6275948bcc3f3bef81678fd6c4dc133748e3023fad223ede529c75038d4fe657a6c8b46e4df17a02cb7a8920030a41f63026ca7f61c6db8308b44fccb8355d659f68616c6dd350778d81505e74f4fdbdf55dd04fb4ad20f151da1bcce7a7f64726389bbf3bf49bb71995668aeafd657abaddc864c2df8f373387824aa821092395cfa67c928a2d11baa17f4621c07e1414db0db86a35eef2b2aaf6afd0100597c58c26d4aee44f3eda6b876294693fc95148d27827054301515f063a1e38061c7bac93833cd2a72273eb6e67792a4425fcf22f86533c07cec4d73e1a3f52d82942029d39041405b2febafe9551981516a7ef87820fe41c0a254bc02a2879daf93adbd8ba41be2f15636a34b14040478df211f1f4ff4eb44b1caa1815eaf5fb461d85a8cdadaed21b6e00a38de516b33d53d264bf18c7ba3e6b153e645ca10c52cca4501dcf9b5fa02d8a11d34ff4d3253035fa626bfb3a38bdab045769db883e898dda95639a358c54523b80c7ebf650a15bcb8d8279c3149ba010909418274858104ea14b899c3c895da979523463517ead711db3b6d3ecfb14803426c210351aec8841e6ef56adb2e3f49a9243d19b8b8059953cd325aaf34b82636367943ff3fbe783c6b1aee4b29c4f2cf685ab87efb707e986cae442f369cbd94eee2ac9cdd1f3bb6e43a43d233d2f200d1402fd1416850b67e12367269d2c79f7e080000000000000000", 0x1000}, {&(0x7f0000001040)="2a9994f7e804e542564a7ced78d56b4a63b061ecf10d34f5c767bb28f4079e22aa37712fd40b0d3ab04973ac1269063d46c65ff41f15557b7c8766502650acd810f2d310c59de52d3089b27575cd58c8eadfad4982bf246efb99daf0711459ad4c1c69197eabba03d81c9238d02d1118bbd77c792788818d965b8c0be339d1955ca198f0c7c8e8f24c0139ad60e676f229fa078170c94f0d91a51aebfa9f2b9e009eef1042e616e4b62f53924801592fb2c4cff17d0b887deb0dc32888af7d4173f9589c", 0xc4}, {0xffffffffffffffff}, {&(0x7f0000001140)="66d60c8d24f1dbc60ba6355e8e26c44d6f74dffb9415796239a63a3ecaef462bfeda9cd023f94db9a5de15d4666e829ecff4002abd8894aeb23ffb7200dc2ae0fb0e337a9ddf7fecad0ae928fe19d6a5f72efd4f40903482977e8b5f194ceadc3ef9606b54d6c01a0f6a31abc059811b533fa12fa68a3011d7079f4f4e000464d2a0e7a191cea55130f114d068f1a22fd3115024087a15548ffb903b", 0x9c}, {&(0x7f0000002640)="ba109edf69503679cc9b10555d2f765b8536ccf2ec31056ba595b2699ade688bc674acf73fb877f7e04d2d1393ad793bd992cc4a738db0bbf306f3bc7c73a1f02ac6a5681d4da38b45275da2b4cec0c72a2dcc0b15309a36d808fd72494351ac35f88c828e92c53afa4b20f4ced25ef50fa5a8598012a6f5c6dac33ff92724015be392ba14127fed8b3d7514780d7b374a6e6bfca021d2c2d2d814d480af94adcb47f3311ae2758e2d027f715521359451163287777add9ef7281925d77427dec8755f89b5cd3b", 0xc7}, {&(0x7f0000001300)="042dcf8e50e8a8712cdb0c0732f6fbd1f4a5757ef42b741c2480", 0x1a}, {&(0x7f0000001340)="f280c7551ad6c2b8d3cc0450a8b29356f93fe528d919b6ab47edacc189258f52dec6b67bec9e70cebd2e763893e60772e0b13ecbe5606b6a26a5f8e3de5cf36f4b310489d27fef59e5122cc4d348eb9187eab45ef3b078dbaac58b074117cb569b9aa050767ca0e29d8a05b6167d77fbf0a7ae41db4e6ed199e4bd659c392649560e548124fbcad0e707c1046fbc5f2721db923be8bdb6c5aaf74953093ff705d0efcd5c34094934b5a675ce8d5a40b17f8b7a4eb8fa8ff131669d00b3fdf9518486a1c991df082c7fbb8f6f7ce19724e887869f08154928d1fb2822bfac6855a3a99d5e77b4fe", 0xe7}, {&(0x7f0000001440)="3c545a1ecb479d3a595542f7bed47be7820efcff0655ec9bdae6c80be30092fb681c4f3e599596a5bfc2c81bb2ed98cedb38cb46921242a64ace51d8338c513f1ba910cab6c3d5764441da06eb", 0xffffffffffffff8b}, {&(0x7f00000014c0)="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", 0x1000}], 0x9, &(0x7f0000002580)=[@cred, @rights], 0x40}, 0x0) 11:37:12 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x8002, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x6, 0x0, 0x3, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0x10000000}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x40, &(0x7f0000000480)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000300)=ANY=[@ANYBLOB="fffffffffffcffffffffffff86dd6000000000383afffe880002000000000000000000000001ff020000000000000000000000000001020090780000ff006024004000003a00ff02000000000016000000a900000075f15a08c69b8cdfed97000100000000006b60e59cdfb3bd0a00"/120], 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034718bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 11:37:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 11:37:12 executing program 2: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) set_mempolicy(0x3, &(0x7f0000000380)=0xf586, 0x3) r0 = socket$xdp(0x2c, 0x3, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x7ff, 0x400) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x0, 0x1, 0x4, 0x0, 0x7, 0x40c8c, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x6, @perf_bp={&(0x7f0000000000), 0x1}, 0x4010, 0x2, 0xe8, 0x5, 0x0, 0x5, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x3) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x100000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 11:37:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000100)={'tunl0\x00', 0x0}) 11:37:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9400000001080102"], 0x94}}, 0x0) 11:37:12 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, 0x0) [ 485.793405][T19472] IPVS: ftp: loaded support on port[0] = 21 11:37:12 executing program 4: socket(0x23, 0x0, 0x2) 11:37:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5460, 0x0) [ 485.954717][T19500] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. [ 485.964642][T19478] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 11:37:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) [ 486.108535][T19478] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:37:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/129, 0x81}, {&(0x7f0000000b40)=""/113, 0x71}], 0x2, &(0x7f0000000240)=""/138, 0x8a}, 0x5}, {{&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000000480)}, 0x6}, {{&(0x7f00000004c0)=@caif=@dgm, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/115, 0x73}, {&(0x7f0000000680)=""/170, 0xaa}, {&(0x7f0000000740)=""/120, 0x78}, {&(0x7f0000000bc0)=""/148, 0x94}, {&(0x7f0000000880)=""/7, 0x7}], 0x6, &(0x7f0000000940)=""/204, 0xcc}, 0x7d4}], 0x3, 0x0, &(0x7f0000000b00)={0x0, 0x989680}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/254, 0xfe}, {&(0x7f00000007c0)=""/97, 0x61}], 0x2, 0x7fffffff, 0x8) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030402000c00000009", 0x15, 0x400}, {0x0, 0x0, 0x400000}], 0x80000, &(0x7f0000000000)=ANY=[]) 11:37:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@empty, @local, @loopback, 0x59ad000, 0x7ff, 0x2, 0x400, 0xc9f, 0x100000}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:37:13 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="357317b523ff805fef58"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={0x0, 0x0, r2, 0x80}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="3420efc55032dc9215e804ea10f15bd6c26bc9b8c79708e405f5c489757f19bd01", 0x21, 0x7fff}, {&(0x7f0000000240)="1c74910c68cbbd3185a57d2ccb39432157005af9239487b4d56a05d0988148b9061173eb9d5b26ad7a10d1d0c63437c2f61d15fb00b1dca5c75e2816de98a160b128fe2b092247d9466c154b1dcd09cd066e5820bd1acae865a90041ccfdb4484e296213eb9ec122c63e8f991008fe9c30890a3966b1b4fa33742244d407134da861982d82d4e583199a40b5fc379f33172ffd35ec8938e2064f582801023aea61bdcdbde1dc253e8fc63329dd6957bf693a4a0a15c6440bb69b8572525e237d5217f766dce3eed9722259f7bc9b1a9bd8f2e3ee84df5c4dfa00eb", 0xdb, 0x5f95}, {&(0x7f0000000180)="29376dbb3f730129c4b47299274e69d9", 0x10, 0x2a}], 0xab2ee19f6e323d40, &(0x7f00000003c0)={[{@user_xattr='user_xattr'}], [{@fsname={'fsname', 0x3d, '.\\@&:$-'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, 'user_xattr'}}, {@euid_gt={'euid>', r3}}, {@seclabel='seclabel'}, {@fowner_lt={'fowner<', 0xee00}}]}) 11:37:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff5bac1b7bdd08000000000000000001e00000010000000080db0c000000000000000000000000000a0001204f506cd0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070000000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) fcntl$setstatus(r3, 0x4, 0x6800) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@newtfilter={0x74, 0x2c, 0x800, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x4, 0x10}, {0xf, 0x6}, {0x6, 0xa}}, [@TCA_RATE={0x6, 0x5, {0xfd, 0x1}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0xda}]}}, @TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_RATE={0x6, 0x5, {0x4b, 0x4}}, @TCA_RATE={0x6, 0x5, {0x20, 0x3}}, @TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_RATE={0x6, 0x5, {0x6, 0x10}}, @TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x74}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) creat(&(0x7f0000000080)='./bus\x00', 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f00000000c0)={0x30, 0x6, 0x0, {0x6, 0x5, 0x7, 0x0, '\xca/^r!$@'}}, 0x30) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000280)) fcntl$setlease(r0, 0x400, 0x2) 11:37:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x463a4547daba6a6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}]}]}, 0x2c}}, 0x0) 11:37:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmmsg(r3, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x9e1}, {&(0x7f0000000600)=""/204, 0x14d}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = accept4$rose(r2, &(0x7f0000000040)=@full={0xb, @dev, @bcast, 0x0, [@bcast, @netrom, @rose, @netrom, @default, @bcast]}, &(0x7f0000000080)=0x40, 0x800) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000240)={r4, r5, 0x4, 0x84, &(0x7f0000000180)="0a49082f109aaca9521e83bb771ed171f6de4b7318a2c6c7eb0be41af77d997d14b92b45e0150af498301f7c4d4d700c8d74091cffc4ad214d41739c8050dd8c7d732d31c2ec2ca88bf3853a5aa79d57013d96559f9f09c89e45e2179c93cc29491a382ee835fe7dc8d899a27dce6ac1d6860b3b78c4f4afe2df0bc276339c1a61bae0bb", 0xf9, 0xff, 0x500, 0x0, 0x1ff, 0x1, 0x7ff, 'syz0\x00'}) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) [ 486.856985][T19525] loop4: detected capacity change from 0 to 8192 [ 486.860927][T19524] loop1: detected capacity change from 0 to 16384 [ 486.908468][T19525] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 486.982631][T19525] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 486.992748][T19525] F2FS-fs (loop4): Unrecognized mount option "5sµ#ÿ€_ïX" or missing value 11:37:13 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x10, 0x0) 11:37:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpid() ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7b}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x6f}}}}, [@NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x40}}, 0x0) 11:37:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELRULE={0x14}], {0x14, 0x10}}, 0x3c}}, 0x0) 11:37:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 11:37:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 11:37:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x1c, 0x3, 0x1, 0xa01, 0x0, 0x0, {0xa}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 11:37:14 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 11:37:14 executing program 3: pipe(&(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000100)={'gretap0\x00', 0x0}) 11:37:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 11:37:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x1c}}, 0x0) 11:37:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @loopback}, 0xc) 11:37:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, &(0x7f00000007c0)="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", 0x58d, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x20000054) 11:37:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:37:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x20, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x20}}, 0x0) 11:37:15 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0, 0xa34}}, 0x0) 11:37:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) 11:37:15 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, 0x0) 11:37:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1}}) 11:37:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 11:37:15 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000100)={'tunl0\x00', 0x0}) 11:37:15 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="0db6787a628c4c9c2c34c59b7bbf", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:37:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000240)=@srh={0x0, 0x0, 0x4, 0x0, 0xfc}, 0x8) 11:37:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 11:37:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELRULE={0xf, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x105, 0x7, 0x1, 0x0, "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"}]}], {0x14}}, 0x144}}, 0x0) 11:37:15 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006440)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000006480)={0xa0}, 0xa0) 11:37:15 executing program 3: socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 11:37:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$mouse(&(0x7f0000000a00)='/dev/input/mouse#\x00', 0x6, 0x84201) 11:37:15 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/nvme-fabrics\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000ac0)='@\x00', 0x0, 0x0) 11:37:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 488.948500][T13819] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 11:37:15 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0xf0}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:37:15 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 11:37:15 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x84001, 0x0) 11:37:15 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) 11:37:15 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc020660b, 0x0) [ 489.512773][T13819] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 489.811422][T13819] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.041508][T13819] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.949222][T13819] device hsr_slave_0 left promiscuous mode [ 491.961076][T13819] device hsr_slave_1 left promiscuous mode [ 491.969860][T13819] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 491.979297][T13819] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 491.989758][T13819] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 491.999200][T13819] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 492.009552][T13819] device bridge_slave_1 left promiscuous mode [ 492.016228][T13819] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.025047][T13819] device bridge_slave_0 left promiscuous mode [ 492.034720][T13819] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.047909][T13819] device veth1_macvtap left promiscuous mode [ 492.055409][T13819] device veth0_macvtap left promiscuous mode [ 492.062341][T13819] device veth1_vlan left promiscuous mode [ 492.068932][T13819] device veth0_vlan left promiscuous mode [ 494.475336][ T9809] Bluetooth: hci5: command 0x0409 tx timeout [ 495.592129][T13819] team0 (unregistering): Port device team_slave_1 removed [ 495.609435][T13819] team0 (unregistering): Port device team_slave_0 removed [ 495.621056][T13819] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 495.637439][T13819] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 495.691949][T13819] bond0 (unregistering): Released all slaves [ 495.763671][T19686] IPVS: ftp: loaded support on port[0] = 21 [ 495.869147][T19686] chnl_net:caif_netlink_parms(): no params data found [ 495.917327][T19686] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.925063][T19686] bridge0: port 1(bridge_slave_0) entered disabled state [ 495.933453][T19686] device bridge_slave_0 entered promiscuous mode [ 495.943541][T19686] bridge0: port 2(bridge_slave_1) entered blocking state [ 495.952192][T19686] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.960439][T19686] device bridge_slave_1 entered promiscuous mode [ 495.980168][T19686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 495.993950][T19686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 496.016355][T19686] team0: Port device team_slave_0 added [ 496.025594][T19686] team0: Port device team_slave_1 added [ 496.041366][T19686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 496.048830][T19686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 496.076360][T19686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 496.093591][T19686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 496.102621][T19686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 496.135656][T19686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 496.183222][T19686] device hsr_slave_0 entered promiscuous mode [ 496.197812][T19686] device hsr_slave_1 entered promiscuous mode [ 496.204715][T19686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 496.219026][T19686] Cannot create hsr debugfs directory [ 496.357965][T19686] bridge0: port 2(bridge_slave_1) entered blocking state [ 496.365086][T19686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 496.372515][T19686] bridge0: port 1(bridge_slave_0) entered blocking state [ 496.379682][T19686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 496.443270][T19686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 496.468972][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 496.479482][ T3181] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.487527][ T3181] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.512304][T19686] 8021q: adding VLAN 0 to HW filter on device team0 [ 496.527096][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 496.537230][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 496.544762][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 496.565364][ T9809] Bluetooth: hci5: command 0x041b tx timeout [ 496.577179][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 496.587084][ T9809] bridge0: port 2(bridge_slave_1) entered blocking state [ 496.594132][ T9809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 496.615977][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 496.624845][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 496.644800][T19686] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 496.656894][T19686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 496.670533][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 496.680185][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 496.688556][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 496.705513][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 496.725287][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 496.733577][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 496.743968][T19686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 496.836925][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 496.847632][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 496.872000][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 496.885006][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 496.897541][T19686] device veth0_vlan entered promiscuous mode [ 496.907378][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 496.914992][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 496.929345][T19686] device veth1_vlan entered promiscuous mode [ 496.956510][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 496.964662][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 496.975635][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 496.984031][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 496.997924][T19686] device veth0_macvtap entered promiscuous mode [ 497.010609][T19686] device veth1_macvtap entered promiscuous mode [ 497.031294][T19686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.042967][T19686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.053854][T19686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.065409][T19686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.076066][T19686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.088461][T19686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.099327][T19686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.110479][T19686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.121336][T19686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.133521][T19686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.146733][T19686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 497.155256][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 497.163362][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 497.173554][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 497.183385][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 497.196860][T19686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.209616][T19686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.221664][T19686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.233237][T19686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.246545][T19686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.258008][T19686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.268732][T19686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.280797][T19686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.292836][T19686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.303602][T19686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.315889][T19686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 497.327018][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 497.336133][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 497.413845][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 497.470910][ T9125] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 497.481106][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 497.499479][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 497.513496][ T9125] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 497.532869][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:37:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000001080)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 11:37:24 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x6101, 0x0) 11:37:24 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/nvme-fabrics\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000ac0)='@\x00', &(0x7f0000000b00)="13", 0x1) 11:37:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000077c0)={0x0, 0x0, 0x0, &(0x7f0000007700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 11:37:24 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm-control\x00', 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) 11:37:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000077c0)={0x10, 0x1, &(0x7f00000076c0)=@raw=[@ldst], &(0x7f0000007700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 11:37:24 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/nvme-fabrics\x00', 0x0, 0x0) 11:37:24 executing program 2: syz_io_uring_complete(0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 11:37:24 executing program 0: pipe(&(0x7f0000000a80)) bpf$LINK_DETACH(0x22, 0x0, 0x0) 11:37:24 executing program 4: socketpair(0x18, 0x0, 0x7, &(0x7f0000002140)) 11:37:24 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 11:37:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'gretap0\x00', 0x0}) 11:37:24 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000002140)) 11:37:24 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8b90877a96d34095) 11:37:24 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/ipc\x00') 11:37:24 executing program 4: r0 = socket(0xa, 0x3, 0x1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 11:37:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000040)=0x88000000) 11:37:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 11:37:24 executing program 0: syz_open_procfs$namespace(0x0, 0x0) pipe(&(0x7f0000000040)) 11:37:24 executing program 1: socket(0x28, 0x0, 0xa8a8) 11:37:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) 11:37:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 11:37:24 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 11:37:24 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 11:37:25 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 11:37:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 11:37:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 11:37:25 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1431c2, 0x0) 11:37:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 11:37:25 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0xfffffffffffffffb, 0x0) 11:37:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 11:37:25 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x80002, 0x0) 11:37:25 executing program 4: ppoll(&(0x7f0000000040)=[{}], 0x300, 0x0, 0x0, 0x0) 11:37:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 11:37:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 11:37:25 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x2, 0x0) 11:37:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 11:37:25 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40040, 0x2) [ 498.635958][ T9708] Bluetooth: hci5: command 0x040f tx timeout 11:37:25 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x3c1640, 0x0) 11:37:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 11:37:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 11:37:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:37:25 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={0x0}) 11:37:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 11:37:25 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20080, 0x0) 11:37:25 executing program 1: mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 11:37:25 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x321841, 0x0) 11:37:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 11:37:25 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x410000, 0x0) 11:37:25 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 11:37:25 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x280002, 0x0) 11:37:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 11:37:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 11:37:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) 11:37:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 11:37:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 11:37:25 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 11:37:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 11:37:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) 11:37:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 11:37:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 11:37:26 executing program 2: getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) r1 = getgid() setresgid(r0, 0xee01, r1) 11:37:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 11:37:26 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 11:37:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 11:37:26 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xcc040, 0x103) 11:37:26 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400, 0x0) 11:37:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 11:37:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 11:37:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 11:37:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80201, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) [ 499.559687][ T36] audit: type=1800 audit(1614944246.277:23): pid=20075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14260 res=0 errno=0 11:37:26 executing program 5: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000a) 11:37:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 11:37:26 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)=ANY=[], 0xa4) [ 499.661181][ T36] audit: type=1800 audit(1614944246.277:24): pid=20075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14260 res=0 errno=0 11:37:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x181881, 0x0) write$P9_RGETLOCK(r0, 0x0, 0xffffff65) 11:37:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 11:37:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) 11:37:26 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x101, 0x0) 11:37:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 11:37:26 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200000, 0x0) 11:37:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 11:37:26 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x408000, 0x0) 11:37:26 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x202000, 0x0) 11:37:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 11:37:26 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x240602, 0x0) 11:37:26 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xc40, 0x0) 11:37:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 11:37:26 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80400, 0x0) 11:37:26 executing program 2: semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f00000000c0)=""/191) 11:37:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) listen(r0, 0x0) 11:37:26 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 11:37:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 11:37:26 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 11:37:26 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xa00, 0x0) 11:37:27 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200, 0x0) 11:37:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0xffffffffffffff7a) 11:37:27 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0xa4) 11:37:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 11:37:27 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x141100, 0x0) 11:37:27 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x2c03, 0x0) 11:37:27 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) 11:37:27 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 11:37:27 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0xa428100135425ac5) 11:37:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 11:37:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x0) 11:37:27 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x100, 0x0) 11:37:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 11:37:27 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 11:37:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 11:37:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0xc0) 11:37:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 11:37:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x0, 0x1980, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c3d869b47fa948a42a5ee825ae6ad4dc965fbac572a5a906decad4530df18dc604988530a1755cfa10d03dabef79054a6a04cbc0fcd29d4bfaa48b45367bbe84"}}, 0x80}}, 0x0) [ 500.716577][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 500.723459][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 [ 500.725317][ T9708] Bluetooth: hci5: command 0x0419 tx timeout 11:37:27 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "58c120ce24049aaca6b8d2a977f17e945f5cc793bb66c0e82ea44938ba09b6983af7877c10029238addd05d27c01fb4237db8b41e2df42d4385edc1f95b28877"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "58c120ce24049aaca6b8d2a977f17e945f5cc793bb66c0e82ea44938ba09b6983af7877c10029238addd05d27c01fb4237db8b41e2df42d4385edc1f95b28877"}, 0x48, 0xffffffffffffffff) keyctl$get_security(0x11, r0, 0x0, 0x0) 11:37:27 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 11:37:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 11:37:27 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xf5c1}, 0x0, 0x0) 11:37:27 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x400, 0x0) 11:37:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 11:37:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 11:37:27 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) 11:37:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}, 0x1, 0x0, 0x60}, 0x0) 11:37:27 executing program 5: syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)=ANY=[], 0x290) 11:37:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@raw=[@jmp, @jmp, @alu], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x26) 11:37:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='S', 0x1, r0) 11:37:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="5316", 0x2, r0) 11:37:27 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x36, 0x37, 0x64, 0x39, 0x32, 0x32, 0x66, 0x66, 0x64, 0x33, 0x37, 0x35, 0x37, 0x30, 0x30, 0x66]}, &(0x7f0000000080)={0x0, "58c120ce24049aaca6b8d2a977f17e945f5cc793bb66c0e82ea44938ba09b6983af7877c10029238addd05d27c01fb4237db8b41e2df42d4385edc1f95b28877", 0x23}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000640)='cifs.spnego\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)='\'-:-)!.:((@\x00', r0) 11:37:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001900)={0x14}, 0x14}, 0x18}, 0x0) 11:37:27 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 11:37:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x75}}, 0x0) 11:37:27 executing program 3: request_key(&(0x7f0000000640)='cifs.spnego\x00', &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0) 11:37:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 11:37:28 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x250, 0xfb, 0x65, 0x4, 0x8, 0x12d1, 0xc5fe, 0xa353, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x3, 0x75}}]}}]}}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000c40)=@string={0x2}}]}) 11:37:28 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0xfb, 0x65, 0x4, 0x8, 0x12d1, 0xc5fe, 0xa353, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x81, 0x0, 0x0, 0xff, 0x3, 0x75}}]}}]}}, 0x0) 11:37:28 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) 11:37:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 11:37:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}]}, 0x24}}, 0x0) 11:37:28 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x0) 11:37:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:37:28 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0xfb, 0x65, 0x4, 0x8, 0x12d1, 0xc5fe, 0xa353, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x3, 0x75, 0x0, [], [{}]}}]}}]}}, 0x0) 11:37:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0x0, r1) 11:37:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:37:28 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 11:37:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000140)=""/221, 0xdd) [ 501.705488][ T9809] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 501.735397][ T19] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 501.936353][ T3306] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 501.965474][ T9809] usb 5-1: Using ep0 maxpacket: 8 [ 501.995438][ T19] usb 3-1: Using ep0 maxpacket: 8 [ 502.095790][ T9809] usb 5-1: config 0 has an invalid interface number: 129 but max is 0 [ 502.104556][ T9809] usb 5-1: config 0 has no interface number 0 [ 502.166014][ T19] usb 3-1: unable to get BOS descriptor or descriptor too short [ 502.195241][ T3306] usb 4-1: Using ep0 maxpacket: 8 [ 502.285723][ T19] usb 3-1: language id specifier not provided by device, defaulting to English [ 502.315987][ T3306] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 502.336387][ T9809] usb 5-1: New USB device found, idVendor=12d1, idProduct=c5fe, bcdDevice=a3.53 [ 502.346130][ T9809] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.354407][ T9809] usb 5-1: Product: syz [ 502.359357][ T9809] usb 5-1: Manufacturer: syz [ 502.363969][ T9809] usb 5-1: SerialNumber: syz [ 502.370528][ T9809] usb 5-1: config 0 descriptor?? [ 502.416017][ T19] usb 3-1: New USB device found, idVendor=12d1, idProduct=c5fe, bcdDevice=a3.53 [ 502.416613][ T9809] option 5-1:0.129: GSM modem (1-port) converter detected [ 502.426548][ T19] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.475968][ T19] usb 3-1: Product: syz [ 502.480370][ T19] usb 3-1: Manufacturer: syz [ 502.484976][ T19] usb 3-1: SerialNumber: syz [ 502.489999][ T3306] usb 4-1: New USB device found, idVendor=12d1, idProduct=c5fe, bcdDevice=a3.53 [ 502.505357][ T3306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.513511][ T3306] usb 4-1: Product: syz [ 502.520841][ T3306] usb 4-1: Manufacturer: syz [ 502.526551][ T19] usb 3-1: config 0 descriptor?? [ 502.542140][ T3306] usb 4-1: SerialNumber: syz [ 502.567426][ T19] option 3-1:0.0: GSM modem (1-port) converter detected [ 502.587285][ T3306] usb 4-1: config 0 descriptor?? [ 502.626532][ T3306] option 4-1:0.0: GSM modem (1-port) converter detected [ 502.660821][ T3306] usb 5-1: USB disconnect, device number 6 [ 502.670358][ T3306] option 5-1:0.129: device disconnected [ 502.769310][ T19] usb 3-1: USB disconnect, device number 9 [ 502.782633][ T19] option 3-1:0.0: device disconnected [ 502.829979][ T9794] usb 4-1: USB disconnect, device number 6 [ 502.837721][ T9794] option 4-1:0.0: device disconnected [ 503.435318][ T19] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 503.545236][ T9794] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 503.615284][ T9809] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 503.675857][ T19] usb 5-1: Using ep0 maxpacket: 8 [ 503.785234][ T9794] usb 3-1: Using ep0 maxpacket: 8 [ 503.796480][ T19] usb 5-1: config 0 has an invalid interface number: 129 but max is 0 [ 503.804966][ T19] usb 5-1: config 0 has no interface number 0 [ 503.865330][ T9809] usb 4-1: Using ep0 maxpacket: 8 [ 503.946612][ T9794] usb 3-1: unable to get BOS descriptor or descriptor too short [ 503.966059][ T19] usb 5-1: New USB device found, idVendor=12d1, idProduct=c5fe, bcdDevice=a3.53 [ 503.979826][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.989787][ T19] usb 5-1: Product: syz [ 503.994848][ T19] usb 5-1: Manufacturer: syz [ 504.007202][ T9809] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 504.007269][ T19] usb 5-1: SerialNumber: syz [ 504.029020][ T19] usb 5-1: config 0 descriptor?? [ 504.066578][ T19] option 5-1:0.129: GSM modem (1-port) converter detected [ 504.085447][ T9794] usb 3-1: language id specifier not provided by device, defaulting to English [ 504.195401][ T9809] usb 4-1: New USB device found, idVendor=12d1, idProduct=c5fe, bcdDevice=a3.53 [ 504.204599][ T9809] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 504.205919][ T9794] usb 3-1: New USB device found, idVendor=12d1, idProduct=c5fe, bcdDevice=a3.53 [ 504.212939][ T9809] usb 4-1: Product: syz [ 504.226389][ T9809] usb 4-1: Manufacturer: syz [ 504.230522][ T9794] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 504.231091][ T9809] usb 4-1: SerialNumber: syz [ 504.241485][ T9794] usb 3-1: Product: syz [ 504.249416][ T9794] usb 3-1: Manufacturer: syz [ 504.254114][ T9794] usb 3-1: SerialNumber: syz [ 504.254591][ T9809] usb 4-1: config 0 descriptor?? [ 504.270462][ T9794] usb 3-1: config 0 descriptor?? [ 504.286198][ T9708] usb 5-1: USB disconnect, device number 7 [ 504.307882][ T9708] option 5-1:0.129: device disconnected [ 504.316289][ T9809] option 4-1:0.0: GSM modem (1-port) converter detected [ 504.347421][ T9794] option 3-1:0.0: GSM modem (1-port) converter detected 11:37:31 executing program 2: socketpair(0x18, 0x0, 0xff, &(0x7f00000002c0)) 11:37:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) 11:37:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}, 0x1, 0x0, 0x2}, 0x0) 11:37:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r2, 0xa2f}, 0x14}}, 0x0) 11:37:31 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) [ 504.423233][ T9794] usb 3-1: USB disconnect, device number 10 [ 504.451564][ T9794] option 3-1:0.0: device disconnected 11:37:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 504.515550][ T8999] usb 4-1: USB disconnect, device number 7 [ 504.522714][ T8999] option 4-1:0.0: device disconnected 11:37:31 executing program 1: syz_usb_connect(0x0, 0x3bb, &(0x7f0000000680)={{0x12, 0x1, 0x250, 0xfb, 0x65, 0x4, 0x8, 0x12d1, 0xc5fe, 0xa353, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3a9, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x81, 0x0, 0x7, 0xff, 0x3, 0x75, 0xb8, [@uac_as={[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x8, 0x4, 0x1f, 0x40, "29ee", "f028c0"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x8, 0x0, 0xe3, "c2043fc6ed3740"}, @as_header={0x7, 0x24, 0x1, 0x4, 0xff, 0x1001}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x5, 0x3, 0x40, "c9643d"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x1, 0x1, 0x80, 0x80, "7e04d607"}]}], [{{0x9, 0x5, 0xe, 0x3, 0x448, 0x7, 0x1, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0xf854}, @generic={0xe5, 0x10, "de18c1512289471cf0d227bd959993f989f20308f705c3fe217660909622a7f8ac5177f59eb28a8bbc4320b426462d55acf6b6ea2f52ce6f16a5490469271f0c8d60165e4445dd67c8f6f3192fdaded7c4ab492554ef806e4407b78b5dd9fd66c30e009fd2df5ff5d1e4bcd72c62f3935487cdf5bb363c2365f8047c69e92072c9ad42a5df20c9e2d302950e12a5711ee38b085c5e535d5771f467cf81357abeb5566330c12b80ed123be8119e52411336262450643eed6faec974d970611d43b9e52b544a9789f48bb85c25dfb658857f3b978b464a9b9ea364b30758877d11c2f748"}]}}, {{0x9, 0x5, 0xe, 0x1, 0x20, 0x92, 0x8, 0x5}}, {{0x9, 0x5, 0x5, 0x0, 0x400, 0x4, 0x8b, 0xfd, [@generic={0xe4, 0x8, "e8825dff855ab3498d7b050f741c97f6d9db74e8cf4e0bdcad81fc17ae0785f909261e9e2f8216f26f257d70e7944eb190fedf220672f35683202b6ccdff5f653193fc37a6a6949d62c36a527e8ee883af8a2220668f594fc49d070b18e790bc330235483c1446b1c90135302a1d5edb610c8c25839430615b9b0ccfd9604c87131c1246df5edd00db2ee45b57828ec45fafa81a94ab16dd192f4a7616b5cacd19f52ea180d32112ec5caf9907bd4bcf73516f725e88408bfaa8dc082db154ab88aa0d727ceabc6171a5af2f576e56073b9c418e53879c1e2df2fb554f24da62bf47"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x5}]}}, {{0x9, 0x5, 0x2, 0x18, 0x10, 0x20, 0x80, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x38}]}}, {{0x9, 0x5, 0xf, 0x10, 0x3ff, 0x53, 0x2, 0x4b, [@generic={0x43, 0x21, "730e6bce43d48dd587a57094bef647395e2b49a87e4da53b65be57624b8e6e623b4229037f3eb36e0f391f4655f52e4fccf55824c9d13d38da679f3ce4fa2962ee"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x418, 0x7, 0x40, 0x7, [@generic={0xac, 0xc, "648c04b102f99e7541fe20372026fb12601999d7f54ed72a9ff1d9de3163181fa6b362c7d16e109b93f03bdaead40a28943ceefe216b23a0acc91b4cb1038dc681203a732dbdea7238208fd827121b84620d2f4595a36a7a59ab3b1358d7fec9e34c4a7451aa688a072776f27149b9b746063d63ba2dbd9919b95382c7a9541241205967ee70074cbb818b2b0adabe25edba87eda5c1528eb77b8656b89c1e89fddf131a4e82549e92e0"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x8, 0x5, 0x5f, 0x4, [@generic={0x4f, 0xf, "2f648c135554938160f28fca6f66db9a9dd1f1bb73e3ad1279dd52faf34b0fd2a77879cefffc8e1f0a26c72a47659b8643bae6340e9ec23f213f6cd898b1d2894db6ad0d45b11418ce14407dd3"}]}}]}}]}}]}}, &(0x7f0000000e80)={0xa, &(0x7f0000000a40)={0xa, 0x6, 0x310, 0x1f, 0x5, 0x0, 0x10, 0xfa}, 0x185, &(0x7f0000000a80)={0x5, 0xf, 0x185, 0x4, [@ptm_cap={0x3}, @generic={0xf6, 0x10, 0xa, "01f6c96806532d4dedbdaf0abb7865e864c4ce90176f89ab0ebb331dcefeb4a7ff0de5d7d4f5a02d0119af72edada1d0531697db4e4521aca0f5b357a73408cc26e631c52bdbaade1cd24cfd8d95b2d783c33324321f7c806b404db34d1801ac4d0d9832fac97a8954fe73ee730c292da4ffb859fe429302d85b77f7d3694f570738a271a9b2b238d8b456bb7d47202688c9d2b4433c366f16395bb968b3a414cf83ca5adda50675a371da056925bfab8b07c10ba9940ba23c957e0971f3de11ba0bf9659aa2e97c7cf8dc992a1a025a2de3c03f60c4934601c17872faab332f7b2bf688de418bacfac3f4bea9a4955ef2579e"}, @generic={0x73, 0x10, 0x3, "cebcbbb070657d2ca2277aeaa38c8c9009b8ba01d1aedad5facc1e73d30150858179cb13f8d9a09eb86522971ee7fcb95488f19e61711a5996da62bb224d3b8ddc30d820daf1e2efbfee69ca84b9cf3a48fb11ae627861fa8a9d29a58d2b67479da8f620b9fffab6a56decd6c287a9a3"}, @ss_container_id={0x14, 0x10, 0x4, 0xea, "4edcbcaaad65615e7a58e4ae302ac234"}]}, 0x5, [{0x9b, &(0x7f0000000c40)=@string={0x9b, 0x3, "1db826f707d38d8e5a0ec73bb018ebcfa43ed2e5b207f14cdb56cb7ffceb587ce003508ba677672f5596a5f0e653c4641428b52eb2dd94f9f07035a761f7d016defc00bd4d7895a696368c5d5d5f2a0a55767d15f6a53cb568b8d993924390e08298c1d67b9416b13943c575994abd0215fd157c2e10c4e0ecb4a136b8215a9556e2fc39838f637991a7a8cd7f926b8617a72126d6887dcde2"}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x43f}}, {0x5, &(0x7f0000000d80)=@string={0x5, 0x3, "d552d2"}}, {0xbe, &(0x7f0000000dc0)=@string={0xbe, 0x3, "09e46673c74ec5304e24e61c33f819feab185f3f7dcf73e36d9631dcbc3ece3a1d202dcfaf5942ca00deca77924bdb7202150ddf847dcd8bce14f797e57ebac6720695b3b1294b7865557c7cddd65a20520f004bacfa450c7908566908766fb7f051c1f31dee0553ba36b8a6588364e95c3af1a968763b167efad34beb3d390bcaf805fcd9b3109a291f112f44e4c6b3d72151e2d3b195eef732043880bc6fc7ea474c58c5861a074f49e8c53611b6e6879d96a49dc078f1f8a4ef48"}}]}) 11:37:31 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0xfb, 0x65, 0x4, 0x8, 0x12d1, 0xc5fe, 0xa353, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x3, 0x75, 0x0, [], [{}]}}]}}]}}, 0x0) 11:37:31 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000140)) 11:37:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) 11:37:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:37:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}, 0x1, 0x0, 0x2155}, 0x0) 11:37:31 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0xfb, 0x65, 0x4, 0x8, 0x12d1, 0xc5fe, 0xa353, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x3, 0x75, 0x0, [], [{{0x9, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 11:37:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x8, 0x5, 0x1000, 0x8, 0x1}, 0x40) 11:37:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 11:37:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x44597b43280002db, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 11:37:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r0) 11:37:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PROBE_RESP={0x851, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0xda, 0x80, [@random_vendor={0xdd, 0xd4, "ae33abf6d1a37467c45968e597cede23ebf88699d99653e8272fe0bc638c881109704d1253561c607e2e8de36bc5297f7995b549c2c233900894a258b07c1d9c20f45eb94b4e39007542821ef0d1ebc1ee0d0579a122c55cd113be61a233a8c663f29d24a00ddd1b565ff84ac40c928d2f74495f06ed4b45e8830f69a17c47bfbdd81f6ed1df8b4068fe27bf223734a2f2863e002e32cf5cc873e9a6fb9357e6e1623c4143b3133a2175d404868fb26913cfb99b7963e9918dffed989baed6b9d8b6670bc493824de378ae2a754c6176eb264e5f"}]}, @NL80211_ATTR_PROBE_RESP={0x13d, 0x91, "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"}, @NL80211_ATTR_IE={0x25, 0x2a, [@mic={0x8c, 0x10, {0x0, "219026739a27", @short="2fb953a0d7eac3e4"}}, @chsw_timing={0x68, 0x4, {0x400}}, @supported_rates={0x1, 0x1, [{}]}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x0, 0x0, 0x7}}]}, @NL80211_ATTR_BEACON_TAIL={0x211, 0xf, [@sec_chan_ofs={0x3e, 0x1}, @measure_req={0x26, 0xe2, {0x0, 0x0, 0x0, "1891f6ee145cd4f9e2de86c68e3c7a26292d5d93348c5eeffea2da4487d71a66c48b2e0428f5eefe2d85005f01300c379ffb323b4fdc158660ef99329c7c1580bc262d2a693e96ada6c2188114aae38a4726679062a313ba2714ab0e7146e32b37a900f7cc476fbbdaa8a188aed67eddf4bfc215003dd9c91fa3fdc68f83ea76b21a0eb14f322d0fb87f5c78419dc314456407cf7b4a82328e6e60eb672b36699fc6b54ddc35bfecc58fbe54b795bf8ee0baa61d957e2aa1527680165d650d56aef17903ade1774160bfcd03bc5670edab88b2011b241adbc7addbb81c3eea"}}, @fast_bss_trans={0x37, 0xaa, {0x0, 0x3, "9e9a9ba4476a30dd856f9cfcf52e5aa1", "08510f5b72b263a483e5b4ce695981d6bf92bd37ec548b269c83472370ece464", "bf09b2c6aa25ee84129652a6c49215f3b72f22216c584a7391d257f94583a1ac", [{0x0, 0xb, "dc2aedb23bb281bb1169ad"}, {0x0, 0x24, "606abcbed3faf3e86a46319b0ee755ed7e88501006d8c4fb539a744d00822715d8db8748"}, {0x0, 0x23, "f44b984af61dd3b479e83aee4e1ed7bc7a47ff8d07ed0a1602c5fe119f3fd06ba3bd31"}]}}, @chsw_timing={0x68, 0x4}, @preq={0x82, 0x72, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x8, [{{}, @device_b}, {}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @broadcast}, {{}, @device_b}, {{}, @device_b}]}}]}, @NL80211_ATTR_FTM_RESPONDER={0x1f0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x3d, 0x2, "fcc6c329d99ad34f308f5eb4d40dc297174e70da18eea6c0a19098b071c674605c6a621faa526f62c8ba47c26e671e69911dd02ad9aa1f1086"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x5d, 0x3, "bc52a515e9e1fd0890a2de88d74380b3d53f6dec7d2ce9ca5a657575c5bbe35e28ca8e13b7fc9667b27b8af8489e4e74c66e4f193532081d2e4fad405300b94da45fcd94b39a12a2ed2a3fa65ab9bdb3a615474a182e4353e4"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x65, 0x3, "7a327483300bb84960c044db581a0dbb372253de45e219c8f3dcd0ed2cf6138737a8483532bc476919f182c00abea022a3f30d8e16a3dcc0c5dddb6f7fd5f843896af3d435b1ef4b0d8aa758f1692cb7f3de2a8b1fd700ee0d9295854eb2b6d405"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe1, 0x3, "da1524dd1e6202c7cace1ebc6e5c3c80e6578c3d8726a2f442aca836c34bcad0ae53cb4a322dd7de0d331cd4586a9fd7fb421ab27f2d3b185d7a88175b75b9076673321f2b763833814df9b05e2ffd8ab8b7b7645e8bbcecbeb99642f1500d46715ac10e0fb10132dd43774da54ab43e6ff6d2f8d6a53c7edc71141747d147ee9af36a71b6f0c483fe6e06f0327cde02990dc264f88ebf47c972d1361df926dee3d49f12a100a9c76579b0af72a1e97f2d63f98b80a33edaa2dee6fb100c05909fa717d5edf420212e25b29c826952c78193f199561a55bdca6aabd0cb"}]}]}, 0xec4}}, 0x0) [ 504.989464][ T19] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 505.095332][ T8999] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 505.111984][ T9708] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 505.235684][ T19] usb 2-1: Using ep0 maxpacket: 8 [ 505.335278][ T8999] usb 4-1: Using ep0 maxpacket: 8 [ 505.365368][ T9708] usb 3-1: Using ep0 maxpacket: 8 [ 505.435994][ T19] usb 2-1: config 0 has an invalid interface number: 129 but max is 0 [ 505.444558][ T19] usb 2-1: config 0 has no interface number 0 [ 505.452642][ T19] usb 2-1: config 0 interface 129 altsetting 0 endpoint 0xE has invalid maxpacket 1096, setting to 1024 [ 505.465476][ T8999] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 505.478679][ T19] usb 2-1: config 0 interface 129 altsetting 0 has a duplicate endpoint with address 0xE, skipping [ 505.493038][ T19] usb 2-1: config 0 interface 129 altsetting 0 endpoint 0x5 has invalid maxpacket 1024, setting to 64 [ 505.505872][ T19] usb 2-1: config 0 interface 129 altsetting 0 endpoint 0xF has invalid maxpacket 1023, setting to 64 [ 505.506010][ T9708] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 505.518621][ T19] usb 2-1: config 0 interface 129 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 505.549001][ T19] usb 2-1: config 0 interface 129 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 505.666569][ T8999] usb 4-1: New USB device found, idVendor=12d1, idProduct=c5fe, bcdDevice=a3.53 [ 505.698071][ T8999] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.716093][ T9708] usb 3-1: New USB device found, idVendor=12d1, idProduct=c5fe, bcdDevice=a3.53 [ 505.725915][ T19] usb 2-1: New USB device found, idVendor=12d1, idProduct=c5fe, bcdDevice=a3.53 [ 505.740973][ T9708] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.742815][ T8999] usb 4-1: Product: syz [ 505.753619][ T9708] usb 3-1: Product: syz [ 505.758363][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.785501][ T9708] usb 3-1: Manufacturer: syz [ 505.797137][ T9708] usb 3-1: SerialNumber: syz [ 505.807886][ T8999] usb 4-1: Manufacturer: syz [ 505.811699][ T9708] usb 3-1: config 0 descriptor?? [ 505.821661][ T19] usb 2-1: Product: п [ 505.843186][ T8999] usb 4-1: SerialNumber: syz [ 505.858058][ T19] usb 2-1: SerialNumber: å‹• [ 505.884233][ T8999] usb 4-1: config 0 descriptor?? [ 505.886465][ T9708] option 3-1:0.0: GSM modem (1-port) converter detected [ 505.907967][ T19] usb 2-1: config 0 descriptor?? [ 505.928834][T20363] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 505.946965][ T8999] option 4-1:0.0: GSM modem (1-port) converter detected [ 506.089911][ T9708] usb 3-1: USB disconnect, device number 11 [ 506.097543][ T9708] option 3-1:0.0: device disconnected [ 506.162196][ T9809] usb 4-1: USB disconnect, device number 8 [ 506.170443][ T9809] option 4-1:0.0: device disconnected [ 506.226627][ T19] option 2-1:0.129: GSM modem (1-port) converter detected [ 506.239458][ T19] usb 2-1: USB disconnect, device number 8 [ 506.249921][ T19] option 2-1:0.129: device disconnected [ 506.875466][ T9809] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 506.985384][ T9708] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 507.145245][ T9809] usb 3-1: Using ep0 maxpacket: 8 [ 507.256105][ T9708] usb 2-1: Using ep0 maxpacket: 8 [ 507.307193][ T9809] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 507.495511][ T9708] usb 2-1: config 0 has an invalid interface number: 129 but max is 0 [ 507.503727][ T9708] usb 2-1: config 0 has no interface number 0 [ 507.511123][ T9809] usb 3-1: New USB device found, idVendor=12d1, idProduct=c5fe, bcdDevice=a3.53 [ 507.520676][ T9809] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.529831][ T9708] usb 2-1: config 0 interface 129 altsetting 0 endpoint 0xE has invalid maxpacket 1096, setting to 1024 [ 507.542107][ T9809] usb 3-1: Product: syz [ 507.548155][ T9809] usb 3-1: Manufacturer: syz [ 507.552780][ T9809] usb 3-1: SerialNumber: syz [ 507.558413][ T9708] usb 2-1: config 0 interface 129 altsetting 0 has a duplicate endpoint with address 0xE, skipping [ 507.570554][ T9708] usb 2-1: config 0 interface 129 altsetting 0 endpoint 0x5 has invalid maxpacket 1024, setting to 64 [ 507.582602][ T9809] usb 3-1: config 0 descriptor?? [ 507.592941][ T9708] usb 2-1: config 0 interface 129 altsetting 0 endpoint 0xF has invalid maxpacket 1023, setting to 64 [ 507.604795][ T9708] usb 2-1: config 0 interface 129 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 507.618847][ T9708] usb 2-1: config 0 interface 129 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 507.636705][ T9809] option 3-1:0.0: GSM modem (1-port) converter detected 11:37:34 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "58c120ce24049aaca6b8d2a977f17e945f5cc793bb66c0e82ea44938ba09b6983af7877c10029238addd05d27c01fb4237db8b41e2df42d4385edc1f95b28877"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "58c120ce24049aaca6b8d2a977f17e945f5cc793bb66c0e82ea44938ba09b6983af7877c10029238addd05d27c01fb4237db8b41e2df42d4385edc1f95b28877"}, 0x48, 0xffffffffffffffff) 11:37:34 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x0, 0x1980, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c3d869b47fa948a42a5ee825ae6ad4dc965fbac572a5a906decad4530df18dc604988530a1755cfa10d03dabef79054a6a04cbc0fcd29d4bfaa48b45367bbe84"}}, 0x80}}, 0x0) 11:37:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000039772f06"], 0x14}}, 0x0) 11:37:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth1_virt_wifi\x00'}) 11:37:34 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x44597b43280002db, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 507.685202][ C0] raw-gadget gadget: ignoring, device is not running 11:37:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000000c0)={'macvtap0\x00', @ifru_flags}) [ 507.805414][ T9708] usb 2-1: New USB device found, idVendor=12d1, idProduct=c5fe, bcdDevice=a3.53 [ 507.833032][ T9708] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 11:37:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000018c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001900)={0x15, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x4}]}, 0x18}}, 0x0) 11:37:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x0, @local, 0x0, 0x2, 'lblc\x00'}, {@dev}}, 0x44) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) 11:37:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x0, @local, 0x0, 0x0, 'lblc\x00'}, {@dev}}, 0x44) 11:37:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00'}}) 11:37:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) [ 507.863194][ T19] usb 3-1: USB disconnect, device number 12 [ 507.872025][ T9708] usb 2-1: config 0 descriptor?? [ 507.883421][ T19] option 3-1:0.0: device disconnected [ 507.915888][ T9708] usb 2-1: can't set config #0, error -71 [ 507.920029][T20489] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 [ 507.928586][ T9708] usb 2-1: USB disconnect, device number 9 [ 507.957157][T20489] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 11:37:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 11:37:34 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "58c120ce24049aaca6b8d2a977f17e945f5cc793bb66c0e82ea44938ba09b6983af7877c10029238addd05d27c01fb4237db8b41e2df42d4385edc1f95b28877"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, r0) [ 508.019303][T20500] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 508.021097][T20501] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 11:37:34 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 11:37:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x78) [ 508.106680][T20508] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 11:37:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@raw=[@jmp, @jmp, @alu], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x26) 11:37:34 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000100)={'tunl0\x00', 0x0}) 11:37:34 executing program 1: socket$inet(0x2, 0xa, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002200)) 11:37:34 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002200)) 11:37:35 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @empty, @val, {@ipv4}}, 0x0) 11:37:35 executing program 5: bpf$LINK_DETACH(0x22, &(0x7f00000004c0), 0x4) 11:37:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x44597b43280002db, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 11:37:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000018c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001900)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 11:37:35 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:37:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 11:37:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:37:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 11:37:35 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}}, 0x0) 11:37:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000100)="8b250be7b2072836f7", 0x9}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000012c0)="dc", 0x1}], 0x1}}], 0x2, 0x0) 11:37:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) 11:37:35 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x4}, &(0x7f0000000180)=0x54) [ 508.622614][T20568] loop2: detected capacity change from 0 to 270 11:37:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x541d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) [ 508.712535][T20576] IPVS: ftp: loaded support on port[0] = 21 11:37:35 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/121}, 0x81, 0x2, 0x2000) 11:37:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:37:35 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='s'], 0x1, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/121}, 0x81, 0x3, 0x2000) 11:37:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bfa000000000000015100000080353002d030100000000009500000a000000006916000000000000bf67000000000000350605000fff07206706000040000000070300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004ddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6a51445dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc2065c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920a8076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f674629709e7e78f4ddc211bc3ebe6bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000000000000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac44423d2d00fea2594e190deae46e26c596f84eba90000000000000000ffff0000000082fbfa66c3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969b1ba791ad46773424df00c7f26a0337302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88f59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e99c29906870e641eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d78854ca4d3116dbc6c2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29bdcba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934780cc308e936d7637184b027523765b0000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:37:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f00000027c0)) 11:37:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040), 0x1c) [ 508.989285][T20613] loop2: detected capacity change from 0 to 270 11:37:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) 11:37:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 509.133289][T20617] loop0: detected capacity change from 0 to 270 [ 509.155955][T20576] IPVS: ftp: loaded support on port[0] = 21 11:37:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl(r0, 0x1, &(0x7f00000027c0)) [ 509.379631][T20646] loop2: detected capacity change from 0 to 270 [ 509.407384][T20648] loop3: detected capacity change from 0 to 270 [ 511.698198][ T36] audit: type=1800 audit(1614944258.417:25): pid=20581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=14264 res=0 errno=0 11:37:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x42, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 11:37:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000100)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000012c0)="dc", 0x1}], 0x1}}], 0x2, 0x0) 11:37:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:37:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl(r0, 0x1, &(0x7f00000027c0)) 11:37:38 executing program 1: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) [ 511.926220][T20690] loop3: detected capacity change from 0 to 270 11:37:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x541d) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x5, 0x9, 0x5, 0x3, 0x19, "1b92ff3d120df2c0c16b9ad04eab83d303bec9"}) 11:37:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl(r0, 0x1, &(0x7f00000027c0)) 11:37:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000100)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000012c0)="dc", 0x1}], 0x1}}], 0x2, 0x0) 11:37:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000001280)={[{@test_dummy_encryption='test_dummy_encryption'}]}) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 512.099358][T20697] loop2: detected capacity change from 0 to 270 [ 512.307490][ T36] audit: type=1800 audit(1614944259.027:26): pid=20641 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=14256 res=0 errno=0 11:37:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x541d) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:37:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) [ 512.347730][T20704] loop3: detected capacity change from 0 to 270 [ 512.479711][T20721] loop1: detected capacity change from 0 to 270 [ 512.486631][T20722] loop2: detected capacity change from 0 to 4 [ 512.496657][T20721] FAT-fs (loop1): bogus number of FAT sectors 11:37:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000100)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000012c0)="dc", 0x1}], 0x1}}], 0x2, 0x0) [ 512.547372][T20721] FAT-fs (loop1): Can't find a valid FAT filesystem [ 512.697052][T20722] EXT4-fs (loop2): Test dummy encryption mode enabled [ 512.704333][T20722] EXT4-fs (loop2): Can't read superblock on 2nd try [ 512.832113][T20730] loop2: detected capacity change from 0 to 4 [ 513.035309][ T9708] Bluetooth: hci2: command 0x0406 tx timeout 11:37:39 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[], [{@euid_gt={'euid>', 0xee01}}]}) 11:37:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl(r0, 0x1, &(0x7f00000027c0)) 11:37:39 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000180)={0x0, "01961d2b7815f270b6e65d92a4e8057537a2e620f5240cdaaee4d930919350895f77d34723572532e888e3f1608732bb529cbbfc4253cd6043497862763a8fc7"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r0) 11:37:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000100)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000012c0)="dc", 0x1}], 0x1}}], 0x2, 0x0) 11:37:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 11:37:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) 11:37:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="019efdffffff40c5a249390000000806"], 0x24}}, 0x0) [ 513.334865][T20758] loop3: detected capacity change from 0 to 270 11:37:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 11:37:40 executing program 3: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) [ 513.558115][T20769] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.634009][T20771] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:37:40 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x2}) 11:37:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001680)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 11:37:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f00000016c0)) 11:37:40 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1410c2, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$bsg(0xffffffffffffff9c, 0x0, 0x400, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:37:40 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 11:37:40 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @val, {@ipv6}}, 0x0) 11:37:40 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x9, 0x4) 11:37:40 executing program 0: syz_mount_image$ext4(&(0x7f0000001440)='ext4\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x41009, &(0x7f00000016c0)) [ 513.888403][T20792] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 514.018683][T20792] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 11:37:40 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x2}) 11:37:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x20}, 0x1, 0x0, 0x0, 0x4c011}, 0x20000000) 11:37:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "b45adae09ac9b6730cce716c7610695618f8d50d04bd7687196b3fe83ac70bbc559e0e14bfc0ba51b6a0111a72ecdd1329aaef289d8c41de6eebd504fdbb238c"}, 0x48, r0) request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, r1) 11:37:41 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', 0xffffffffffffffff) fork() getresuid(&(0x7f0000000980), &(0x7f00000009c0), 0x0) 11:37:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x2}) 11:37:41 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaeacc4066167786dd6000000000083a00fe000400000000007bd90000000000aafe"], 0x0) 11:37:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x2}) 11:37:41 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1410c2, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$bsg(0xffffffffffffff9c, 0x0, 0x400, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:37:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000008a80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x30, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 11:37:41 executing program 2: creat(0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) 11:37:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000003dc0)=ANY=[], 0x7a8}}, 0x0) 11:37:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000016c0)={'sit0\x00', &(0x7f0000001640)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x39}, @private2}}) 11:37:41 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x8, 0x3, &(0x7f0000001680)=[{0x0}, {0x0, 0x0, 0x3f}, {&(0x7f0000001580)="2cba7bab093493e692c437d0e0609e182a54a81a510a76f6", 0x18}], 0x0, 0x0) 11:37:41 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000280)={@random="53a202a2963c", @local, @val, {@ipv6}}, 0x0) 11:37:41 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000001140)) 11:37:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 11:37:41 executing program 4: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000002d00)='.\x00', &(0x7f0000002d40)={0x8}, &(0x7f0000002e00), 0x0) 11:37:41 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000080)={@multicast, @multicast, @val={@void}, {@generic={0x88ca, "da20"}}}, 0x0) 11:37:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x0, {0x0, 0x0, 0xec48}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 515.344932][T20874] input: syz0 as /devices/virtual/input/input5 [ 515.412897][T20882] input: syz0 as /devices/virtual/input/input6 11:37:42 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1410c2, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$bsg(0xffffffffffffff9c, 0x0, 0x400, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:37:42 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x100) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 11:37:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00', r0) 11:37:42 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write(r0, &(0x7f0000000100)='\v\x00\x00\x00', 0x4) 11:37:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x15, 0x0, 0x0) 11:37:42 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000005c0)='NLBL_MGMT\x00', r0) 11:37:42 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000080)=@isdn, 0x80, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0xf}}], 0x18}, 0x0) 11:37:42 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000280)=@tipc=@name, 0x80, 0x0}, 0x0) 11:37:42 executing program 3: pselect6(0x40, &(0x7f0000000700), &(0x7f0000000740)={0xcb5}, 0x0, &(0x7f00000007c0)={0x77359400}, 0x0) 11:37:42 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:37:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 11:37:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xff}]}) [ 516.052107][ T36] audit: type=1326 audit(1614944262.767:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20914 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 11:37:43 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1410c2, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$bsg(0xffffffffffffff9c, 0x0, 0x400, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:37:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f0000000000)) 11:37:43 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) sync() 11:37:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x6, 0x2, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 11:37:43 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000002000/0x2000)=nil, 0x2000) 11:37:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f00000000000000bec6000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[]) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x20, &(0x7f0000000380)={[{@mpol={'mpol', 0x3d, {'local', '=relative'}}}]}) [ 516.888416][T20933] loop2: detected capacity change from 0 to 512 [ 516.909743][T20933] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 516.918942][T20933] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 516.936474][T20933] EXT4-fs (loop2): Unrecognized mount option "mpol=local=relative:" or missing value 11:37:43 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r0) ptrace$poke(0x420c, r0, 0x0, 0x0) 11:37:43 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000440)="c639ab0523508a595aa485c8ca4e28d626c85f22ad3387acb84889887d941f92c7f447d49158084747cd91c8fe00f8b21f59a378ecf42bd4d0776ac830da4e26cde31867d166b39861ffd31d820f108313", 0x51, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040), 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="7d4de1f450dd2befde41b998d491f59bf583435c6ec78d5e955c210243168cfc20c4c87f88c00fb3fa7ecaf4f7c6175f6fcb0ce7ef8e2b2fff867cc29b5024f13f3f72c4752b3994887490ee3955f64e3186f945ddac15c52eba9efd530ded3fc6", 0x61}, {&(0x7f0000000540)="86a311cfc246e0246afd612a20b45048597ba3f08d81f0cd83a77045d75f001d2793628d38899f12d17fb5baf8b7f26e486860ebdc83d39be26fea1a4574c23dd70660be96c7d0ba012ced039cc530c8661c773db6310efe19bb019b7e1db6f4b5fa9822f245f498a88a814e9e9a6e068c43a05a465297d247a88cdb36dbad5b4b1420552200f3707a0689d71b3158892feb83068e5afb7be1d8033fd30bb656cfc27d4e27a2896ab03fcc0c536193cc8b5d68d9b938b42e4899", 0xba}, {&(0x7f0000000600)="3c4b80b1128f855ad65c24bc46baba2cfec16cc1289e0ad27a67e9748c23b97573706181b0711a4235314e7fb6e72a1cc4c3ac16895295b1a2714496a30f4c7a2e777679d9693e7010cea55a9006d160ee94143f74827113f14ca79f91002d5be556febf5f78ad64d79122a8e033c4924523721ba77aa23cc69d9c4eb61330df34ca4bce290f", 0x86}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xb0}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r1, 0x0, 0x0) 11:37:43 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 517.085979][T20944] EXT4-fs (loop2): Unrecognized mount option "mpol=local=relative:" or missing value 11:37:43 executing program 2: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/169, 0xa9}, {&(0x7f0000000100)=""/128, 0x80}, {&(0x7f0000000340)=""/174, 0xae}, {&(0x7f0000000280)=""/128, 0x80}, {&(0x7f0000000040)=""/56, 0x38}], 0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x103002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db7ae701000000000000004974deffffffffffff05ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xa0e}]) 11:37:43 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/254) 11:37:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2b41fec4af2bb26ea17c6744b3f8d7d45cd1e5b5ff652a463b32d3d8a3ed109c62539a096d684066a6e0af91b8d1c7d05679cec1d24e2d2c892e1ff066abb1d2", "ddbe6585ac8686878e2e0bad55a1e4934892ef0e257119f721712279ecb25087"}) 11:37:44 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r0) ptrace$poke(0x420c, r0, 0x0, 0x0) 11:37:44 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/vcs\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000002100)={0x60}, 0x60) 11:37:44 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'R'}}, 0x119) 11:37:44 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 11:37:44 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001440)='/dev/vcsa#\x00', 0x0, 0x121001) write$FUSE_LK(r0, 0x0, 0x0) 11:37:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a", 0x20, 0x7e0}], 0x0, &(0x7f0000013000)) 11:37:45 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) [ 518.242324][ T19] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 518.261306][T20994] loop1: detected capacity change from 0 to 7 11:37:45 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x15) 11:37:45 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000002000000", @ANYRES32, @ANYBLOB="0000000000f0ffff000000000002"]) [ 518.291284][ T19] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 518.318989][T20994] EXT4-fs (loop1): bad geometry: block count 256 exceeds size of device (3 blocks) 11:37:45 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001140)='ns/ipc\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xb701, 0x0) 11:37:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003200)={0x1c, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@nested={0x8, 0x2, 0x0, 0x1, [@generic="b1494611"]}]}, 0x1c}}, 0x0) 11:37:45 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) r0 = eventfd(0x1) read$eventfd(r0, &(0x7f0000000200), 0x8) [ 518.457002][T20994] loop1: detected capacity change from 0 to 7 [ 518.484065][T20994] EXT4-fs (loop1): bad geometry: block count 256 exceeds size of device (3 blocks) [ 518.639051][T21022] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:37:45 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r0) ptrace$poke(0x420c, r0, 0x0, 0x0) 11:37:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clock_getres(0x0, &(0x7f00000000c0)) 11:37:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) waitid(0x1, r1, 0x0, 0x8, 0x0) 11:37:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read$eventfd(r0, 0x0, 0x0) 11:37:45 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') 11:37:45 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fork() syz_open_dev$ndb(&(0x7f0000004bc0)='/dev/nbd#\x00', 0x0, 0x210080) 11:37:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r1) ptrace$poke(0x21, r1, 0x0, 0x0) 11:37:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 11:37:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0920, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:37:45 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:37:45 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 11:37:46 executing program 5: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="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") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040), 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="7d4de1f450dd2befde41b998d491f59bf583435c6ec78d5e955c210243168cfc20c4c87f88c00fb3fa7ecaf4f7c6175f6fcb0ce7ef8e2b2fff867cc29b5024f13f3f72c4752b3994887490ee3955f64e3186f945ddac15c52eba9efd530ded", 0x5f}, {&(0x7f0000000540)="86a311cfc246e0246afd612a20b45048597ba3f08d81f0cd83a77045d75f001d2793628d38899f12d17fb5baf8b7f26e486860ebdc83d39be26fea1a4574c23dd70660be96c7d0ba012ced039cc530c8661c773db6310efe19bb019b7e1db6f4b5fa9822f245f498a88a814e9e9a6e068c43a05a465297d247a88cdb36dbad5b4b1420552200f3707a0689d71b3158892feb83068e5afb7be1d8033fd30bb656cfc27d4e27a2896ab03fcc0c536193cc8b5d68d9b938b42e4899", 0xba}, {&(0x7f0000000600)="3c4b80b1128f855ad65c24bc46baba2cfec16cc1289e0ad27a67e9748c23b97573706181b0711a4235314e7fb6e72a1cc4c3ac16895295b1a2714496a30f4c7a2e7776", 0x43}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xb0}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r0, 0x0, 0x0) 11:37:46 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r0) ptrace$poke(0x420c, r0, 0x0, 0x0) 11:37:46 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clock_getres(0x2, &(0x7f00000000c0)) 11:37:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r1) ptrace$poke(0x4203, r1, 0x0, 0x0) 11:37:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004d80)) 11:37:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000480)={0x0, 0x0, 0x1000, 0x0, 0x0, "a4316c0fb80740c4"}) 11:37:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r1) ptrace$poke(0x21, r1, 0x0, 0x0) 11:37:46 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:37:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 11:37:47 executing program 1: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 11:37:47 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)) 11:37:47 executing program 5: syz_open_procfs(0x0, &(0x7f0000001580)='net/ip_tables_targets\x00') 11:37:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clock_getres(0x8, &(0x7f00000000c0)) 11:37:47 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:47 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000002c0)='./file1\x00', 0x404400, 0x1c7) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r1) ptrace$poke(0x4203, r1, 0x0, 0x0) 11:37:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x3, &(0x7f0000001680)=[{&(0x7f0000000480)}, {0x0, 0x0, 0x100}, {0x0}], 0x0, &(0x7f00000016c0)={[{@nouser_xattr='nouser_xattr'}]}) getdents64(0xffffffffffffffff, 0x0, 0x0) 11:37:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_int(r1, &(0x7f0000000080), 0x12) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 11:37:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r1) ptrace$poke(0x21, r1, 0x0, 0x0) [ 521.033125][T21139] loop4: detected capacity change from 0 to 264192 [ 521.043495][T21135] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value 11:37:47 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) close(r0) [ 521.110214][T21136] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 521.113793][T21139] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 521.138910][T21144] overlayfs: './file0' not a directory [ 521.166812][T21144] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value [ 521.206085][T21155] overlayfs: 'file0' not a directory [ 521.218700][T21135] overlayfs: 'file0' not a directory [ 521.236941][T21156] overlayfs: './file0' not a directory 11:37:48 executing program 4: syz_open_procfs(0x0, &(0x7f0000002080)='timers\x00') [ 521.264066][T21149] overlayfs: './file0' not a directory 11:37:48 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 11:37:48 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000002c0)='./file1\x00', 0x404400, 0x1c7) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:48 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000010500)='ns/uts\x00') 11:37:48 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:48 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) rename(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='./bus/file0\x00') 11:37:48 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)=ANY=[@ANYBLOB="0100", @ANYRES32]) [ 521.693649][T21172] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value 11:37:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r1) ptrace$poke(0x4203, r1, 0x0, 0x0) 11:37:48 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f00000016c0)) 11:37:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 521.870882][T21179] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:37:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r1) ptrace$poke(0x21, r1, 0x0, 0x0) 11:37:48 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4e100, 0x0) [ 521.920025][T21180] can: request_module (can-proto-0) failed. 11:37:48 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 521.978362][T21180] can: request_module (can-proto-0) failed. 11:37:48 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) close(r0) [ 522.122350][T21174] overlayfs: './file0' not a directory 11:37:48 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000002c0)='./file1\x00', 0x404400, 0x1c7) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b04", 0x66, 0x400}], 0x0, &(0x7f0000013000)) 11:37:48 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000009180)='ns/time\x00') [ 522.310172][T21199] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value [ 522.337530][T21202] loop5: detected capacity change from 0 to 4 11:37:49 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') [ 522.387738][T21202] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 522.530413][T21199] overlayfs: './file0' not a directory [ 522.542053][T21202] loop5: detected capacity change from 0 to 4 [ 522.551831][T21202] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. 11:37:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x101, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}]}, 0x28}}, 0x0) [ 522.658908][T21208] overlayfs: './file0' not a directory 11:37:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r1) ptrace$poke(0x4203, r1, 0x0, 0x0) 11:37:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 11:37:49 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:49 executing program 4: prctl$PR_GET_NAME(0x10, &(0x7f0000000340)=""/4) 11:37:49 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:49 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000002c0)='./file1\x00', 0x404400, 0x1c7) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:49 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000400)=""/247) [ 522.884084][T21223] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value 11:37:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000014c0)='fdinfo/3\x00') [ 523.029492][T21223] overlayfs: './file0' not a directory 11:37:49 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) [ 523.071752][T21233] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value 11:37:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000002000/0x2000)=nil, 0x2000) [ 523.146468][T21240] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:37:49 executing program 3: syslog(0x2, &(0x7f0000000080)=""/125, 0x7d) [ 523.218688][T21240] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value 11:37:50 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) [ 523.272714][T21233] overlayfs: 'file0' not a directory [ 523.304588][T21248] overlayfs: './file0' not a directory [ 523.305530][T21229] overlayfs: './file0' not a directory 11:37:50 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) 11:37:50 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000004900)='/dev/vcsa#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000001300)={0x2020}, 0x2020) 11:37:50 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 11:37:50 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x7d3775af}, 0x0) 11:37:50 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000004900)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 11:37:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf2502"], 0x5c}}, 0x0) 11:37:50 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000440)="c639ab0523508a595aa485c8ca4e28", 0xf, r0}, 0x68) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="91e57e7dfae306fd86dab3add4a8ea3c8eb9bf90b6bf77f92c47f9204900bfcf7ccd077f5f69bdbe7cd26cc66363d1010110aa2f1298db11a15866fbdbfcd7db09d36b5dc0086e307422f5f8b96e3f274c201556c614fcfc3e6ab60ed661a1801a9beea3ea3cd51873a3b6058c247115ffed387678b1589cd4159b3cb71c7211d49ad46980df9711098264560db63b0ef623415a508e5d6cfd5434dfad9ec1208ea4a8cbe164dc5f928acc006aadea77c732d6eb4f6c32e7aa012d7d0e7056c048955d5110750250af538edd1351c9580cc64b4d99803549945b0d2449f322388747c173d68f368b23539b9dfe4a6cbd44385afff0b5a3963f45a702b0e0b8657da7f7e087e97f3995ad3c4b7552bb180f26945ac285b431845aea676b9a604ebd77de2995c25cc923c0d42d145b4bbc9f0a03e6fb4b8a907eeef7884131f6fac907d861361e2bec905f4090efe0aa3e9e5a6f072b482ba821a7b64096b7644d8524798c5aa2d07eb2e0cc46ef4e7bb37cbc44b2ce3847d5a44bd966542997b4fc0882cd51d987102870eba966d7b20fd155f4934abc2d1bf0ee9436887d0ad1813b11f9ed86224be1da275b2feb3a94c3407258e5") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040), 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="7d4de1f450dd2befde41b998d491f59bf583435c6ec78d5e955c210243168cfc20c4c87f88c00fb3fa7ecaf4f7c6175f6fcb0ce7ef8e2b2fff867cc29b5024f13f3f72c4752b3994887490ee3955f64e3186f945ddac15c52eba9efd530ded3fc6", 0x61}, {&(0x7f0000000540)="86a311cfc246e0246afd612a20b45048597ba3f08d81f0cd83a77045d75f001d2793628d38899f12d17fb5baf8b7f26e486860ebdc83d39be26fea1a4574c23dd70660be96c7d0ba012ced039cc530c8661c773db6310efe19bb019b7e1db6f4b5fa9822f245f498a88a814e9e9a6e068c43a05a465297d247a88cdb36dbad5b4b1420552200f3707a0689d71b3158892feb83068e5afb7be1d8033fd30bb656cfc27d4e27a2896ab03fcc0c536193cc8b5d68d9b938b42e4899", 0xba}, {&(0x7f0000000600)="3c4b80b1128f855ad65c24bc46baba2cfec16cc1289e0ad27a67e9748c23b97573706181b0711a4235314e7fb6e72a1cc4c3ac16895295b1a2714496a30f4c7a2e777679d9693e7010cea55a9006d160ee94143f74827113f14ca79f91002d5be556febf5f78ad64d79122a8e033c4924523721ba77aa23cc69d9c4eb61330df34ca4bce290f", 0x86}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xb0}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r1, 0x0, 0x0) 11:37:50 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, 0x0) 11:37:50 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 11:37:50 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) 11:37:50 executing program 3: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r0) ptrace$poke(0x4201, r0, 0x0, 0x0) 11:37:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000041c0)={0x0, 0x0, 0x0}, 0x40011) 11:37:50 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x3, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x156, 0x0, 0x0) 11:37:50 executing program 5: shmctl$IPC_RMID(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x600080) shmctl$SHM_LOCK(0x0, 0xb) 11:37:50 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000440)="c639ab0523508a595aa485c8ca4e28", 0xf, r0}, 0x68) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="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") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040), 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="7d4de1f450dd2befde41b998d491f59bf583435c6ec78d5e955c210243168cfc20c4c87f88c00fb3fa7ecaf4f7c6175f6fcb0ce7ef8e2b2fff867cc29b5024f13f3f72c4752b3994887490ee3955f64e3186f945ddac15c52eba9efd530ded3fc6", 0x61}, {&(0x7f0000000540)="86a311cfc246e0246afd612a20b45048597ba3f08d81f0cd83a77045d75f001d2793628d38899f12d17fb5baf8b7f26e486860ebdc83d39be26fea1a4574c23dd70660be96c7d0ba012ced039cc530c8661c773db6310efe19bb019b7e1db6f4b5fa9822f245f498a88a814e9e9a6e068c43a05a465297d247a88cdb36dbad5b4b1420552200f3707a0689d71b3158892feb83068e5afb7be1d8033fd30bb656cfc27d4e27a2896ab03fcc0c536193cc8b5d68d9b938b42e4899", 0xba}, {&(0x7f0000000600)="3c4b80b1128f855ad65c24bc46baba2cfec16cc1289e0ad27a67e9748c23b97573706181b0711a4235314e7fb6e72a1cc4c3ac16895295b1a2714496a30f4c7a2e777679d9693e7010cea55a9006d160ee94143f74827113f14ca79f91002d5be556febf5f78ad64d79122a8e033c4924523721ba77aa23cc69d9c4eb61330df34ca4bce290f", 0x86}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xb0}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r1, 0x0, 0x0) 11:37:50 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xea41, 0x0) 11:37:51 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file2\x00', &(0x7f0000000500)='adfs\x00', 0x400, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:51 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000440)="c639ab0523508a595aa485c8ca4e28", 0xf, r0}, 0x68) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="91e57e7dfae306fd86dab3add4a8ea3c8eb9bf90b6bf77f92c47f9204900bfcf7ccd077f5f69bdbe7cd26cc66363d1010110aa2f1298db11a15866fbdbfcd7db09d36b5dc0086e307422f5f8b96e3f274c201556c614fcfc3e6ab60ed661a1801a9beea3ea3cd51873a3b6058c247115ffed387678b1589cd4159b3cb71c7211d49ad46980df9711098264560db63b0ef623415a508e5d6cfd5434dfad9ec1208ea4a8cbe164dc5f928acc006aadea77c732d6eb4f6c32e7aa012d7d0e7056c048955d5110750250af538edd1351c9580cc64b4d99803549945b0d2449f322388747c173d68f368b23539b9dfe4a6cbd44385afff0b5a3963f45a702b0e0b8657da7f7e087e97f3995ad3c4b7552bb180f26945ac285b431845aea676b9a604ebd77de2995c25cc923c0d42d145b4bbc9f0a03e6fb4b8a907eeef7884131f6fac907d861361e2bec905f4090efe0aa3e9e5a6f072b482ba821a7b64096b7644d8524798c5aa2d07eb2e0cc46ef4e7bb37cbc44b2ce3847d5a44bd966542997b4fc0882cd51d987102870eba966d7b20fd155f4934abc2d1bf0ee9436887d0ad1813b11f9ed86224be1da275b2feb3a94c3407258e5") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040), 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="7d4de1f450dd2befde41b998d491f59bf583435c6ec78d5e955c210243168cfc20c4c87f88c00fb3fa7ecaf4f7c6175f6fcb0ce7ef8e2b2fff867cc29b5024f13f3f72c4752b3994887490ee3955f64e3186f945ddac15c52eba9efd530ded3fc6", 0x61}, {&(0x7f0000000540)="86a311cfc246e0246afd612a20b45048597ba3f08d81f0cd83a77045d75f001d2793628d38899f12d17fb5baf8b7f26e486860ebdc83d39be26fea1a4574c23dd70660be96c7d0ba012ced039cc530c8661c773db6310efe19bb019b7e1db6f4b5fa9822f245f498a88a814e9e9a6e068c43a05a465297d247a88cdb36dbad5b4b1420552200f3707a0689d71b3158892feb83068e5afb7be1d8033fd30bb656cfc27d4e27a2896ab03fcc0c536193cc8b5d68d9b938b42e4899", 0xba}, {&(0x7f0000000600)="3c4b80b1128f855ad65c24bc46baba2cfec16cc1289e0ad27a67e9748c23b97573706181b0711a4235314e7fb6e72a1cc4c3ac16895295b1a2714496a30f4c7a2e777679d9693e7010cea55a9006d160ee94143f74827113f14ca79f91002d5be556febf5f78ad64d79122a8e033c4924523721ba77aa23cc69d9c4eb61330df34ca4bce290f", 0x86}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xb0}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r1, 0x0, 0x0) 11:37:51 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000780)=""/252) 11:37:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x8001) 11:37:51 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000004900)='/dev/vcsa#\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 11:37:51 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000440)="c639ab0523508a595aa485c8ca4e28", 0xf, r0}, 0x68) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="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") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040), 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="7d4de1f450dd2befde41b998d491f59bf583435c6ec78d5e955c210243168cfc20c4c87f88c00fb3fa7ecaf4f7c6175f6fcb0ce7ef8e2b2fff867cc29b5024f13f3f72c4752b3994887490ee3955f64e3186f945ddac15c52eba9efd530ded3fc6", 0x61}, {&(0x7f0000000540)="86a311cfc246e0246afd612a20b45048597ba3f08d81f0cd83a77045d75f001d2793628d38899f12d17fb5baf8b7f26e486860ebdc83d39be26fea1a4574c23dd70660be96c7d0ba012ced039cc530c8661c773db6310efe19bb019b7e1db6f4b5fa9822f245f498a88a814e9e9a6e068c43a05a465297d247a88cdb36dbad5b4b1420552200f3707a0689d71b3158892feb83068e5afb7be1d8033fd30bb656cfc27d4e27a2896ab03fcc0c536193cc8b5d68d9b938b42e4899", 0xba}, {&(0x7f0000000600)="3c4b80b1128f855ad65c24bc46baba2cfec16cc1289e0ad27a67e9748c23b97573706181b0711a4235314e7fb6e72a1cc4c3ac16895295b1a2714496a30f4c7a2e777679d9693e7010cea55a9006d160ee94143f74827113f14ca79f91002d5be556febf5f78ad64d79122a8e033c4924523721ba77aa23cc69d9c4eb61330df34ca4bce290f", 0x86}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xb0}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r1, 0x0, 0x0) [ 524.516710][T21310] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value [ 524.580371][T21317] overlayfs: filesystem on './bus' not supported as upperdir [ 524.694771][T21310] overlayfs: './file0' not a directory [ 524.730339][T21318] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value [ 524.768380][T21310] overlayfs: 'file0' not a directory 11:37:51 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file2\x00', &(0x7f0000000500)='adfs\x00', 0x400, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:51 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000300)=[{0x0}], 0x0) 11:37:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet_opts(r1, 0x6, 0x5, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 11:37:51 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000014c0)='fdinfo/3\x00') 11:37:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r1) ptrace$poke(0x420d, r1, &(0x7f0000000040), 0x0) 11:37:51 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file2\x00', &(0x7f0000000500)='adfs\x00', 0x400, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:52 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}], 0x0, &(0x7f0000000300)=ANY=[]) 11:37:52 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000}]}) 11:37:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet_opts(r1, 0x6, 0x5, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) [ 525.368499][T21339] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value [ 525.431990][T21346] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value [ 525.489247][T21350] loop5: detected capacity change from 0 to 4 [ 525.509563][T21353] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:37:52 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') [ 525.582873][T21350] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 525.605832][T21339] overlayfs: './file0' not a directory 11:37:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet_opts(r1, 0x6, 0x5, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 11:37:52 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file2\x00', &(0x7f0000000500)='adfs\x00', 0x400, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 526.000911][T21366] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value 11:37:52 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file2\x00', &(0x7f0000000500)='adfs\x00', 0x400, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:52 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 11:37:52 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001440)='/dev/vcsa#\x00', 0x0, 0x121001) write$FUSE_LK(r0, &(0x7f0000001480)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) 11:37:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet_opts(r1, 0x6, 0x5, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 11:37:52 executing program 0: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fork() 11:37:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setpriority(0x2, 0x0, 0x80000001) [ 526.251005][T21366] overlayfs: './file0' not a directory 11:37:53 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) 11:37:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x6, 0x4, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 11:37:53 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file2\x00', &(0x7f0000000500)='adfs\x00', 0x400, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:53 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='redirect_dir=.']) 11:37:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 526.472549][T21389] overlayfs: bad mount option "redirect_dir=." 11:37:53 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x100000000}]}) [ 526.542485][T21396] overlayfs: bad mount option "redirect_dir=." [ 526.582626][T21392] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value [ 526.641455][T21397] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value [ 526.687234][T21400] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:37:53 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file2\x00', &(0x7f0000000500)='adfs\x00', 0x400, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(0x0, 0x40c5, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 11:37:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4a, &(0x7f0000000080)) 11:37:53 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000440)="c639ab0523508a595aa485c8ca4e28d626c85f22ad3387acb84889887d941f92c7f447d49158084747", 0x29, r0}, 0x68) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="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") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040), 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="7d4de1f450dd2befde41b998d491f59bf583435c6ec78d5e955c210243168cfc20c4c87f88c00fb3fa7ecaf4f7c6175f6fcb0ce7ef8e2b2fff867cc29b5024f13f3f72c4752b3994887490ee3955f64e3186f945ddac15c52eba9efd530ded3fc6", 0x61}, {&(0x7f0000000540)="86a311cfc246e0246afd612a20b45048597ba3f08d81f0cd83a77045d75f001d2793628d38899f12d17fb5baf8b7f26e486860ebdc83d39be26fea1a4574c23dd70660be96c7d0ba012ced039cc530c8661c773db6310efe19bb019b7e1db6f4b5fa9822f245f498a88a814e9e9a6e068c43a05a465297d247a88cdb36dbad5b4b1420552200f3707a0689d71b3158892feb83068e5afb7be1d8033fd30bb656cfc27d4e27a2896ab03fcc0c536193cc8b5d68d9b938b42e", 0xb8}, {&(0x7f0000000600)="3c4b80b1128f855ad65c24bc46baba2cfec16cc1289e0ad27a67e9748c23b97573706181b0711a4235314e7fb6e72a1cc4c3ac16895295b1a2714496a30f4c7a2e777679d9693e7010cea55a9006d160ee94143f74827113f14ca79f91002d5be556febf5f78ad64d79122a8e0", 0x6d}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="140000000000000000000000010000000600000000000000780000000300000000000000070000008643000000030611455de9e4539a961da1b670d10e326201111dae1d7801e2a472b2af4f97e8883a0508805cb0785fff050ca493542bc918e16f010005076ae0c9d1621ba4a9f0cbd9abe6ab96b397d15401440c3d700000286d0000100044180db0ffffffff000000080000c0920000000900000f191c002248fcf0ddf5faf8056c2763b7d57b995d4be0e4809a42904bae38e411d13d944e4c7ca56df11d188300095da6498e121b410424c763857d47e0d320bcb388f086c92b1aaa4165de837f5fa182b85a71cdbfb727728c6eefe8f8c2e0e8fe619e2683f975a9286549222e06d8e224bd4f55c748359763b6fb844ba03717e201f561e670ef4098d7e80aef90421dbe8f307ae26f899ad77f0e59aa9301e85e54faf4f758fd895a25db0c9b3a3c3f5064f9cf5aa30379d5bfcb232dfaf13e1d10d97ca7b5"], 0xb0}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r1, 0x0, 0x0) 11:37:53 executing program 5: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000440)="c639ab0523508a595aa485c8ca4e28d6", 0x10, r0}, 0x68) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="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") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040), 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="7d4de1f450dd2befde41b998d491f59bf583435c6ec78d5e955c210243168cfc20c4c87f88c00fb3fa7ecaf4f7c6175f6fcb0ce7ef8e2b2fff867cc29b5024f13f3f72c4752b3994887490ee3955f64e3186f945ddac15c52eba9efd530ded3fc6", 0x61}, {&(0x7f0000000540)="86a311cfc246e0246afd612a20b45048597ba3f08d81f0cd83a77045d75f001d2793628d38899f12d17fb5baf8b7f26e486860ebdc83d39be26fea1a4574c23dd70660be96c7d0ba012ced039cc530c8661c773db6310efe19bb019b7e1db6f4b5fa9822f245f498a88a814e9e9a6e068c43a05a465297d247a88cdb36dbad5b4b1420552200f3707a0689d71b3158892feb83068e5afb7be1d8033fd30bb656cfc27d4e27a2896ab03fcc0c536193cc8b5d68d9b938b42e4899", 0xba}, {&(0x7f0000000600)="3c4b80b1128f855ad65c24bc46baba2cfec16cc1289e0ad27a67e9748c23b97573706181b0711a4235314e7fb6e72a1cc4c3ac16895295b1a2714496a30f4c7a2e777679d9693e7010cea55a9006d160ee94143f74827113f14ca79f91002d5be556febf5f78ad64d79122a8e033c4924523721ba77aa23cc69d9c4eb61330df34ca4bce", 0x84}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xb0}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r1, 0x0, 0x0) 11:37:53 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xb701, 0x0) [ 526.880874][T21412] loop4: detected capacity change from 0 to 512 [ 526.919482][T21397] overlayfs: './file0' not a directory 11:37:53 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c2", 0x61, 0x400}], 0x0, &(0x7f0000013000)) [ 527.040792][T21412] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 527.072259][T21423] overlayfs: unrecognized mount option "euid=00000000000000060929" or missing value [ 527.105114][T21430] loop5: detected capacity change from 0 to 4 [ 527.118163][T21430] EXT4-fs (loop5): unsupported descriptor size 0 11:37:53 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) 11:37:53 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000440)="c639ab0523508a595aa485c8ca4e28d626c85f22ad3387acb84889887d941f92c7f447d49158084747", 0x29, r0}, 0x68) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="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") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040), 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="7d4de1f450dd2befde41b998d491f59bf583435c6ec78d5e955c210243168cfc20c4c87f88c00fb3fa7ecaf4f7c6175f6fcb0ce7ef8e2b2fff867cc29b5024f13f3f72c4752b3994887490ee3955f64e3186f945ddac15c52eba9efd530ded3fc6", 0x61}, {&(0x7f0000000540)="86a311cfc246e0246afd612a20b45048597ba3f08d81f0cd83a77045d75f001d2793628d38899f12d17fb5baf8b7f26e486860ebdc83d39be26fea1a4574c23dd70660be96c7d0ba012ced039cc530c8661c773db6310efe19bb019b7e1db6f4b5fa9822f245f498a88a814e9e9a6e068c43a05a465297d247a88cdb36dbad5b4b1420552200f3707a0689d71b3158892feb83068e5afb7be1d8033fd30bb656cfc27d4e27a2896ab03fcc0c536193cc8b5d68d9b938b42e", 0xb8}, {&(0x7f0000000600)="3c4b80b1128f855ad65c24bc46baba2cfec16cc1289e0ad27a67e9748c23b97573706181b0711a4235314e7fb6e72a1cc4c3ac16895295b1a2714496a30f4c7a2e777679d9693e7010cea55a9006d160ee94143f74827113f14ca79f91002d5be556febf5f78ad64d79122a8e0", 0x6d}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xb0}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r1, 0x0, 0x0) [ 527.189934][T21430] loop5: detected capacity change from 0 to 4 [ 527.208426][T21430] EXT4-fs (loop5): unsupported descriptor size 0 11:37:53 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 11:37:54 executing program 0: shmget$private(0x0, 0x1000, 0xcc26437078994dc0, &(0x7f0000ffc000/0x1000)=nil) 11:37:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000040)="aacb37512709e5e9fc4a63f70b4b028c7c9072cbb9f54794361b92a4a31b5b5b", 0x20}, {0x0}, {&(0x7f00000001c0)="5787d4beb0bdebc50d436809addf3737ed3d7da326244594dde1184e0144b72cfdfe743281c2b969a923721777a2fd130b912d881129a755294063246adb5f22772900abbff8b42294019f929fb00b18358e1c5f93c13a6340a02fefaa1d3ebdd6be4b", 0x63}, {&(0x7f0000000240)="8555330c4c5743a74968d97acef1f91d2d0fe3e3f8327d23fd823003824904252d7d554036a7e0bf28ec0886fcce9a8ad5fdc9c4a7840926", 0x38}], 0x4) [ 527.311529][T21423] overlayfs: './file0' not a directory 11:37:54 executing program 5: ioperm(0x0, 0x9, 0x0) fork() 11:37:54 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) 11:37:54 executing program 3: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r0) ptrace$poke(0x4202, r0, 0x0, 0x0) 11:37:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) write$binfmt_elf64(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000140)=""/51, 0xfffffe57) 11:37:54 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000200)=""/244, 0xf4) 11:37:54 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000440)="c639ab0523508a595aa485c8ca4e28d626c85f22ad3387acb84889887d941f92c7f447d49158084747", 0x29, r0}, 0x68) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="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") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040), 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="7d4de1f450dd2befde41b998d491f59bf583435c6ec78d5e955c210243168cfc20c4c87f88c00fb3fa7ecaf4f7c6175f6fcb0ce7ef8e2b2fff867cc29b5024f13f3f72c4752b3994887490ee3955f64e3186f945ddac15c52eba9efd530ded3fc6", 0x61}, {&(0x7f0000000540)="86a311cfc246e0246afd612a20b45048597ba3f08d81f0cd83a77045d75f001d2793628d38899f12d17fb5baf8b7f26e486860ebdc83d39be26fea1a4574c23dd70660be96c7d0ba012ced039cc530c8661c773db6310efe19bb019b7e1db6f4b5fa9822f245f498a88a814e9e9a6e068c43a05a465297d247a88cdb36dbad5b4b1420552200f3707a0689d71b3158892feb83068e5afb7be1d8033fd30bb656cfc27d4e27a2896ab03fcc0c536193cc8b5d68d9b938b42e", 0xb8}, {&(0x7f0000000600)="3c4b80b1128f855ad65c24bc46baba2cfec16cc1289e0ad27a67e9748c23b97573706181b0711a4235314e7fb6e72a1cc4c3ac16895295b1a2714496a30f4c7a2e777679d9693e7010cea55a9006d160ee94143f74827113f14ca79f91002d5be556febf5f78ad64d79122a8e0", 0x6d}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xb0}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r1, 0x0, 0x0) 11:37:54 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000180), 0x48) [ 527.632131][ T36] audit: type=1804 audit(1614944274.346:28): pid=21467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir892829915/syzkaller.mnLBd7/542/bus" dev="sda1" ino=14261 res=1 errno=0 11:37:54 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000440)="c639ab0523508a595aa485c8ca4e28d626c85f22ad3387acb84889887d941f92c7f447d49158084747", 0x29, r0}, 0x68) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="91e57e7dfae306fd86dab3add4a8ea3c8eb9bf90b6bf77f92c47f9204900bfcf7ccd077f5f69bdbe7cd26cc66363d1010110aa2f1298db11a15866fbdbfcd7db09d36b5dc0086e307422f5f8b96e3f274c201556c614fcfc3e6ab60ed661a1801a9beea3ea3cd51873a3b6058c247115ffed387678b1589cd4159b3cb71c7211d49ad46980df9711098264560db63b0ef623415a508e5d6cfd5434dfad9ec1208ea4a8cbe164dc5f928acc006aadea77c732d6eb4f6c32e7aa012d7d0e7056c048955d5110750250af538edd1351c9580cc64b4d99803549945b0d2449f322388747c173d68f368b23539b9dfe4a6cbd44385afff0b5a3963f45a702b0e0b8657da7f7e087e97f3995ad3c4b7552bb180f26945ac285b431845aea676b9a604ebd77de2995c25cc923c0d42d145b4bbc9f0a03e6fb4b8a907eeef7884131f6fac907d861361e2bec905f4090efe0aa3e9e5a6f072b482ba821a7b64096b7644d8524798c5aa2d07eb2e0cc46ef4e7bb37cbc44b2ce3847d5a44bd966542997b4fc0882cd51d987102870eba966d7b20fd155f4934abc2d1bf0ee9436887d0ad1813b11f9ed86224be1da275b2feb3a94c3407258e514") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040), 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="7d4de1f450dd2befde41b998d491f59bf583435c6ec78d5e955c210243168cfc20c4c87f88c00fb3fa7ecaf4f7c6175f6fcb0ce7ef8e2b2fff867cc29b5024f13f3f72c4752b3994887490ee3955f64e3186f945ddac15c52eba9efd530ded3fc6", 0x61}, {&(0x7f0000000540)="86a311cfc246e0246afd612a20b45048597ba3f08d81f0cd83a77045d75f001d2793628d38899f12d17fb5baf8b7f26e486860ebdc83d39be26fea1a4574c23dd70660be96c7d0ba012ced039cc530c8661c773db6310efe19bb019b7e1db6f4b5fa9822f245f498a88a814e9e9a6e068c43a05a465297d247a88cdb36dbad5b4b1420552200f3707a0689d71b3158892feb83068e5afb7be1d8033fd30bb656cfc27d4e27a2896ab03fcc0c536193cc8b5d68d9b938b42e", 0xb8}, {&(0x7f0000000600)="3c4b80b1128f855ad65c24bc46baba2cfec16cc1289e0ad27a67e9748c23b97573706181b0711a4235314e7fb6e72a1cc4c3ac16895295b1a2714496a30f4c7a2e777679d9693e7010cea55a9006d160ee94143f74827113f14ca79f91002d5be556febf5f78ad64d79122a8e0", 0x6d}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="140000000000000000000000010000000600000000000000780000000300000000000000070000008643000000030611455de9e4539a961da1b670d10e326201111dae1d7801e2a472b2af4f97e8883a0508805cb0785fff050ca493542bc918e16f010005076ae0c9d1621ba4a9f0cbd9abe6ab96b397d15401440c3d700000286d0000100044180db0ffffffff000000080000c0920000000900000f191c002248fcf0ddf5faf8056c2763b7d57b995d4be0e4809a42904bae38e411d13d944e4c7ca56df11d188300095da6498e121b410424c763857d47e0d320bcb388f086c92b1aaa4165de837f5fa182b85a71cdbfb727728c6eefe8f8c2e0e8fe619e2683f975a9286549222e06d8e224bd4f55c748359763b6fb844ba03717e201f561e670ef4098d7e80aef90421dbe8f307ae26f899ad77f0e59aa9301e85e54faf4f758fd895a25db0c9b3a3c3f5064f9cf5aa30379d5bfcb232dfaf13e1d10d97ca7b5"], 0xb0}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r1, 0x0, 0x0) 11:37:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) syslog(0x2, &(0x7f0000000080)=""/125, 0x7d) 11:37:54 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) [ 527.761922][ T36] audit: type=1804 audit(1614944274.436:29): pid=21475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir892829915/syzkaller.mnLBd7/542/bus" dev="sda1" ino=14261 res=1 errno=0 11:37:54 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000004900)='/dev/vcsa#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 11:37:54 executing program 1: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000042c0)=0x3, 0x3, 0x0) 11:37:54 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 11:37:54 executing program 0: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:37:55 executing program 3: pipe2(&(0x7f0000008500), 0x80000) 11:37:55 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd601facc700102c0000000000a78d46310000000000000000fe8000000000000000000000000000aa88a5fe"], 0x0) 11:37:55 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) eventfd(0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000380)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x9, 0x10001, 0x4, 0x85, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0xee00, 0xee01}}}, 0x78) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x1002, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)={0x0, 0x1, 0x6, @link_local}, 0x10) 11:37:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000180)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 11:37:55 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000004c0)='overlay\x00', 0x918000, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x404400, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 11:37:55 executing program 4: pipe(&(0x7f0000000000)) getresgid(&(0x7f0000004440), &(0x7f0000004480), &(0x7f00000044c0)) 11:37:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000006c0)=0x80) accept4$packet(r1, 0x0, 0x0, 0x0) 11:37:55 executing program 0: pipe(&(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:37:55 executing program 1: pipe2(&(0x7f00000041c0), 0x0) 11:37:55 executing program 5: pipe2(&(0x7f00000001c0), 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) [ 528.776155][T21520] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:37:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 528.862997][T21520] overlayfs: 'file0' not a directory 11:37:55 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001500), 0x0, 0x0) 11:37:55 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x115200, 0x0) 11:37:55 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 11:37:55 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x1, 0x0) [ 528.890539][T21543] overlayfs: './file0' not a directory 11:37:55 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000004c0)='overlay\x00', 0x918000, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x404400, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:55 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000004c0)='overlay\x00', 0x918000, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x404400, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:55 executing program 5: syz_io_uring_setup(0x1597, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="e7", 0x1, 0x1ff}], 0x0, 0x0) 11:37:55 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 11:37:55 executing program 4: pipe(&(0x7f0000000000)) pipe2(&(0x7f00000041c0), 0x0) 11:37:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:37:55 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', 0xffffffffffffffff) 11:37:56 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/rtc0\x00', 0x0, 0x0) 11:37:56 executing program 0: syz_open_dev$sg(&(0x7f0000002180)='/dev/sg#\x00', 0x0, 0x20800) [ 529.418334][T21559] overlayfs: './file0' not a directory 11:37:56 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) 11:37:56 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000005c0), 0x0, &(0x7f0000000640)) 11:37:56 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000004c0)='overlay\x00', 0x918000, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x404400, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 529.966384][T21580] overlayfs: './file0' not a directory 11:37:56 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000004c0)='overlay\x00', 0x918000, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x404400, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}, 0x1, 0xb}, 0x0) 11:37:56 executing program 5: timer_create(0x6, 0x0, 0x0) 11:37:56 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x7f6f, &(0x7f0000000180)={0x15, 0xff}) syz_mount_image$romfs(&(0x7f0000001400)='romfs\x00', &(0x7f0000001440)='./file0\x00', 0x3, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="e7e564765961ded1b04b79d5c1ed3d68217e93c3254443d2e9e0ac91cfb6f24bd4cfeedfa92a3421e1eb9b37c17aff80f8d9f1a3ffbdc369", 0x38, 0x1ff}], 0x80000, &(0x7f0000001540)={[{'@'}, {'+[:(-p+/{$'}], [{@context={'context', 0x3d, 'root'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'tasks\x00'}}]}) 11:37:56 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x3}, 0x0) [ 530.145984][T21593] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 530.168017][T21594] loop4: detected capacity change from 0 to 1 [ 530.181112][T21593] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:37:56 executing program 5: pipe(&(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(r1, &(0x7f0000004280)={0x20}, 0x20) read$FUSE(r0, &(0x7f00000042c0)={0x2020}, 0x2020) [ 530.238509][T21588] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 530.276278][T21603] loop4: detected capacity change from 0 to 1 11:37:57 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 11:37:57 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000580), 0x10) 11:37:57 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000004c0)='overlay\x00', 0x918000, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x404400, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 530.400619][T21612] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 530.432180][T21612] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 530.435111][T21614] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:37:57 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) accept$packet(r2, 0x0, 0x0) 11:37:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x37, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 11:37:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7a6f050000000000000000b8060229"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200000000001f, 0x3) [ 530.560758][T21620] loop0: detected capacity change from 0 to 1036 11:37:57 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000004c0)='overlay\x00', 0x918000, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x404400, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:37:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}, 0x1, 0xb}, 0x0) 11:37:57 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000005c0), 0x0, &(0x7f0000000640)) [ 530.732003][T21634] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 11:37:57 executing program 3: getresgid(&(0x7f0000004440), &(0x7f0000004480), &(0x7f00000044c0)) [ 530.795717][T21629] loop0: detected capacity change from 0 to 1036 11:37:57 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 11:37:57 executing program 3: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) [ 530.871146][T21639] overlayfs: failed to resolve './file1': -2 [ 530.880520][T21645] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 530.896955][T21645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:37:57 executing program 5: r0 = syz_io_uring_setup(0x1597, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) socket(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0], 0x4) 11:37:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000000e06010100000000000d650100000006050001000700000009000206826d0a56cf02d2003d37cc9e229e82521dd58434666dd899b06c418320c07f599c7c22518c7ee514c4bef39133c7bf3aa568cadf340fb31318082c48a28f5eaaf9ed187c4b5e4fb9a65346e183c2832fa51eb08946ecc529fb777890c54fc5bdf53706bae5ca46eece4897acac8234e2b4c8a00efa96bcb9a1992f16dd"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 11:37:57 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:37:58 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 11:37:58 executing program 1: pipe(&(0x7f00000021c0)) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) [ 531.475754][T21672] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:37:59 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x101000, 0x0) 11:37:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) 11:37:59 executing program 1: syz_io_uring_setup(0x5ca5, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 11:37:59 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 11:37:59 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="e7", 0x1}], 0x0, 0x0) 11:37:59 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) write$FUSE_LSEEK(r0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) read$FUSE(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000045c0)={0x2020}, 0x2020) 11:38:00 executing program 1: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)) pselect6(0x40, &(0x7f00000007c0)={0x0, 0x0, 0x5, 0xfa3f}, &(0x7f0000000800), &(0x7f0000000840)={0x81}, &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={&(0x7f00000008c0)={[0xdd]}, 0x8}) 11:38:00 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x10, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) [ 533.387479][T21692] loop0: detected capacity change from 0 to 1036 11:38:00 executing program 3: syz_mount_image$romfs(&(0x7f0000000040)='romfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)) 11:38:00 executing program 0: pselect6(0x40, &(0x7f00000007c0), 0x0, &(0x7f0000000840)={0x81}, 0x0, 0x0) 11:38:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 11:38:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xca) [ 533.584376][T21716] MTD: Attempt to mount non-MTD device "/dev/loop3" 11:38:00 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000e00)='devlink\x00', r0) [ 533.656422][T21716] VFS: Can't find a romfs filesystem on dev loop3. [ 533.656422][T21716] 11:38:00 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 11:38:00 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) 11:38:00 executing program 0: syz_mount_image$romfs(&(0x7f0000001400)='romfs\x00', &(0x7f0000001440)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001540)) [ 533.753958][T21716] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 533.818298][T21716] VFS: Can't find a romfs filesystem on dev loop3. [ 533.818298][T21716] 11:38:00 executing program 2: syz_open_dev$sg(&(0x7f0000002880)='/dev/sg#\x00', 0x8, 0x0) 11:38:00 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={&(0x7f00000008c0)={[0xdd]}, 0x8}) 11:38:00 executing program 1: pipe2(&(0x7f0000008500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) [ 533.959953][T21742] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 533.973196][T21742] VFS: Can't find a romfs filesystem on dev loop0. [ 533.973196][T21742] 11:38:00 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x10, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) 11:38:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x65) 11:38:00 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 11:38:00 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x10, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) [ 534.051336][T21742] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 534.060558][T21742] VFS: Can't find a romfs filesystem on dev loop0. [ 534.060558][T21742] 11:38:00 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x10, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) 11:38:00 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000001440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:00 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000), 0x0) 11:38:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x10, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) 11:38:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000040)={0x1, 0x0, 0x0, '9'}) 11:38:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x10, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) [ 534.522623][T21779] sd 0:0:1:0: device reset 11:38:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0x15, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32"}, 0x15, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:38:01 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x10, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) 11:38:01 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x10, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) 11:38:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x8, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xb67c, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) 11:38:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x10, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) 11:38:01 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 535.146744][T21803] loop4: detected capacity change from 0 to 512 [ 535.238516][T21803] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 535.279019][T21804] IPVS: ftp: loaded support on port[0] = 21 11:38:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/215, &(0x7f0000000100)=0xd7) 11:38:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x8, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xb67c, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) 11:38:02 executing program 4: r0 = io_uring_setup(0x1f1a, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0xa08, 0x1, &(0x7f0000000280), 0x8) 11:38:02 executing program 5: syz_emit_ethernet(0x3e0, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8100000086dd69"], 0x0) 11:38:02 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc0d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0x7, 0x2, &(0x7f0000000380)=[{&(0x7f00000002c0)="1cc5dbb8b1c33a736bd7b81e6fabbf2316bb1ea6f9e6f3b740c60c30b2f2cf9ebbd69c340f019f13b6bf1f4e96d54e6ae49a55f70046fa93983f03a9a9cf2641f0ca6c1cf17af6bc1a6a5dba4f23ed02abe67bf33669138324a906d1d7b33024331a0f2177910b6d06f818", 0x6b, 0x523f}, {&(0x7f00000004c0)="5dde50baff7dbea57c33b6a6020fd2b10efe775bf49cd963c5ffa20db0c8aa060481a89f21ef04feefada8b0c2eba3924e69ac86ccf9f81a3e15285e86eb32ba7479fe37599325086dde92fdc2c23a86085a42a5c2ebf390d7349d4b4282e0ef8eb6961645ce4685ae33b4cabd7529c6a0cfeba4580abeac9546e90c72753f0f559813bfd72a3ee25660b70120c757136e700f0325f9303647a62dfd434d0c13eaaff93b8d647ca9b58b43aa9c88ec94ac3365db04507341adc40ec7e97d44e62674e970a700a9aaa51aef5ff309a541336ac53baf", 0xd5, 0x3c50ef2e}], 0x2000, &(0x7f0000000640)={[{@debug='debug'}, {@quota='quota'}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@data_writeback='data=writeback'}, {@orlov='orlov'}, {@sysvgroups='sysvgroups'}], [{@fowner_eq={'fowner'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '{'}}]}) r1 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x16d900, 0x0) lseek(r0, 0x7f, 0x4) write$9p(r1, &(0x7f0000001400)="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", 0x600) acct(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x48}}, 0x0) sendfile(r1, r2, 0x0, 0x1000000) open(0x0, 0x4040, 0x26) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000840)={0xfc, 0x0, 0x1, 0x0, 0x0, "", [@nested={0xe4, 0x7f, 0x0, 0x1, [@typed={0x8, 0xb, 0x0, 0x0, @u32=0x80}, @typed={0xaa, 0x20, 0x0, 0x0, @binary="2a96cdc510866cee65aeedcb2f5779230df22b5d10b3732c2395c82e33d2545d48b457dca96ee3b3a5ead9a9a556886e57ae618b9e528f78ce9223b9b108283f897672991eff9f433d501061038141b4c4e7a881178a3a55324cebb44f5f33ed7bd4772d882ece03aa91cbc1d6149eae71ba23f6f486197b69d60bc6c14cc9e03918b2fc49194ec882853635d32273a3bb02c75f947ac9520f76429b26af0608dcc10e325c6e"}, @typed={0x5, 0x0, 0x0, 0x0, @str='{'}, @typed={0xe, 0x7f, 0x0, 0x0, @str='sysvgroups'}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x6f}]}]}, 0xfc}], 0x1}, 0x850) 11:38:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x10, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) 11:38:02 executing program 0: pipe2(&(0x7f00000041c0)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000045c0)={0x2020}, 0x2020) 11:38:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x8, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xb67c, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) 11:38:02 executing program 5: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) [ 535.760078][T21852] loop3: detected capacity change from 0 to 16384 [ 535.789187][T21852] FAT-fs (loop3): bogus number of FAT sectors 11:38:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x76cd4b6c}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) [ 535.815773][T21852] FAT-fs (loop3): Can't find a valid FAT filesystem [ 535.955368][ T36] audit: type=1800 audit(1614944282.666:30): pid=21864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14283 res=0 errno=0 11:38:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1}, 0x40) 11:38:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x530f306a) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xca) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/128, 0x80) 11:38:02 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) [ 536.129190][ T36] audit: type=1800 audit(1614944282.716:31): pid=21864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14283 res=0 errno=0 11:38:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x8, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xb67c, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) [ 536.214391][ T36] audit: type=1326 audit(1614944282.796:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21866 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x76cd0000 11:38:03 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x800) 11:38:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000a80)={[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:38:03 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 11:38:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8981, 0x0) 11:38:03 executing program 0: timer_create(0x0, &(0x7f0000000980), 0x0) 11:38:03 executing program 1: syz_io_uring_setup(0x1597, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) 11:38:03 executing program 2: r0 = syz_io_uring_setup(0x5ca5, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 11:38:03 executing program 5: syz_io_uring_setup(0x1597, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x0, 0x0) socket(0x1d, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 11:38:03 executing program 3: r0 = syz_io_uring_setup(0x5ca5, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 11:38:03 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002da8) 11:38:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x2}, [@FRA_DST={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 11:38:03 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}, 0x1, 0xb}, 0x0) 11:38:03 executing program 0: connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) [ 536.829651][T21908] can: request_module (can-proto-0) failed. 11:38:03 executing program 1: pipe(&(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 536.927208][T21915] can: request_module (can-proto-0) failed. 11:38:03 executing program 3: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 11:38:03 executing program 4: syz_open_dev$sg(&(0x7f0000002100)='/dev/sg#\x00', 0x5, 0x40) 11:38:03 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x1000000, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) [ 536.979444][T21928] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 11:38:03 executing program 5: r0 = syz_io_uring_setup(0x1597, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002d40)={0x0}}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000002dc0)) [ 537.044268][T21928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:38:03 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/rtc0\x00', 0x115200, 0x0) 11:38:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x6, 0x0) 11:38:03 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 11:38:04 executing program 2: pselect6(0x40, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)={0x81}, &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={&(0x7f00000008c0)={[0xdd]}, 0x8}) 11:38:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 537.258961][T21938] loop0: detected capacity change from 0 to 1036 11:38:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd80, &(0x7f0000000040)={@multicast1, @dev}, 0xc) 11:38:04 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001800)=ANY=[@ANYBLOB="0400000000004e14ec"]) 11:38:04 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) socket$inet6(0xa, 0x2, 0x0) socket(0xa, 0x3, 0xff) lseek(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 11:38:04 executing program 4: pipe(&(0x7f00000021c0)={0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000006380)='syz1\x00', 0x200002, 0x0) 11:38:04 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) linkat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:38:04 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x1000000, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 11:38:04 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00', 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 11:38:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 11:38:04 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x1000000, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 11:38:04 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x1000000, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 11:38:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8002, 0x700, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000200), 0x0}, 0x20) 11:38:04 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f00000000c0)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0xc0ed0000, &(0x7f0000000040)) 11:38:04 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x1000000, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) [ 537.859471][T21985] loop0: detected capacity change from 0 to 1036 11:38:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x18, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8041}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) [ 538.110317][T21998] loop3: detected capacity change from 0 to 184 11:38:04 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x4600, 0x0) 11:38:04 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x1000000, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 11:38:04 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x1000000, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 11:38:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x18, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8041}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 11:38:04 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x1000000, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 11:38:05 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)) 11:38:05 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x1000000, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 11:38:05 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x1000000, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) [ 538.394528][T22013] loop0: detected capacity change from 0 to 1036 11:38:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, &(0x7f00000020c0)={0x18}, 0x18) write$FUSE_LSEEK(r0, &(0x7f0000004140)={0x18}, 0x18) 11:38:05 executing program 3: r0 = syz_io_uring_setup(0x1597, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 11:38:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x18, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8041}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 11:38:05 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004300)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 11:38:05 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000340)={0x0, 0x7}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b61, &(0x7f0000000100)={0x0, 0x0, 0x0}) [ 538.636903][ T9351] Bluetooth: hci4: command 0x0406 tx timeout 11:38:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x18, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8041}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 11:38:05 executing program 1: syz_open_procfs$userns(0x0, &(0x7f0000002180)='ns/user\x00') 11:38:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 11:38:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 11:38:05 executing program 2: syz_io_uring_setup(0x1597, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 11:38:05 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f00000022c0)={0xa0, 0x0, r1}, 0xa0) 11:38:05 executing program 4: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) open(&(0x7f0000000400)='./control\x00', 0x2202c0, 0x0) 11:38:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004300)={0x9, 0x0, 0x0, 0x0, 0xa00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 11:38:05 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002140)='./cgroup.net/syz0\x00', 0x200002, 0x0) 11:38:05 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="e7", 0x1, 0x1ff}], 0x0, 0x0) 11:38:05 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 11:38:05 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="01434430303101004c494e555820202020202020202020202020202020ab36a62a202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f00000000c0)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000040)={[{@check_strict='check=strict'}]}) 11:38:05 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}]}}) 11:38:05 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) [ 539.184361][T22072] loop3: detected capacity change from 0 to 1 [ 539.202349][T22071] loop0: detected capacity change from 0 to 1036 11:38:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 539.236410][T22078] print_req_error: 16 callbacks suppressed [ 539.236429][T22078] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 539.283069][T22079] loop5: detected capacity change from 0 to 184 [ 539.315959][T22072] loop3: detected capacity change from 0 to 1 11:38:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 11:38:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={0x0, 0x58}, 0x1, 0x0, 0x0, 0x24048041}, 0x20048000) 11:38:06 executing program 3: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x300, &(0x7f0000001440)) 11:38:06 executing program 0: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) connect$vsock_stream(r0, &(0x7f0000000580)={0x28, 0x0, 0x0, @host}, 0x10) 11:38:06 executing program 2: syz_mount_image$romfs(&(0x7f0000001400)='romfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)) 11:38:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "a524f95a3024f1d4", "2537351ea0e06d432a3c0bf3e3f6e49a", "1b7a7ce4", "fa91e613c787cc37"}, 0x28) 11:38:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={0x0, 0x58}, 0x1, 0x0, 0x0, 0x24048041}, 0x20048000) 11:38:06 executing program 5: timer_create(0x0, &(0x7f0000000980)={0x0, 0x0, 0x4}, 0x0) 11:38:06 executing program 2: pipe(&(0x7f00000021c0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000042c0)={0x2020}, 0xfffffffffffffccb) [ 539.731578][T22107] ISOFS: Unable to identify CD-ROM format. 11:38:06 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, &(0x7f0000000040)) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = eventfd(0x5) write$eventfd(r0, &(0x7f00000001c0)=0xff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x7, [], 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x40) timerfd_create(0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x1210c0, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000380)={0x78, 0x0, 0x0, {0x2, 0x0, 0x0, {0x0, 0x9, 0x10001, 0x4, 0x85, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0xee00, 0xee01}}}, 0x78) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x14005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x1002, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000840)={'erspan0\x00', 0x0}) 11:38:06 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 11:38:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={0x0, 0x58}, 0x1, 0x0, 0x0, 0x24048041}, 0x20048000) [ 539.925212][T22107] ISOFS: Unable to identify CD-ROM format. 11:38:06 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000001440)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{0x0, 0x0, 0x1ff}], 0x0, 0x0) 11:38:06 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc0d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0x7, 0x2, &(0x7f0000000380)=[{&(0x7f00000002c0), 0x0, 0x523f}, {&(0x7f00000004c0)="5dde50baff7dbea57c33b6a6020fd2b10efe775bf49cd963c5ffa20db0c8aa060481a89f21ef04feefada8b0c2eba3924e69ac86ccf9f81a3e15285e86eb32ba7479fe37599325086dde92fdc2c23a86085a42a5c2ebf390d7349d4b4282e0ef8eb6961645ce4685ae33b4cabd7529c6a0cfeba4580abeac9546e90c72753f0f559813bfd72a3ee25660b70120c757136e700f0325f9303647a62dfd434d0c13eaaff93b8d647ca9b58b43aa9c88ec94ac3365db04507341adc40ec7e97d44e62674e970a700a9aaa51aef5ff309a541336ac53baf", 0xd5, 0x3c50ef2e}], 0x2000, &(0x7f0000000640)={[{@debug='debug'}, {@dioread_lock='dioread_lock'}, {@quota='quota'}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@data_writeback='data=writeback'}, {@orlov='orlov'}, {@sysvgroups='sysvgroups'}], [{@fowner_eq={'fowner'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '{'}}]}) r1 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x16d900, 0x0) lseek(r0, 0x7f, 0x4) write$9p(r1, &(0x7f0000001400)="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", 0x600) rename(0x0, 0x0) acct(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000) open(0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x850) 11:38:06 executing program 3: syz_open_dev$sg(&(0x7f0000002880)='/dev/sg#\x00', 0x8, 0x6e0042) 11:38:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={0x0, 0x58}, 0x1, 0x0, 0x0, 0x24048041}, 0x20048000) 11:38:06 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000040)={@remote, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="4b79cbcd7940", "", @random="8c34248c635b"}}}}, 0x0) [ 540.150122][T22138] loop5: detected capacity change from 0 to 1 11:38:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5418, 0x0) [ 540.194547][T22141] loop2: detected capacity change from 0 to 16384 [ 540.250315][T22141] FAT-fs (loop2): bogus number of FAT sectors [ 540.250374][T22141] FAT-fs (loop2): Can't find a valid FAT filesystem 11:38:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @remote}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xb67c, 0x9, 0x6}) dup2(r1, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x1, 0x1, 0xbf, 0x0, 0x7f, 0x402, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6351, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x54d9, 0x0, 0x2, 0x9, 0x40000000, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x1) clone(0x752433e0754f6090, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22060400) r3 = gettid() r4 = getpgid(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff, 0x8000, 0x0, 0x80, 0x0, 0x9151}, r4, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tkill(r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) tkill(r3, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) 11:38:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x0) [ 540.269697][T22138] loop5: detected capacity change from 0 to 1 [ 540.317149][T22152] loop2: detected capacity change from 0 to 254191 [ 540.387254][T22141] loop2: detected capacity change from 0 to 16384 [ 540.426633][T22141] FAT-fs (loop2): Unrecognized mount option "./file0" or missing value 11:38:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00', r0) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', r0) 11:38:07 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 11:38:07 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000e00)='devlink\x00', 0xffffffffffffffff) 11:38:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="ad022fa9ca9a", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:38:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3a147ff7b319e40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 540.690153][T22175] IPVS: ftp: loaded support on port[0] = 21 11:38:07 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0) 11:38:07 executing program 0: write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000001400)='romfs\x00', &(0x7f0000001440)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{0x0, 0x0, 0x1ff}], 0x0, &(0x7f0000001540)={[{}, {'@'}, {'+[:(-p+/{$'}], [{@context={'context', 0x3d, 'root'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'tasks\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'tasks\x00'}}]}) 11:38:07 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:38:07 executing program 4: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 11:38:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000300)) 11:38:07 executing program 3: r0 = syz_io_uring_setup(0x5ca5, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x4) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x800, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000a40)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000c80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000c40)={0x0}, 0x1, 0x0, 0x0, 0x4008000}, 0x8000) io_uring_enter(r0, 0x1a34, 0x1e5b, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000e00)='devlink\x00', r1) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 11:38:07 executing program 1: pselect6(0x40, &(0x7f00000007c0), 0x0, &(0x7f0000000840)={0x81}, 0x0, &(0x7f0000000900)={&(0x7f00000008c0), 0x8}) [ 541.084660][T22214] loop0: detected capacity change from 0 to 1 11:38:07 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f00000000c0)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='cruft,map=off']) 11:38:07 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={&(0x7f00000008c0), 0x8}) [ 541.194009][T22223] loop1: detected capacity change from 0 to 184 [ 541.223680][T22214] romfs: Unknown parameter '@' 11:38:08 executing program 4: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 11:38:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000980)=[@hoplimit={{0x14, 0x29, 0x34, 0x478f}}], 0x18}}], 0x2, 0x0) 11:38:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000a80)={[], 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:38:08 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 11:38:08 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000040)='./file0\x00') 11:38:08 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_mount_image$romfs(&(0x7f0000001400)='romfs\x00', &(0x7f0000001440)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x80000, &(0x7f0000001540)={[{'+[:(-p+/{$'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'tasks\x00'}}]}) 11:38:08 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x3, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) 11:38:08 executing program 2: write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000001400)='romfs\x00', &(0x7f0000001440)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480), 0x0, 0x1ff}], 0x80000, &(0x7f0000001540)={[{}, {'@'}, {'+[:(-p+/{$'}], [{@context={'context', 0x3d, 'root'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'tasks\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'tasks\x00'}}]}) 11:38:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) [ 542.039290][T22261] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 542.058313][T22260] loop2: detected capacity change from 0 to 1 11:38:08 executing program 3: r0 = syz_io_uring_setup(0x5ca5, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000440)=[r0], 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x800, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000a40)={'syztnl2\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x29, 0x16, 0x0, 0x2482, 0x48, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, 0x40, 0x43}}) io_uring_enter(0xffffffffffffffff, 0x1a34, 0x1e5b, 0x1, &(0x7f0000000dc0)={[0x38]}, 0x8) syz_genetlink_get_family_id$devlink(0x0, r1) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x50, 0x1405, 0x100, 0x70bd28, 0x25dfdbfb, "", [{{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x4080) socket$nl_generic(0x10, 0x3, 0x10) [ 542.096784][T22265] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 11:38:08 executing program 5: pipe2(&(0x7f00000041c0)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) [ 542.172028][T22272] loop2: detected capacity change from 0 to 1 11:38:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010001fff000000100000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c386002000128008000100677265"], 0x48}}, 0x0) 11:38:09 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x3, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) 11:38:09 executing program 2: pipe(&(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(r1, &(0x7f0000004280)={0x20}, 0x20) read$FUSE(r0, &(0x7f00000042c0)={0x2020}, 0x2020) write$FUSE_STATFS(r1, &(0x7f0000006300)={0x60}, 0x60) [ 542.382133][T22283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 542.416298][T22283] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:38:09 executing program 3: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000001c0), 0x8) 11:38:09 executing program 5: timer_create(0x0, 0x0, &(0x7f00000009c0)) [ 542.511583][T22291] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 11:38:09 executing program 0: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f00000009c0)={&(0x7f0000000040)={0xa, 0x4e27, 0x0, @remote}, 0x1c, 0x0}, 0x2400a810) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) close(r1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 11:38:09 executing program 1: r0 = syz_io_uring_setup(0x1597, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, r0], 0x3) 11:38:09 executing program 3: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x9a41748c0c8ebf6e) 11:38:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 11:38:09 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vfio/vfio\x00', 0x0, 0x0) 11:38:09 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x3, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) [ 542.803924][T22308] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 11:38:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 11:38:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/68, 0x44}], 0x1, 0x0, 0x0) 11:38:09 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x1210c0, 0x0) [ 542.854623][T22316] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:38:09 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x3, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) 11:38:09 executing program 1: r0 = syz_io_uring_setup(0x5ca5, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 542.949853][T22316] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:38:09 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 543.027021][T22324] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 543.584143][T22316] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 543.606161][T22317] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:38:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000540)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99f08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d32e03b6ae6da5501992ed3457ce9abbe094afb982c78025d321b2f0b964195ef74f78ebb5be95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3260e0b8fd1e55da5a0b5d706749ab59e69ae624af3a66b9274ac58c488846343d3848941e6ff1a50cefb72ce0efcc8e1b64231a355178e9c77c4d54cf8f930ca2ed5c72b7c78d712fcc0956c17e3c538ed8ace30b74e798cca18afca10cda67c24016d4a64f130b13889bc836b0a04e30136f053b94f3aa72755c3018019d10248ea44c24c595a2ce214a8540d75a6943ba4ffbb08785341f844dddbadba2db5dc0e8c2ed0ab1447ac01628ec2867e437eaec308aba556b9faf1a2499306628658665ec15bd568545732ed841b7fdc1b645ff84f31069bfa4b4ad8ec4cdcc73b396ddb92a4d6cd89a1af54e6d4b97edab7129170fd87dc29642c1d63f8494b436926469eb44124247d985149528261f38b41df5621545e4a8ee149b146daa5d6804971018deef520e9cfc4ed720e86aea5e0d5e31bb4fded865043d98bd349a1", 0x209}], 0x1}}], 0x1, 0x0) 11:38:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43fb, 0x4) r1 = socket(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 11:38:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000400)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast2}}}], 0x20}}], 0x1, 0x0) 11:38:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{&(0x7f0000000000)={0x2, 0x5e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2c000000000000000000000007000000441c0e03"], 0x30}}], 0x1, 0x0) 11:38:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 11:38:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 11:38:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet(r0, &(0x7f0000000140)="98404f83929f6c5425b4378badec", 0xe, 0x0, 0x0, 0x0) 11:38:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) writev(r1, &(0x7f00000014c0)=[{&(0x7f0000000040)="efcd432349d48c4eafc528a19a6e623432d757191cafc344ffa76f5bf1efdd8cee8b958542c0b55e0fe02d9e4b821d3d0d8773043d8fe35a7c1fcbe98d080ce2c3eadb7b182661", 0x47}, {&(0x7f00000000c0)="0c5359a010dbbcd90171a2529797bd61d6b06c7bc74b55e77ee2681a97229ea75d8d867bd117ee62332b72f307e1a4e3d0bad56e4e1405dd7b8fc1848834aa96f76f4ebad9dd885a3627ca5e064e3f6762d3c7eda06d667f98ae92766738ec6f81999e5ebf5dbe069bbb6f27180a76f3821f2378b40b8755b62f920f4024ec3b849d3ae98e1dd813486cab01afc3243456dfa3b83673552334dc68625e365db5fe32267017441232e88b72e5583edf7c50466fb2f3a9ab2782410af9790077b492f714eb50375ddfb9274ebcbb457dcd7b69b972f4980b795ec56fc9", 0xdc}, {&(0x7f0000000340)="bb472be4496e6bd09d7ffe6cfa39417087fa2a0f219e8c0dbde480aa733f9d6b7fc6ebca630ab922b27d2d184eb525f99c14c18625009566d8f8d80d1a174f0c51831eee9e0cfaeebd58c0c3b87bd45121e1901a1d0ca38f39889aa06dae", 0x5e}, {&(0x7f00000003c0)="084edd46e822b92fdefa38bbab495a718d01b27975c0cebf465618f5ade2744f8de6e9fc63a0fa1be1709f6d167a24dc544cc6ace6f7fbeb0ccec3dfa21aa3ddd221ed72917b2913b6f21eb7f804a40fe5f2f03a9613ce5160f28b621f601baac0d9d376798c5e996cfd104c3720ea0077da1286904c815978beae0cb79016f7abf0dcc01c31874cf82400814b5c0b64458bc092eb9570e26ef27a505fadb9e3740f9178365ac401ba7c2ec8f656ed9a37c3c165745c2a2b300ef767c0b50693ba4ddd32c896170ae426aed90902ed76b37b2dbaabf98666d5c702a59d65ea213dae30e859", 0xe5}, {&(0x7f00000004c0)="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", 0xd9b}], 0x5) 11:38:10 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99f08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:38:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43fb, 0x4) r1 = socket(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 11:38:10 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaac84b119bbc9a86dd607f002000200600fe80000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 11:38:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)='X', 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99f08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:38:11 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027d6ce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="c7011500aad97f5559ad"], 0xfdef) 11:38:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) 11:38:11 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x84}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x2100, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="c500005303000000002000000000000002000000", @ANYRES32=r1], 0x18}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x0, @broadcast}}) 11:38:11 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x8cbb) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x100, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xdc, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x2000c000) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 11:38:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43fb, 0x4) r1 = socket(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) [ 544.394530][T22390] skbuff: bad partial csum: csum=21887/44377 headroom=2 headlen=730 11:38:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{&(0x7f0000000000)={0x2, 0x5e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2c000000000000000000000007000000441c0e037f3d864266e03e6060c1"], 0x30}}], 0x1, 0x0) 11:38:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99f08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c6ee75376225dad4993d0477b738934834512b7552f75c6e36e930dbdb5ff7606e6da34fc4393ec25149ff14a9ee225c4b50701f34be7ec9b106dbcfdd460536d4e5177192118a0a964ed9aacbb411c0822a92b4cf322427d66c4c7fd5aee59d42f56cac473cf7fff52f5e5b10ad1bb044712a7c256943367553a0422aabcc90000000000000000000000000000000000000000000000000000000000e529", 0xd0}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 544.469782][T22395] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:38:11 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fork() ptrace(0x10, r0) tkill(0x0, 0x4) ptrace$peeksig(0x4209, r0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000)=[{}]) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x9, 0x3f, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8001, 0x5}, 0x1264, 0x0, 0x10000}, r0, 0x6, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) syz_emit_ethernet(0x56, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaac84b119bbc9a86dd60", @ANYRES32=0x41424344], 0x0) 11:38:11 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000001380)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)='\f', 0x1}], 0x1, &(0x7f0000000580)=[@hoplimit_2292={{0x14}}, @hopopts_2292={{0x20, 0x29, 0x36, {0xc, 0x0, [], [@pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}, @hoplimit={{0x14, 0x29, 0x34, 0x2}}], 0x68}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00']}}}], 0x28}}], 0x3, 0x4008000) 11:38:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r2, 0x200004) 11:38:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43fb, 0x4) r1 = socket(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 11:38:11 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fork() ptrace(0x10, r0) tkill(0x0, 0x4) ptrace$peeksig(0x4209, r0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000)=[{}]) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x9, 0x3f, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8001, 0x5}, 0x1264, 0x0, 0x10000}, r0, 0x6, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) syz_emit_ethernet(0x56, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaac84b119bbc9a86dd60", @ANYRES32=0x41424344], 0x0) 11:38:12 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fork() ptrace(0x10, r0) tkill(0x0, 0x4) ptrace$peeksig(0x4209, r0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000)=[{}]) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x9, 0x3f, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8001, 0x5}, 0x1264, 0x0, 0x10000}, r0, 0x6, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) syz_emit_ethernet(0x56, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaac84b119bbc9a86dd60", @ANYRES32=0x41424344], 0x0) 11:38:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000000081b010000000000000000000000000900010073797a3100000000040004800500030011000000060002400002"], 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 11:38:12 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x900000000000000}}]}, 0x2c}}, 0x0) 11:38:12 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000026c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4089, 0xff9}], 0x2) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) 11:38:12 executing program 5: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x8, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x999b41a2df6b6507, @perf_bp={&(0x7f00000000c0)}, 0x400, 0x80000001, 0x0, 0x3, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 545.489202][T22441] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:38:12 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99f08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c6ee75376225dad4993d0477b738934834512b7552f75c6e36e930dbdb5ff7606e6da34fc4393ec25149ff14a9ee225c4b50701f34be7ec9b106dbcfdd460536d4e5177192118a0a964ed9aacbb411c0822a92b4cf322427d66c4c7fd5aee59d42f56cac473cf7fff52f5e5b10ad1bb044712a7c256943367553a0422aabcc90000000000000000000000000000000000000000000000000000000000e529", 0xd0}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:38:12 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fork() ptrace(0x10, r0) tkill(0x0, 0x4) ptrace$peeksig(0x4209, r0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000)=[{}]) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x9, 0x3f, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8001, 0x5}, 0x1264, 0x0, 0x10000}, r0, 0x6, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) syz_emit_ethernet(0x56, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaac84b119bbc9a86dd60", @ANYRES32=0x41424344], 0x0) 11:38:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000600)=""/204, 0xcc}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/150, 0x96}, {&(0x7f00000001c0)=""/47, 0x2f}], 0x2, &(0x7f0000000880)=""/251, 0xfb}, 0x81}], 0x2, 0x0, 0x0) [ 545.686231][T22447] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 11:38:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43fb, 0x4) r1 = socket(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) [ 545.767288][T22447] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 11:38:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x1a0) lseek(r1, 0x0, 0x4) 11:38:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000070601030000000000000000000000000500010006"], 0x30}}, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 11:38:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x8fa08, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x8, 0x0, 0x1000) truncate(0x0, 0x0) [ 546.014859][T22471] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 546.036343][T22471] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:38:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r2, 0x0) [ 546.063720][T22471] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 546.125817][T22471] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:38:12 executing program 3: clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc8220000500000004020300b3000000000020000400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffffffffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6576b9a992da4880348d1829ae697139777dd64e81a1ac4bc7671b8"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 11:38:13 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x7db7d000) recvfrom(r3, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, 0x0, 0x0) 11:38:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000500)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:38:13 executing program 5: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x8, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x999b41a2df6b6507, @perf_bp={&(0x7f00000000c0)}, 0x400, 0x80000001, 0x0, 0x3, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 11:38:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99f08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c6ee75376225dad4993d0477b738934834512b7552f75c6e36e930dbdb5ff7606e6da34fc4393ec25149ff14a9ee225c4b50701f34be7ec9b106dbcfdd460536d4e5177192118a0a964ed9aacbb411c0822a92b4cf322427d66c4c7fd5aee59d42f56cac473cf7fff52f5e5b10ad1bb044712a7c256943367553a0422aabcc90000000000000000000000000000000000000000000000000000000000e529", 0xd0}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:38:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000500)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:38:13 executing program 1: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x8, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x999b41a2df6b6507, @perf_bp={&(0x7f00000000c0)}, 0x400, 0x80000001, 0x0, 0x3, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 11:38:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000500)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:38:14 executing program 5: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x8, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x999b41a2df6b6507, @perf_bp={&(0x7f00000000c0)}, 0x400, 0x80000001, 0x0, 0x3, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 11:38:14 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000001380)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)='\f', 0x1}], 0x1}}], 0x2, 0x4008000) sendmmsg$inet6(r1, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="0f", 0x1}], 0x1}}], 0x1, 0x0) 11:38:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) sendfile(r2, r0, &(0x7f0000000040), 0x800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 11:38:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000500)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:38:14 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99f08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c6ee75376225dad4993d0477b738934834512b7552f75c6e36e930dbdb5ff7606e6da34fc4393ec25149ff14a9ee225c4b50701f34be7ec9b106dbcfdd460536d4e5177192118a0a964ed9aacbb411c0822a92b4cf322427d66c4c7fd5aee59d42f56cac473cf7fff52f5e5b10ad1bb044712a7c256943367553a0422aabcc90000000000000000000000000000000000000000000000000000000000e529", 0xd0}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:38:14 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400005) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r2, r0, 0x0) 11:38:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 11:38:14 executing program 5: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x8, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x999b41a2df6b6507, @perf_bp={&(0x7f00000000c0)}, 0x400, 0x80000001, 0x0, 0x3, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 11:38:14 executing program 1: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x8, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x999b41a2df6b6507, @perf_bp={&(0x7f00000000c0)}, 0x400, 0x80000001, 0x0, 0x3, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 11:38:14 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 11:38:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) sendfile(r2, r0, &(0x7f0000000040), 0x800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 11:38:14 executing program 3: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) [ 548.266578][T22544] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:38:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) sendfile(r2, r0, &(0x7f0000000040), 0x800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 11:38:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) sendfile(r2, r0, &(0x7f0000000040), 0x800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 11:38:15 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x3) 11:38:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000000000)=0x1, 0x4) 11:38:15 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 11:38:15 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99f08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c6ee75376225dad4993d0477b738934834512b7552f75c6e36e930dbdb5ff7606e6da34fc4393ec25149ff14a9ee225c4b50701f34be7ec9b106dbcfdd460536d4e5177192118a0a964ed9aacbb411c0822a92b4cf322427d66c4c7fd5aee59d42f56cac473cf7fff52f5e5b10ad1bb044712a7c256943367553a0422aabcc90000000000000000000000000000000000000000000000000000000000e529", 0xd0}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:38:15 executing program 1: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x8, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x999b41a2df6b6507, @perf_bp={&(0x7f00000000c0)}, 0x400, 0x80000001, 0x0, 0x3, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 11:38:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 11:38:15 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={0x0, 0x4c}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 11:38:15 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 11:38:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'stack ', 'F\x00'}, 0x8) 11:38:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000800)=ANY=[], 0xa) close(r3) socket(0x10, 0x3, 0x6) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000100)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@private2, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 11:38:15 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 11:38:15 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:38:16 executing program 0: unshare(0x40000000) unshare(0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x4000000000080002, 0x0) unshare(0x4000000) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x34, 0x2e, 0x2, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfff1}}, [{0x8}, {0x8, 0xb, 0xffff6613}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 11:38:16 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 549.317464][T22611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:38:16 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c000180000000000000000007000000", @ANYRES32, @ANYBLOB="0000ff000a0002"], 0x28}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 11:38:16 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 549.398101][T22621] IPVS: ftp: loaded support on port[0] = 21 [ 549.501871][T22644] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 549.604576][T22621] IPVS: ftp: loaded support on port[0] = 21 11:38:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99f08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000c40)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf674f3ca3577b2e651c6ee75376225dad4993d0477b738934834512b7552f75c6e36e930dbdb5ff7606e6da34fc4393ec25149ff14a9ee225c4b50701f34be7", 0x68}], 0x1}}], 0x2, 0x0) 11:38:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:38:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 11:38:16 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace(0x11, r1) 11:38:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) kcmp(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 11:38:16 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace(0x11, r1) 11:38:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) [ 550.127905][T22703] ptrace attach of ""[22694] was attempted by "/root/syz-executor.0"[22703] 11:38:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x84}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="c500005303000000002000000000000002000000", @ANYRES32=r1], 0x18}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x0, @broadcast}}) 11:38:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x20, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 11:38:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 11:38:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace(0x11, r1) 11:38:17 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 11:38:17 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 11:38:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace(0x11, r1) 11:38:17 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 11:38:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 11:38:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000001300)) 11:38:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 11:38:17 executing program 5: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\xe6\xff\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xca\x00\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) 11:38:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 11:38:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) 11:38:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 11:38:17 executing program 3: socket(0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) sched_yield() 11:38:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40042) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, "7798aca5ae248651247be3d837d2c74aaaf71d33629616da4d36090e614b7fcca3b41fcfb3383ba9fb7d1f41b3c84f5c87d2c18e96a8f5bf3187b226ac43647d", "ff20618d310bf562d8fad34cc6840b0b93f4fa4068edbd9462c43c88494e20b28e05ecc63125205ea55dd6f4ea22896604d2376719500cd10b68956f166adcb0", "c2fe4b0d16da816e091a6fe7670ad371ccb32a01e3cfc2ac230eec7168be8cb7"}) 11:38:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x7f, 0x400}) 11:38:18 executing program 0: r0 = eventfd(0xb98) read$eventfd(r0, &(0x7f0000000740), 0x8) 11:38:18 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000499000/0x2000)=nil, 0x3) 11:38:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 11:38:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:38:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) 11:38:18 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 11:38:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 11:38:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) 11:38:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) 11:38:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:38:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) 11:38:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:38:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 11:38:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0xffffc000) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:38:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) 11:38:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:38:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) 11:38:18 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) close(r0) 11:38:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x200000005c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000499000/0x2000)=nil, 0x3) 11:38:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40042) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x4, "8867b95416d97a426fc04eef84eea2dfdc42d63b74b474898a0e413b4c612e32ca707d5b0bbaa1c37fe9981ad15b70d64a722f6ceee57954edfa934a4ade7980", "48dfd7e79a49728478fe26391cf3d48d5cf11e1eca417f131e43e13335e66348", [0x9, 0x745e]}) 11:38:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:38:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x161f82) write(r0, 0x0, 0x0) 11:38:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:38:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) 11:38:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 11:38:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000100)={[0x5]}, 0x8, 0x80000) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 11:38:19 executing program 4: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd/3\x00') ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000002c0)) 11:38:19 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\xe6\xff\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xca\x00\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$apparmor_exec(r1, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:38:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 11:38:19 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x11, r1) 11:38:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x20, 0x0) fsync(r0) 11:38:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) inotify_init() 11:38:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40042) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) 11:38:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x7f, 0x400}) 11:38:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:38:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 11:38:19 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\xe6\xff\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xca\x00\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$apparmor_exec(r1, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:38:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x2, 0x3}, 0x20) 11:38:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) [ 552.807130][T22883] debugfs: File 'dropped' in directory 'loop0' already present! 11:38:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 11:38:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 552.850843][T22883] debugfs: File 'msg' in directory 'loop0' already present! 11:38:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 11:38:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'team_slave_0\x00'}) [ 552.940722][T22895] blktrace: Concurrent blktraces are not allowed on loop0 11:38:19 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) tee(r0, 0xffffffffffffffff, 0x6, 0x0) 11:38:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x7f, 0x400}) 11:38:19 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\xe6\xff\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xca\x00\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$apparmor_exec(r1, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:38:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 11:38:19 executing program 3: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\xe6\xff\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xca\x00\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 11:38:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fsync(r0) [ 553.218294][T22913] debugfs: File 'dropped' in directory 'loop0' already present! [ 553.254754][T22913] debugfs: File 'msg' in directory 'loop0' already present! 11:38:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 11:38:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x7f, 0x400}) 11:38:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 11:38:20 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\xe6\xff\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xca\x00\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$apparmor_exec(r1, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:38:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 11:38:20 executing program 2: syz_open_procfs(0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x24002) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:38:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) flock(r0, 0x8) [ 553.533875][T22936] debugfs: File 'dropped' in directory 'loop0' already present! [ 553.574243][T22936] debugfs: File 'msg' in directory 'loop0' already present! 11:38:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 11:38:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 11:38:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x7f, 0x400}) 11:38:20 executing program 3: fsopen(&(0x7f0000000000)='erofs\x00', 0x0) 11:38:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[], 0x20}}, 0x0) 11:38:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40042) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "8867b95416d97a426fc04eef840700dfdc42d63b74b474898a0e413b4c612632ca707d5b0bbaa1c37fe9981ad15b70d64a722f6ceee57954edfa934a4ade7980", "48dfd7e79a49728478fe26391cf3d48d5cf11e1eca417f131e43e13335e66348"}) [ 553.858064][T22958] debugfs: File 'dropped' in directory 'loop0' already present! 11:38:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x161f82) r1 = memfd_create(&(0x7f0000000200)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8305, 0x4003) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40042) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) write(r0, &(0x7f0000000100)="f455061b41fb8739eb1634f3bbe4ce0a4cdd1ca96b06190005026a572e18386d8bfdc8b74934ff6bc5b33dbf265bc47aa63e779f6d6f4c8a877726b7186f74f3608ce11f948c98d337ff04c609bbbe0bf5db73b4c4b1693f694592045cfe9a70f91e8a011e03700dfcbf3902bd1c77e8189a7736078bb88e15eef41f3a6bf1a000f2daddef2b3d8f851de6f10d0009efe9fc2dda39c1fe20278324bb4587a04800"/176, 0xb0) 11:38:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 553.900965][T22958] debugfs: File 'msg' in directory 'loop0' already present! 11:38:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40042) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "8867b95416d97a426fc04eef84eea2dfdc42d63b74b474898a0e413b4c612e32ca707d5b0bbaa1c37fe9981ad15b70d64a722f6ceee57954edfa934a4ade7980", "48dfd7e79a49728478fe26391cf3d48d5cf11e1eca417f131e43e13335e66348"}) 11:38:20 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0xc0441) write$UHID_CREATE(r0, 0x0, 0x0) 11:38:20 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:38:20 executing program 1: io_uring_setup(0x2641, &(0x7f0000000000)={0x0, 0xb588, 0x8}) 11:38:20 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x100, 0x0) 11:38:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000180)=""/71, 0x47}], 0x2, &(0x7f0000000580)=""/34, 0x22}}], 0x1, 0x0, 0x0) 11:38:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002380)={'wg1\x00'}) 11:38:20 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 11:38:20 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 11:38:21 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x894c, 0x0) 11:38:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8942, &(0x7f0000002380)={'wg1\x00'}) 11:38:21 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8982, 0x0) 11:38:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x723, 0x0, "ba198fcbc1025498b816343dd7a0e880c6fc168d7fb1ef0362742d52da8ffe9674847122ac1c5c924e2ffb5a3f06faa8b751aa31d954a573e47e72413dc5da812b19a28aacec1c2095af4be6483cb53c"}, 0xd8) 11:38:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000002380)={'wg1\x00'}) 11:38:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r2, 0x605, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x1c}}, 0x0) 11:38:21 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, &(0x7f00000009c0)={'batadv_slave_1\x00'}) 11:38:21 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000007840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2141, &(0x7f0000007a40)={0x0, 0x3938700}) 11:38:21 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f0000000140)) 11:38:21 executing program 1: syz_open_dev$rtc(&(0x7f0000000440)='/dev/rtc#\x00', 0x0, 0x20000) 11:38:21 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x881, 0x0) write$sysctl(r0, 0x0, 0x0) 11:38:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f00000001c0)) 11:38:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16], 0x48}}, 0x0) 11:38:21 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 11:38:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000002d80)=ANY=[@ANYBLOB="48000000430001"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002a80)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000080)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/116, 0x74}, {&(0x7f0000000240)=""/11, 0xb}], 0x3}}, {{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000340)=""/135, 0x87}, {&(0x7f0000000400)=""/18, 0x12}, {&(0x7f0000000440)=""/17, 0x11}, {&(0x7f0000000480)=""/102, 0x66}, {&(0x7f0000000500)=""/138, 0x8a}, {&(0x7f00000005c0)=""/33, 0x21}, {&(0x7f0000000600)=""/195, 0xc3}], 0x7, &(0x7f0000000780)=""/212, 0xd4}}, {{&(0x7f0000000880)=@generic, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000900)=""/241, 0xfffffffffffffe6b}, {&(0x7f0000000a00)=""/242, 0xf2}, {&(0x7f0000000b00)=""/40, 0x28}, {&(0x7f0000000b40)=""/9, 0x9}, {&(0x7f0000000b80)=""/200, 0xc8}, {&(0x7f0000000c80)=""/166, 0xa6}, {&(0x7f0000000d40)=""/113, 0x71}, {&(0x7f0000000dc0)=""/194, 0xc2}], 0x8, &(0x7f0000000f40)=""/122, 0x7a}}, {{&(0x7f0000000fc0)=@x25, 0x80, &(0x7f0000001340)=[{&(0x7f0000001040)=""/11, 0xb}, {&(0x7f0000001080)=""/7, 0x7}, {&(0x7f00000010c0)=""/74, 0x4a}, {&(0x7f0000001140)=""/161, 0xa1}, {&(0x7f0000001200)=""/147, 0xffffffffffffff95}, {&(0x7f00000012c0)=""/68, 0x44}], 0x2, &(0x7f00000013c0)=""/109, 0x6d}}, {{&(0x7f0000001440), 0x80, &(0x7f0000001500)=[{&(0x7f00000014c0)=""/11, 0xb}], 0x1, &(0x7f0000001540)=""/66, 0x42}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000015c0)=""/188, 0xbc}, {&(0x7f0000001680)=""/184, 0xb8}, {&(0x7f0000001740)=""/118, 0x76}, {&(0x7f00000017c0)=""/254, 0xfe}, {&(0x7f00000018c0)=""/47, 0x2f}], 0x5}}, {{&(0x7f0000001980)=@ax25={{0x3, @null}, [@netrom, @rose, @remote, @default, @default, @rose, @netrom, @default]}, 0x80, &(0x7f0000002100)=[{&(0x7f0000001a00)=""/11, 0xb}, {&(0x7f0000001a40)=""/203, 0xcb}, {&(0x7f0000001b40)=""/102, 0x66}, {&(0x7f0000001bc0)=""/168, 0xa8}, {&(0x7f0000001c80)=""/145, 0x91}, {&(0x7f0000001d40)=""/252, 0xfc}, {&(0x7f0000001e40)=""/95, 0x5f}, {&(0x7f0000001ec0)=""/9, 0x9}, {&(0x7f0000001f00)=""/222, 0xde}, {&(0x7f0000002240)=""/213, 0xc8}], 0xa}}, {{&(0x7f00000021c0)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002480), 0x3, &(0x7f00000024c0)=""/37, 0x25}}, {{&(0x7f0000002500)=@nfc_llcp, 0x80, &(0x7f0000002980)=[{&(0x7f0000002580)=""/220, 0xdc}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000002680)=""/78, 0x4e}, {&(0x7f0000002700)=""/21, 0x15}, {&(0x7f0000002000)=""/16, 0x5}, {&(0x7f0000002780)=""/31, 0x1f}, {&(0x7f00000027c0)=""/247, 0xf7}, {&(0x7f00000028c0)=""/151, 0x97}], 0x8, &(0x7f0000002a00)=""/93, 0x5d}}], 0xa, 0x42, &(0x7f0000000080)={0x77359400}) [ 555.082304][T23018] Restarting kernel threads ... done. 11:38:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x409, &(0x7f0000000000)=[{}]}) 11:38:21 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000002680)) 11:38:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:21 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000001240)) 11:38:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0001"]}) [ 555.224888][T23027] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 555.257339][T23027] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 11:38:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:38:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 11:38:22 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) 11:38:22 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000001700), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001780), &(0x7f00000017c0)) 11:38:22 executing program 4: socket(0x2b, 0x1, 0x2) 11:38:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xa94, [{0x0, 0x5}]}]}}, &(0x7f0000000e80)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 11:38:22 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 11:38:22 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @window, @window, @mss], 0x4) 11:38:22 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11830}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:22 executing program 4: getitimer(0x0, &(0x7f0000000300)) 11:38:22 executing program 3: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000cc0)='NLBL_MGMT\x00', r0) 11:38:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_TIOCINQ(r0, 0x890d, 0x0) 11:38:22 executing program 0: syz_usb_connect$uac1(0x6, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 11:38:22 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x1cc) 11:38:22 executing program 4: r0 = syz_io_uring_setup(0x1597, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) 11:38:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)) 11:38:22 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x401) write$UHID_INPUT(r0, &(0x7f00000000c0)={0x8, {"6c51e618d37521b3b9d248c46cd252e13306185843a69b1fad0e02a4dc6de2ee424878f5dfab53eb1b353cc598ee1428d4f5da6ae7df9b7cd797cd919a8f7a8e6519397252dcba8dc2ded344f66cedea297d89afb17efc4ac455185dbd5b6e8097189c82c8cae8e56c70ec2a4f53db3399bb6317ffe30d354f1e13fd480ca6571c3210b8a1aff9e026957f15440477fcd734850c0a6cd3cc56cc3ab3c3f598950727f3834fb6b2b88db349ec7b2c375dfe7798a41d7b4570b3dffc8b79a72efe6d3884c57b246114d77266d3243bd5d69d44d09a72cc330063a0d22745c02539ebf6704c8c3118843a6a7f590f5a7abcf075015011f6c70d09422ba6462e57ef78bc58950852c4acb4ef93a32e0f2a97383487e3031b2c63e3e2f20bf3dd583097aede093fc262b85faa2227126a7d2366eced004504b4554501f749b5055e5f1c67ce24941245c5bb34eb85595b0d9b0c6e3c4ff40aff165f9c571f964046110c6c577b8c664c7fec8161ae11bf6e8d249415037490ace9f879032028da6bbcca402e4e012d28ea9d95d4c0972de5bb51c9367ad381a174a56a85e36e1fabef220e027cbbdf660da77afdf14ecda649e8debb3cbfd88c121586cf7f1d1a4ac319dd01406fca1ab0040af1fc1d564e461c6eb2a94b02b7871859df1581e33cdf6dfc42a7206b8c8dd8e469b75f08b7735c61775d75c2f0f8c7dee97a7bcef4d301cdee90b8f2ee568dbffb4d116919be0ef79f940e534f8823526e4bb56abb8fd68360c4c8fc9e3a4987fa17e209495fbfa32f0f27f77eff49e8ff40417a7f4839a89d05f4cee3ea336c88276f6816c78b56a6163fe19f7c739e1c3d6d261879ecf3870fc516bdb9e8a761c4f1e922791824c59a212786fa8def253e1bf4adb1d69c8af4afc77bc71f353f9c0f3d0240b2a4ab152e9daa00826a276e4f12bb4bd48a3b88578e0e635279af7b4f5b0ad56cacbdb3fab72a2b62bfd8ba4cbd4d3e6284608406a7bdf98201b01fd2f84ee47f7df500247c0069ce17083a08c4ad6a792d27535944e3dd1d976f2419f8df1414f3094c14f338e35912972cacf89dbe9b50e5c614277b7eab11cb65a7b22bf34a9a710c0cfe63a236894a74f5406786f792bc1bb8706827fb892593878a4158d3a71ed290fbfd01db1cae3fd80743345630efbb403f7bb96ac9420e9abc376fbd3bf9affcbcdcec2c5f12cf56c7578f84e3ebaf69038d536b06424b4c97bd51ad73d68b2bf179a09cdab354a1491ab928f62d045d83dfe6a5b01638a89918149dc49dcff9631dc0c8167ef5a26d9c1ea881c83f28736266346ef081ca5cadc8b911da309257a46e00aa9846bb956d1642c4274a1a473616acc46dea7abb4b71d27788d414b390b6738621d9f93eb41824aeccf62e4c669effa2d89f68ee7ffe34afa7fbd4fab88848a27add43c5e80222166fc42b7a01df5e5604e5fa5341869c568ca49fa13a90047a90e87ff27645d14cdae0d726ae67ac288668cb448684f5a93c081d6ff78080db9fa676c46aaf55154f3e3e1d89d5e645d40d488f7b9f96cd8d657e303743985444bddd8f8f383cacccb2a2ea136aab27ad2438708566872377f902b88cb1a6da52f8b5072794d40e389f87c92cc22796f2965eeba8d95c570554fbdc8329cfa4f058b328e152bd3bca929edc4d512d503eee5db83527744e970820c7f0d60451ab5da7e3d699bb41219f4650108d15616f892fde0f853b075f4871a141c405d10289de286d210e5c6b379c8f7ab0ebb2223116fb7e67bcd0c4fa94d84ce909261127b1243954896f38ff89e35e0b01f71dc9384e9b55aee0ca6a7b55a5649f361151a34791a30bfdda934c5d9abc91b59a62e1cdd6f6c3c64cfe5dd7907d7fb4638e2c79afffb21dfc954c004d1517efffb89f56d87ea25e6163327601e2e87d718105e64e16ef7b93a18cf9aee25463b9ec6f0882dad2aeb8d8b0058c4af4f59ca265a0f77df9433f306a6bdf873bcb6dda82f65ffa3cf3e1c99a85cb07dfd6d6ca9da120fe0a4c1346947796edf211b38a15ea979f8db6ebc64f7bc879b03f2095b5b547ba0b5ffd010bae1b5bdd479df7f56434840d92cc4c91bff0ac68c9b611d24a97387c690bbdcc5187e6741c09ab22f63d0be5ac2b659ab95042c66aa7c49eb31a27e8850fec6ef73e8157f9a7db845fecf36663a0ca562e515eb69a3dd95fa565dd19d62ae4b1b26c52280d208b0deeb9631a93d1ee46dd140e42b38e93a196e6fba48fbd7a4ac4758f205754cb7dac77e4af5a18d18f048995b792cc437e8759fb9512228dde33555f38ed636cd4476deb6c7c203242c78ab35de54b39dee64e5326ad8e8ffe5f6d39737a5d68e7eb25ec26364c5ca061ec6062da72e49eeda5b4108b311fe6235bb24cb3e31f5a1941b6cb97b19276ccba2e4236ce901aa522d44b59688db162e574a15d6458053b1ccede835900ba985fc136303f52fe1cf9099345315416bd8218425b5f14fc7b24f48f82be0799507a568b6575bcd30448fa47af3eca41e80b7d930558057cd4db8f757f8e30b45ece43d202564ebe5af8a7358702e61b66bc66c025236db76e2ba0e4791f9b85f27671232b96ffb47a0fc8bf86ca6e7dc08d00c165e4a58f20fda3cb688a525397ad7fb6317f06efb6010153e759a2b4ed108b8cd55c059119dc08db607d9ee38398f4964a3e06b365eb78e8460f6c90dd831c68f8482d06b5dc111a73abec678fdcededd6088ae197ebd70a23cb985ded7703506193113b766c481272ef6395e706432fbe34e906a82f31325f393e8c25af0f91fb233e999d7ff582043219933dadd9693e00caf9fdb815121db4c36b991f9b8da30ac2495e1635fc740fccd9e2c561ee1926fcb51c7a2e40a3c8527f303e6d673ef08aa76ba3d6b132758e460a62bbbdb39b0ebac48ee6ee73819adfcfbaab8b6ffa4cb3f3df063a01d393a60b12242f7636f6b84fa6a709f036eced0dd9eb8e2dd6b9f6f185f474ebeb6528cd03546a69298359aa47e529db55f949921804785e0d0365dbaa6764f4b2afd1054cc625caafbbaaf7f6f6de05452e504fd5c001b7d64cf56dc8050cba355549a4ebc6cff78ce9c3edb080a1d7edf6b0dd1ffc4441a18637597b9b3122f45b9de7822e961ca411999471015b35ffcd97eb473f31932a083173939cad52927c0516d80cf5dd340124e8f1a5a21193317800772053c7a6e8b51ee9df4c5e79542557fa8275ff88a8afef1327c12e94f5f034941215d2398016f7d345c6f2353e1e3a5f80a436cf0a2fca3fee3019bf26f02c7e0319210ca049d6936c6a48733b323e90f0dbcac2f968adfc724c6b56ea512824557f8e8a3371dc443629c7f8d03c6764645103eaaabd3febcda4b3b52d4d334a9759c36ea6583439bc65b70c095717d5eb07cfadcb5e5e83dfee67dacd168d6c0dec48386629d698db6ffea1cb21c7c1f9ec98b68ac60435888cd728b316d6a4ac2bb49c1b09c0907ce92b29418d5d5cd52ec447913d385acf838ac5a949ae720f04f222362b759c4d61d8d3e2512fe0dd89709ade6e1cec7be3bdbe2259893240043d0a3bb600fa0b184efdfbc054ed64f65c52877fa1f5f40218f7d7429c5b4ae40911c31f1b372699b0922addf678c4d049bc3f28452805a50030c164ce49f07bc77469a7aebfc2f3623352649d05e8421aec059e02eca6891e0cdfd552da1e94e58d0c577fe3f9e65b3730cd168a136fa58b4050eb0a84d9f21a77007bd5cca3418e911561159cff1a41fc37b0ef074bf4d2286be61b282fe651ebd812c3605b011b61be3d64bde1c2fa80d928b29c83233ef0b6d07da1cca5ea8fd8fab34f26c252ac7b4cf9a973783c50801a2a0f165537f5c650a6b9583e2573d3a562d4343bc7ad6de79fbec3353a96ae967497dab3adcd2d226c7b53a606243227f0e29460bc8f4b3622f836181308c7455002379026cd2867819be30644add8df5132a698e289e0fa3d2616f77394bfc5cbf167891bab58901d935b987e29152535aa57fb52edb3bce1d657387c36d83cda3fcdb0c89851985462d38694ab53dbbe59b0e802a12488e1380503723237cfd4501d1c8e3cfc6ba6a4277a51286461289fe5a826a1372331d1770f3139b25ffb7902724cbd5b555046b6be403228b5b4082958951bfffe538571a321832a69029f2b1efa830ebbafb02938ad4ca9fd7e322b0e56b0ccfa07a769c47527f73d5f0452116d10eb67199e5d28a58a84cbb284d284fb8f29ff0d0c7064487c8ba99069a4e106250bf0c78e259e0350241ba360df131ad7a3c5fedb79f47128ebf320dd7b4bea829481bfafcf5ecb2adf6bf27cb6d4ac308eb9e46ac70d48d10b34b57ff6ed2a1fc23acac0b1dca0bd4231d4d0e489bf4621f4de7f6b2f7bd059f603bf1af2dac00a9f38c593165ad6bf0a7cdf7cd8ec7f994ba46db0d08254ff4040b4b602708243197ce350fcdbb4cf9219b9592fe0ad5833913f55b9a42f1edd25f9e9a2e84fe76028d6d1a7d19507fc50774077dbf46c1b1743a8e911a5d02e9df623155e331deca5dda37d82f6d604879685b82a5103f2b4960b61687a623411edd8b74fa69bd77fe199843c76a2cc090246e0a28271010418b89e25dc3a73d3fd79a5ad667644283df2c250218f4e09eb6abf42c5636faea951201fdd79d6b727831e03d0a82167ca8063844a229f4247a0cdf766cf8e2a32270caf4c44097a08d1eec9728135733ca9ec801b776d09e9babd9a970761f98df6eb724f53b7c8af839156ed688d6f31257153aef74ad9981fd68126f72d976edda61f221c0f0cb470a3a614e71ae68774f57e5a345172e64d998b507c804093dbc4919a7a9a84804274db383e76c7edd8d4e3ba5454877df53b909b0bc936800e4ddea9d1e23b1e28090f2d8dc17eeac93d9564818e884ddf25b782bbfe24aae016b0b9c6aa54a5b213f526bda997dc115d89cddb8bd3f696fe5886c9cda8f6f0cabeeed69d450c75939efed7c147bbd7f9d04d91ee7cfd560fc0ac65c9ca99e014457a8b91ee3509644251811320d8e1fe6cc8daf809e235daced0cbafc8d18ff68a7b8782a494590ddde3cee82c885bcc963318f78e4d8dcd7ef3728f41e4a1f1690cc407d6adcac1e3a688cff01e2bf93c976bf618a8c29d69fab36668e82697993fa1182754e30a5916a7b6dc67cda9d0fe8d0e8bc2881cd434cecb84ae94bcc6898fe9d069d477b94d8b4641f16f7c81d4cb4e6a690a01bbfc2c1cf5321c54a43db15713a16fcffb9b3a438ec99769239db44ec1b7f61489a978312e2fbb4c9194a4c2433e504fa7fb9c37e275a6bccb7f4cdf64aed593c04e5a4fe9ed95b58ca8aa0184bc997e4d40e7f2a4799ec260c6eb2615868350870a1aef04f0a4e89ea07b2fe59f13b442de990aa76d17630b1b7f122773ed34b6454335a92c394a78cffcebe6e19984806aa84a906256cc6c2d479084eb75fc904fe5d201e42680a8d1a7ebf407f23a34f4389bcc34a6f113f85acef3416d0d8747153678413e4ad6b66d221e9cc7c66e111b1b31e94caae2bcdee360c722db7128a4d2e803737cf6150808175db1528f556941082e9a15d73df799d28b276f0ec1af84d437dde2cbd58b94feeefa61ef24899c4d1ba470029c888aef3378f1f6f3c8d2b16c70b68b3fadc002325b9c2971c35fb8a22439a6c5e617a890d8dba0247cdccbbd3a38564519d160a622b0cbffc4213cc2c17970e0fc327f7af8291a58091d73b3c77c6b31a826443d90937d14cc99d9ce", 0x1000}}, 0x1006) 11:38:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 11:38:22 executing program 1: pipe2(0x0, 0x0) syz_usbip_server_init(0x4) fsopen(0x0, 0x0) 11:38:22 executing program 3: socket(0x2b, 0x1, 0x59d) 11:38:22 executing program 2: msgget(0x1, 0x201) 11:38:22 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ftruncate(r0, 0x401) 11:38:22 executing program 5: socketpair(0xa, 0x5, 0x0, &(0x7f0000000500)) [ 556.063619][T23086] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 556.070705][T23086] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 11:38:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, 'NLBL_UNLBL\x00'}]}, 0x34}}, 0x0) [ 556.179724][T23094] vhci_hcd: connection closed [ 556.182595][ T9861] vhci_hcd: stop threads [ 556.198104][ T9861] vhci_hcd: release socket [ 556.212412][ T9861] vhci_hcd: disconnect device 11:38:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x9, 0x4) 11:38:23 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000040)="a0", 0x1, 0x0) 11:38:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8937, &(0x7f0000002380)={'wg1\x00'}) 11:38:23 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@empty}) 11:38:23 executing program 4: r0 = syz_io_uring_setup(0x1c5e, &(0x7f0000000000), &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x3b045ea7a6205253, r0, 0x0) 11:38:23 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x5838cccdc16c52a1}, 0x10) 11:38:23 executing program 1: io_uring_setup(0x42641, &(0x7f0000000080)) 11:38:23 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@e={0xff, 0x1}) 11:38:23 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x820000, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000005f34e21f3b3abd316e74df1fafcf1d778a34c8e389aea00bea33aa78ceaf8c74538ff99405ae5e952f4da6733bc83a24afe926b92e5af2205053bcfad41fde04a692927f90eaf1ff86728ce992ef28a8c371e09fb2145916fd2e8d3091d88da00ae681f20c87c9e6f8eabe93bcbf479e49a0e5b56e2ca6ce4ce7b17e1449310502eb478561fabaf907c6a0fe274b0e129904cd9249f127c25858ac624392ee05986b9464a0c4192bc13355dd1663f2b2249847491d48377f586c5c2025d4463390f02fb95b340d4e049e8acea0e8437b03df6b8bf3cd971ca3afa64e2b7321b8fa92b8d13ae60d88e222809a4ab08f5c1c876738c9ae710eb97393acd189e63aee8c9e177e961e10eaa31fb34e40bfc4ec67a65deb57a5", @ANYRES16=r0, @ANYBLOB="0100000000000000000005000000"], 0x14}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000300)={{0x0, 0xfffffffffffffff8, 0x9a, 0x9, 0x3, 0x2055c005, 0x800, 0x6, 0x9, 0x10001, 0x6, 0xffff, 0x6, 0x9, 0x7fff}}) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000001300)={0x190, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x118, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x9a, 0x4, "70e813d96c8fd694eb96501308d6c6dd5d8a6343e6085b85c5405de14468cc9740a0218c293207568185e1bb6c1963067760929fcef0e2d297b53c7adf2d904419b2247b4f5bed2a2cce240f01948cfa7b65e21f6a0886aaec29b969571d1f4e6f235fc781a696f886885758b5172c8da21c6fbdd4cc464bd64bbb59f81e7297a1781baa90c845f2b3bbec6ef55dde941977cbd10768"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_MASK={0x6b, 0x5, "a838251e617cf442bfabc436af631ea14f0a11af23af7e6602c083505902b9c69230f1edf70553fab7936f07ec2ab9fedba12373999ce99a5fee67f4c1b846e289f33a53dcb3d4e901577d4018d8bb35d6fe6118bec2f2e38c635dce865f03988219fc8792c7ed"}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x20084011}, 0x800) 11:38:23 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x5460, 0x0) 11:38:23 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@null=' \x00', 0x6, 'caif0\x00'}) 11:38:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)=ANY=[], 0xb) 11:38:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 11:38:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0xfff, 0x1f, 0x4}, 0x40) 11:38:23 executing program 3: fspick(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 11:38:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x1, 0x5, 0x1}, 0x40) 11:38:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000140)=ANY=[]}) 11:38:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0xc0189436, &(0x7f0000000200)) 11:38:23 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x300}, 0x0) 11:38:23 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:38:23 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400202, 0x0) 11:38:23 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='westwood\x00', 0x9) 11:38:23 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000080)) 11:38:23 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/hwrng\x00', 0x40000, 0x0) 11:38:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000900)={0x0, @in={0x2, 0x0, @multicast2}, @xdp, @nl=@proc}) 11:38:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000072, 0x0) 11:38:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000002d80)=ANY=[@ANYBLOB="48000000430001"], 0x48}}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)=""/137, 0x89}], 0x2}, 0x0) 11:38:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0xfff, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [0x13]}, 0x40) 11:38:24 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 11:38:24 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xa0c000000000000, 0x2) 11:38:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a0, &(0x7f0000002380)={'wg1\x00'}) 11:38:24 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x8008700b, &(0x7f0000000040)) [ 557.435486][T23165] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 11:38:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000000)) [ 557.476689][T23165] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 11:38:24 executing program 0: write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 11:38:24 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000003880)) 11:38:24 executing program 4: syz_io_uring_setup(0x3bfa, &(0x7f0000000000)={0x0, 0x17a1, 0x8}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 11:38:24 executing program 5: r0 = socket(0x2, 0x5, 0x0) bind(r0, &(0x7f0000000800)=@l2tp={0x2, 0x0, @multicast2}, 0x80) 11:38:24 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 11:38:24 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x8}, 0x1) 11:38:24 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 11:38:24 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0xb54b6f44c4064350) 11:38:24 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f000000be80)='/dev/mISDNtimer\x00', 0x92f300, 0x0) 11:38:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8932, &(0x7f0000002380)={'wg1\x00'}) 11:38:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 11:38:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, 0x0) 11:38:24 executing program 0: setresuid(0x0, 0xee00, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 11:38:24 executing program 2: clock_getres(0x7, &(0x7f0000000000)) syz_io_uring_setup(0x1091, &(0x7f0000001700)={0x0, 0x0, 0x10}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001780), &(0x7f00000017c0)) 11:38:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='GPL\x00', 0x401, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:24 executing program 3: r0 = syz_usbip_server_init(0x0) clock_gettime(0x0, &(0x7f0000000140)) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 11:38:24 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0xc0441) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0xfffffffffffffdef) 11:38:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) 11:38:24 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) pipe2(&(0x7f0000002b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 558.112998][T23213] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 11:38:24 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e0, &(0x7f0000000080)) 11:38:24 executing program 2: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/42) 11:38:24 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x5450, 0x0) 11:38:24 executing program 1: r0 = io_uring_setup(0x3328, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 11:38:24 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000040), 0x40) 11:38:25 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 11:38:25 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x351400, 0x0) 11:38:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x7ff, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 559.431526][T23213] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 11:38:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f00000001c0)) 11:38:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x10, &(0x7f0000002380)={'wg1\x00'}) 11:38:26 executing program 0: socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) ppoll(0x0, 0x0, &(0x7f0000000180)={r0}, 0x0, 0x0) 11:38:26 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000040)=@bpq0='bpq0\x00', 0x10) 11:38:26 executing program 5: syz_io_uring_setup(0x7ca2, &(0x7f0000000000), &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 11:38:26 executing program 4: syz_io_uring_setup(0x1091, &(0x7f0000001700), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 11:38:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000002d80)=@newqdisc={0x24, 0x10, 0x1}, 0x24}}, 0x0) 11:38:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x1c, 0x1, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:26 executing program 4: r0 = socket$isdn(0x22, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 11:38:26 executing program 2: socket$inet(0x2, 0x5, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, r2, 0x605, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x2, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x2c}}, 0x0) 11:38:26 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f00000002c0)={0x2a}) [ 559.697373][T23265] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 11:38:26 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, 0x0) [ 559.740181][T23272] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:38:26 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x30040, 0x0) 11:38:26 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) [ 559.796889][T23275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:38:27 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 11:38:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:27 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000cc0)='NLBL_MGMT\x00', 0xffffffffffffffff) 11:38:27 executing program 1: syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x0, 0x10040) 11:38:27 executing program 4: getgroups(0x1, &(0x7f0000000340)=[0xee00]) 11:38:27 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5421, 0x0) 11:38:27 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001880)='IPVS\x00', 0xffffffffffffffff) 11:38:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', 0x0}) 11:38:27 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f00000009c0)={'batadv_slave_1\x00'}) 11:38:27 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000000)=""/70, 0x46, 0x0) 11:38:27 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x5452, &(0x7f00000002c0)={0x0}) 11:38:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:38:27 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 11:38:28 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, r0}) 11:38:28 executing program 4: fsopen(&(0x7f0000000040)='proc\x00', 0x0) 11:38:28 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x10, 0x0, 0x0) 11:38:28 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 11:38:28 executing program 0: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) 11:38:28 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) 11:38:28 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0), 0x0) 11:38:28 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x7003, &(0x7f0000000040)) 11:38:28 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 11:38:28 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000180)=""/166, 0xa6) 11:38:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002880)=@bpf_lsm={0x1d, 0x0, &(0x7f0000000000)=@framed={{}, [@alu, @ldst]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, &(0x7f0000000080)=""/254, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x0, 0x10, &(0x7f00000001c0), 0x0, 0xffffffffffffffff}, 0xd3) 11:38:28 executing program 3: r0 = fork() ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) 11:38:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8934, &(0x7f0000002380)={'wg1\x00'}) 11:38:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x10}}], 0x10}, 0x1) 11:38:28 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x20042, 0x0) 11:38:28 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x89e0, &(0x7f0000000080)) 11:38:28 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000000240)) 11:38:28 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x113, 0x3, 0x0, 0x0) 11:38:28 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000000)=""/67, 0x43, 0x37) 11:38:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_usbip_server_init(0x0) clock_gettime(0x0, &(0x7f0000000140)) ppoll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 11:38:28 executing program 0: socketpair(0x28, 0x0, 0x400, &(0x7f0000000700)) 11:38:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x1, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 11:38:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x40) 11:38:28 executing program 3: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) [ 561.881379][T23382] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 11:38:28 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 11:38:28 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:38:28 executing program 5: sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, 0x0, 0x0) 11:38:28 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000140)=0x3, 0x4) 11:38:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) [ 562.166644][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.173054][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 11:38:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3e, 0x0, &(0x7f0000000080)) 11:38:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 11:38:29 executing program 0: socket$inet(0x2, 0x27b9dec5862e9108, 0x0) 11:38:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 11:38:29 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa0401, 0x0) 11:38:29 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d3c54ce8f7b6c027744a38b14b148154fec10eb4", "b42c9c459862042242300789f67a1b3781e094fe"}) [ 562.421278][T23382] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 11:38:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x40045408) 11:38:29 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) fcntl$getflags(r0, 0x40a) 11:38:29 executing program 3: fanotify_init(0x0, 0x1) migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x1) 11:38:29 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x800) 11:38:29 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x6a0000, 0x0) 11:38:29 executing program 2: r0 = socket(0x2, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@phonet={0x2}, 0x80) 11:38:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000022c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000002300)='gretap0\x00', 0x0, r0) 11:38:29 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/hwrng\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) 11:38:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000140)="06", 0x1}], 0x2}, 0x0) 11:38:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, &(0x7f0000002380)={'wg1\x00'}) 11:38:29 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb1\x00', 0x1, 0x0) pwrite64(r0, &(0x7f00000002c0)='%', 0x1, 0x0) 11:38:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x6, 0x10, 0x0, &(0x7f0000000080)) 11:38:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}) 11:38:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x9, 0x78411, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x0, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001440), 0x8, 0x10, &(0x7f0000001480), 0x10}, 0x78) 11:38:29 executing program 1: r0 = syz_io_uring_setup(0x968, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 11:38:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, 0x0, 0x0) 11:38:29 executing program 3: fsopen(&(0x7f00000010c0)='cramfs\x00', 0x0) 11:38:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1d, 0x0, &(0x7f0000000080)) 11:38:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 11:38:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x80000, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x0, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001440), 0x8, 0x10, &(0x7f0000001480), 0x10}, 0x78) 11:38:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x5460, 0x0) 11:38:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 11:38:29 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 11:38:30 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) 11:38:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 11:38:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 11:38:30 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000012c0)) 11:38:30 executing program 4: socketpair(0x10, 0x3, 0xffffffff, &(0x7f0000000000)) 11:38:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8982, 0x0) 11:38:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0xcb) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) 11:38:30 executing program 2: r0 = socket(0x23, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 11:38:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8921, &(0x7f0000002380)={'wg1\x00'}) 11:38:30 executing program 4: r0 = socket(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 11:38:30 executing program 0: r0 = socket(0x23, 0x5, 0x0) listen(r0, 0x0) sendmsg$qrtr(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x38) 11:38:30 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x40000) read$snapshot(r0, 0x0, 0xf) 11:38:30 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, 0x0) 11:38:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x9, 0x1, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x40000, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:30 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000008c0)='/dev/vcsu#\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000200)=""/58, 0x3a) 11:38:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894b, &(0x7f0000002380)={'wg1\x00'}) 11:38:30 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d19, 0x0) 11:38:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0xcb) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) 11:38:30 executing program 0: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='\x00', &(0x7f00000001c0)="ca", 0x1) 11:38:30 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 11:38:30 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f00000009c0)={'batadv_slave_1\x00'}) 11:38:30 executing program 0: fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) 11:38:30 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) 11:38:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, &(0x7f00000001c0)) 11:38:30 executing program 4: r0 = socket(0x25, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) 11:38:30 executing program 2: socket$tipc(0x1e, 0xf, 0x0) 11:38:30 executing program 0: r0 = syz_io_uring_setup(0x968, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x2000000) 11:38:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 11:38:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0xcb) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) 11:38:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, 0x0, &(0x7f0000000080)) 11:38:31 executing program 4: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:38:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:38:31 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=ANY=[], 0x18}}], 0x1, 0x0) 11:38:31 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 11:38:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x19, 0x1, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:31 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f00000001c0)) 11:38:31 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x541b, 0x0) 11:38:31 executing program 1: r0 = fsopen(&(0x7f0000000040)='tracefs\x00', 0x0) fsmount(r0, 0x0, 0x0) 11:38:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 11:38:31 executing program 5: pipe2(0x0, 0x48000) 11:38:31 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0xcb) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) 11:38:31 executing program 2: socket(0x0, 0xa00, 0x0) 11:38:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1e, 0x0, &(0x7f0000000080)) 11:38:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000002380)={'wg1\x00'}) 11:38:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x4}]}) 11:38:31 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080), 0x4) 11:38:31 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00') 11:38:31 executing program 1: keyctl$dh_compute(0x17, &(0x7f00000012c0), &(0x7f0000001300)=""/4096, 0x1000, &(0x7f0000003340)={0x0}) 11:38:31 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)={0x101c, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x101c}, 0x1, 0x0, 0x0, 0x4}, 0x810) [ 564.864910][ T36] audit: type=1326 audit(1614944311.576:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23582 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 11:38:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) 11:38:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x9, 0x1, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x10, r0, 0x0) 11:38:31 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11830}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, r2, 0x605, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x24}}, 0x0) 11:38:31 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000001980)='/dev/video#\x00', 0x2, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 11:38:31 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x1411, 0x301, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 11:38:31 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x3) 11:38:31 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000008c0)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_setup(0x65b7, &(0x7f00000001c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 11:38:31 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)=ANY=[]) 11:38:31 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000012c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001380)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bfe16a6b"}, 0x0, 0x0, @userptr}) 11:38:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891b, &(0x7f0000002380)={'wg1\x00'}) 11:38:32 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x80000, 0x0) 11:38:32 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f0000002880)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002b40)={0x0, @xdp, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}}) 11:38:32 executing program 0: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 11:38:32 executing program 5: socket$inet(0x14, 0x0, 0x0) 11:38:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f00000001c0)) 11:38:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f00000009c0)={'batadv_slave_1\x00'}) 11:38:32 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 11:38:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:38:32 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 11:38:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000002380)={'wg1\x00'}) 11:38:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa0182, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 11:38:32 executing program 4: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 11:38:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:32 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000500)) 11:38:32 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 11:38:32 executing program 5: syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x410000) 11:38:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a0, 0x0) 11:38:32 executing program 1: socketpair(0x2, 0x6, 0x0, &(0x7f0000000040)) 11:38:32 executing program 3: socketpair(0x0, 0xd, 0x0, &(0x7f0000000500)) 11:38:32 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x5452, &(0x7f0000000040)) 11:38:32 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0xc0045103, 0x0) 11:38:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x6, 0x0, 0x0, 0xc14}, 0x40) 11:38:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)='K', 0x1}, {&(0x7f0000000140)="06", 0x1}, {&(0x7f0000000240)="811412aece30efa58ab99ba0193a565f44bc81a56281c33683c08515b75f6e3e5e387d0a3c1c7ded23e6422d2578641b6e01b5633931e44108a505e374e43b7dc0c409b247a5e79d8d39a5770c6126a5c8e2a24c5827f45b8010085206eaea43fcaccbea5ed208b34cfbe783780a75ea94c1e941c1447d01db9f6f445b618e60b697fa731ee4bf88ba037cb28c3fe5e5e5d4404b7b0422398c7f3dd4a04fc6d4151c691f24ec6bf0f65fc3ac7a6f2cc36c8776e7b660cf865f0080b72ff8be1eaa40ccb40dc236ddcec396081d05130b9920e8379807985363fea82321900a7e5803592ea9bf4978d516e85adbefb1676577a89916c114604e343e98ea7d0b2f700dede2105be8dca9112ed734a789ce3aa389afebeab1d3e489e8be615cd9bf9b7f432af43351a7a7ff18a17722ea3702e4fae0ca29613131f0beac9e346b4e11b28566a30a0c954acb9c9eaaf0f187bc58af6a7f4f69986e4c6d643e0b672b4ba08f046f746a9a8a3ec5e750232eb2fbe6fadd17882bb462eb8a4ed691722e2c6cd3654743ca2c3f2a1c95780a7401ff1905cf2178de654df1a221b08063c49fa07ca06e9e9d9cf8f34cc764e263d35cb4ec6e961daea6ea7e38750b35dda586f59ede7070d98de563edb2d410487e6773a9a7c8831fe438c6d85c065c5d6f8e764e2cc196c7818b81ed977ae85591ec88a916714be33db505f92d3348dc5c54ce69c58ab2c41449479f5cf391554e23a72b1ce8ec59ede1ba9c2a93512d097d34514e4c8c3b32d0a6c366fa1a849fc0be9a29261eb545b47e25365e55ab0ea5d782d51923e4bb99e550995929856e8b87bbbebce72e1d97257e329b6007729bcf077d9b6ef5f45109ec879e956aace7cd46f28632abed5a10547c46bf618ceb79f136f995754f9ba419afc63bade130e1cf0d962c85d3d1440e907ab48734c608cb4d7508156b9ff368af82d6262ba742edd5c762f91dad014653b14e266080289e4a409fd0fba2d102b07f8020716670375f23ed71b42d55a848146371ff1562e6c88c880bdae7b579659ceb424343cfc1ca31e4d05401c9558de641bd6aae55a7ce02dc3cda9c79b1739d5f0c49e3cab61f2659392314caffcf54b2afff8ef05b38df1fc928b078c2b92fa65dc62a656ce955e4df9e3079c9e4f60498dda219ed44e970968a5c9cd8012610bc10864e7199962e8433f0d87e3b176558f67c786acc1aa5c4d72ec6fdb2d9242e4116247ef2684c42d97d3ac84de37854062b2af73b26d8d952ed73b1cc9f31f66371e559bb5f5bc7a63f5950b7e43189be93b5487217a3c1d09f6ee2b8816c3b448d75734a9ddfa083b70d58a7baea0271cc37465d4a32fd845c72e89676e00121467a06b6d26c5432e62c1fd842f2ae4cde39d57fa3ee1ab0df49ea2153886570181b3208406aed59cb89d729e6ffafe2e4bf6f3068ce80c8474e90ba6f4a15191f9ac33eebb1822659d4eebca97a05933e82a9268fffe71f87017cd3e09d301672389823bcff0302ef88d4c8168d15eb3c79922d801d666b1f1e1044cd4c9585654b305e90cdad4c9056ca0b49026c11dfef14fb4c5b42ce7a903572cc6cb47c9da79453b87492a692cbf09004062eac766772cb7ea37f138040a0c268681814c4c6541e59db1e8ed112a910214a409c3bf4ba73df4417618c90f3aae169a014464f74045a46c059f51da07d1988ded61394f30eb992d3f18da494f73c2496e93e1229cd8ff51f5895b0ef2f55d76cec9b37b0004c48bcefd700dce613f0d4de2eae466cab28c1ecf5edda65d5dbbd2b79e468a71056d68d4d34385aff0c2a5725d294379362ec2eca8da1410896aa9542bee504debcac25f75b856e3cc9ec6b0375e1cc1401b414742f4a9037529d4579590024abc7d9ebb868ee71b359d059bafe43c4115072683475abf7858ab744db0d1a323acca74ac541ca676b554c50db950f3a55857f5798796089247b6c426cf9df7473829c421e54841f3761cd5812e250c8af5e42b08c4a2597c60045ba2db10a3e8ef0667b2baa14cf20de5bc7eaac8d51a26477083a0bcb0a103a601c8db11b8eaa1f1eef1ff3d079a247caf4fb91865c5bfb6c512b56f27870912ac214364d50a569480ccb467c8f604c3bded2f4f3105c14eefb4828b7c0189daf679476205e106df8615ad8a55bd1101f4aa1ec2f0686b1da8d9aa6dcf344027df68e6c2fde6990e648a1b22417210ab7f10f4974b87132ee93511734c761eb16caa5d9f484bb2eb2935e5f509d199dc2b661ab61418e9921a4748f91d470633cb5182a2eac929219bab6c42f1b429aa4d6de9f4b05e4bdf2001fb4fe73e271e88ad284bc9f3a3ca40659144d40275592df7b051d9b7377858bcbf31d9bad4d4d09d2a50fd0e516c962ce9d8ef3e35c86aa065e0f9a0b3b3df6d1f5b65dd28def3bb7ffa8d9ace432f1986f7d9877c4b6fdc42104d4023cc6b0bb1083d480d0f4405b6e5c0500da0eed91cc185ae088a5ef886954a72bc4f8191f74569ddaa1e876d28c68d35473767b8c3cd2992ab9b2f5b7087b7ba4d0c6ee7efb56bee3b0e732de94fae8985aa268322f9d1918dbebbc09b839bfd489e87bf890e17aef8ef65229c049c1002d21c5932efe48b735ca4478ec45a0ad7c1ba78038c42678d6c93b9aca52729764276fd9ade991e09bba6187ad61c10e7ec0e348570538b1ed2fe794c4a329c191e2ea5ca4233a3dcedcec00b451d0a0ee501836a3a58592c49b0b397c29c9634c623df3b964d0f47da6080715692120587efdd87995147d9aa061b720914a67b38503389b5d22b31eddcad0c639fd5e2c3bca6bf8f9a214e40723f7a39677579f7ee5043f30ba364d290623ac360c64428a9b37b763df5b2543d3a092a7e398923f23c33344777b3668d3235fde0a37cb7bb0865746e3d38ad53fa6d296259bc2c0e6e14e75f806aea5e3c465f155e405abcebe24a70eaa429d00f35708df291c95b3c2752042c72a6dc9471dd0a5d6ef296aed4bee17e5669d5eba994a550da5de757f2694963797206a27cad0d92372f2c115b5a02e935e9248cdb68cca52f5c761956c6e274269de3f30097c155bb0253402906c8526539982c5f5380cff5282af788741be22557afcb69abdb86385f1d7cd858dd5343032bf3236c2fbb3391234c10794d7ae22717f00032675075ab3a5b8360f40939ca9b04f8c657439033294dfb83920f8a6c38228153f09eedc2a49d821dbdd088357fbab327c1c222ea55839c6aa463be1d04a31b02db21ed5881119799117056a711fd3cb388bef69bd142004f0bea78a889961aba7996161727bf66523f5c9fbee0151206bf130f3f23d9ad67e88975032256948ff34a32136b5281912fae4b0a13f56aff025194c6ab5a6c0e418d0985c54673615ef26d3945c70d6e578461ecaffff22b26933c6da24f1b3ceb8097f1a9b01067660533b71c0f277e65eb639bc080079cb7d437d76b86200d824bbf098126e0a95e6891afa02e83cadba94eb9015c6090d551c8af4cb85b7176d70ee91ba6c94f8d07a741c5a8bc74046c4de090644a32de807e9440f49dc714c0f6f88aa64a15d05628a1b6938853dcce593b2fcff52dea356511a1e033df2cf5bae8c5f1115549d74a02c7dd2ceda28e1dc42886bc2fb9466a4d9c0ad779c4436e23541e50dc897b72b34280d19a604a2aead7f3df722ff38e04677bb26205943f30111ad882dd033ba8e2af4fdb5d9aedb24d3b8102b97c6e345f9e96d918e314c83c49f34ba27f195fdf00deda3b7a3a5d80327fe5bb0b2e7ba75abe5ceec26eb028e65f078976fde94984999c179fba77f0ef309e69f7de9ef333513baad8823020325d11fa16c6de764045017be8a584f53abb960a28b68907a297cd3e452b556b8df97e230c70f4c098025e5abcb03375f70f85e4ac642d5b2c6faef83afa31e390fc0b988992c1d46a0b56197a0a8f24d9f9dae5c58e43994f07a43602260906997bc0a41284828e7a4901226008d6ebf95d31007d686d5ed8467a5894a535c428b913802ee194991f6bcb82fe1df9285ce4b81029aeac014e1473a9eab6631d6957d0111db632a1f99960328dd9aeead442aa44ffed813c7f09f44f1ba7e255683e5c34a6d4ff45f737b8496f9a26c5790d8c0a990aea91df4feab4b422b3f39aecf97bd122563b0dacfdb98e715ec53aed1e1a88a611b2f6fc72159c92ecde956f23e8ac1b39f174d480d9e5d2a6259b315f638edd7238e25e869e757e7adb689c1a9877620c400500ef419031cb455db920116f6a1343dbc4fdeef2ae69e3966e759b2863702c82aad58a5bc6bac1fb3da3efc060fe5804779d91c8839ba60583583387752e722d19e34d74bb3765772a41127cc1c13ad9ebbfe83159248da538ea48b7bf3e060b5c5ad6a685359a0e6b87a3fec3329936d6809c79f698af7262b50e38cb653f8991f1420325d63302873205762f6822d5c8c665ed76af900c299c719f02a55e596cac726cefd0691197f7a29ee470fa1d70fc0ba792ee45164596f77d4c5d7b7379b024ef9efab7d31d1ced09d589d1ed7fb291e8be9279adcdca11563198b102d25a1cf34ed0185f9818a046d06ac8985ded63febe1ef018d6e3ce7ceebc7307bc9a00d8d2fead4b5e5715b6e309570e61efa1b0506aa1a45532970f48b3a7dd67ec8da96aaf492424c86d69c756a37dbe45be1c8bf6fd1f0d27baa6aee74e9d05f386474d88c6619b8d80fa007cc109ea483868da26b55ee55d5d937182694d38466c9864df1b9d3b2d86acd51a6a75ba5485d0d878d68619f41136c0a7aca48cfffa96f91b62994d588a9c8c64a4472dc803681c2c6faed33b548a08add26bd6eb266ec45298fd3d3a09e9fc518da4c3b5312792b3f91225181694338d8065e8f3ea19a0cb4b29de55b0a6194d9b9fe723aadb52bc640fa32e2aa34c87836b5db2307b97a976bc4802b9fee76e17caf72165c4e5944856bbdcbf753616620040974cfe157397fd94d17cd957809bc2e2714e239cd6999a34da28481d2e17040c1b6e230f15959eb27fbb4d210bba945f7d7920863934a8481d6488a3c8db87fe983b90b2b1923e7e60b69818d7c99d23a468f4c218f1627c2404f2f65081c1f93bd87a341f747e8f06bcc7a6b55e3e3b27491b0258757a02d655fa1d019d055b34a05c8b9a640439f9c4723518ac14322eb88e32af10f5f170dfffbafe81be3a7b4cce9f719399ffe5a8165b3387ce2bbf1c8f834207d1d785f1c918026ce9ffaa6bc66d2cc254a9d916e9c6dcb466e6756dd0a2403dadeeec9e8c1b58d72d813936c0a185befb41b8a45a0b6f5d4c21b39fa71b27a5a058b991cca445b77467798e55954ea5d04e5e7ba3e63033d30c4c4eefec5a99dd949c5ec926d2f415831750dd2e44a9a6b721d40dd1ef0b86b69e042cb578c36358c3d5ecd5e20e9cee7c70b800ae98dcc0e85434f37c5129656286f9bfa2da69124cdd95549bef7627247d4bf37f644fb991eaf80c4d6ee3b1aaec28d4d5b3d9a12606058b4e92c61ac8c0a3ba5b7c9a3270301d40c07f4b5b09513c5388b9613bf4a0636973b5b217c8660606f900bc83826ad07c8c087c0672d416e554c088e75d8919a8b470b0148857816e9edf32ff6e22d6e37288173e857b343f33b2dc58bb0fe79173814156e11c56fc14e97b0669792af0cfa004e5849142ed11348226a632ad07dddb343758226409b414e2da52a39e1e21ea8b39a89111099e60dae864f2bf2176a61cc6e655efab27746", 0x1000}, {0x0}, {&(0x7f00000012c0)="fc", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001700)=[@rights={{0x10}}], 0x10}, 0x0) 11:38:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f0000003440)=@newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) 11:38:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000003380)={&(0x7f0000002f80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003340)={&(0x7f00000031c0)={0x14}, 0x14}}, 0x0) 11:38:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, &(0x7f0000002380)={'wg1\x00'}) 11:38:32 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000009340)) 11:38:32 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:38:32 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 11:38:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="db"], 0x1c}}, 0x0) 11:38:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)='K', 0x1}, {&(0x7f0000000140)="06", 0x1}, {&(0x7f0000000240)="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", 0x1000}, {0x0}, {&(0x7f00000012c0)="fc", 0x1}], 0x5, &(0x7f0000001700)=[@rights={{0x10}}], 0x10}, 0x0) 11:38:32 executing program 4: perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 11:38:32 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0xc020660b, 0x0) 11:38:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, &(0x7f00000000c0)) 11:38:32 executing program 0: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000780)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x20, 0x87, 0x2}, 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:33 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 11:38:33 executing program 3: clock_getres(0x0, &(0x7f0000000000)) fork() sched_rr_get_interval(0x0, &(0x7f00000000c0)) 11:38:33 executing program 4: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x500c0, 0x0) 11:38:33 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0xa, 0x10, r0, 0x0) 11:38:33 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9208, &(0x7f00000002c0)={0x0}) 11:38:33 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f00000001c0)) 11:38:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00'}}) 11:38:33 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) fcntl$setsig(r0, 0xa, 0x0) 11:38:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x9, 0x409, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x0, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001440), 0x8, 0x10, &(0x7f0000001480), 0x10}, 0x78) 11:38:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip6gre0\x00', 0x0}) 11:38:33 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) 11:38:33 executing program 0: socketpair(0x32, 0x0, 0x0, &(0x7f0000000000)) 11:38:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000080)) 11:38:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @xdp, @generic={0x0, "e9ca8d15014a4055e90db68ae62e"}}) 11:38:33 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, 0x0) 11:38:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000005040)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 11:38:33 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000008c0)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x10000000) 11:38:33 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f00000001c0)) 11:38:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x9, 0x1, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 11:38:33 executing program 2: bpf$MAP_CREATE(0x1a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 11:38:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @local}}) 11:38:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000009c0)={'batadv_slave_1\x00'}) 11:38:33 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x646081, 0x0) pselect6(0x40, &(0x7f0000000380)={0x7}, 0x0, &(0x7f0000000400)={0x9}, 0x0, 0x0) 11:38:33 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0xe002, 0x0) 11:38:33 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x5, 0x4) 11:38:33 executing program 4: pipe2(&(0x7f0000002b00)={0xffffffffffffffff}, 0x0) fcntl$setownex(r0, 0xf, 0x0) 11:38:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, 0x0) 11:38:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="000178000000af7e"]}) 11:38:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 11:38:34 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000800), 0x8, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000800), 0x8, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r2, 0x330f, 0x0) syz_io_uring_setup(0x40, &(0x7f0000000040)={0x0, 0xe014, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 11:38:34 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2}, 0x0) 11:38:34 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$capi20(r0, 0x0, 0x0) 11:38:34 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x3302, 0x0) 11:38:34 executing program 0: syz_open_dev$vcsu(0x0, 0x404, 0x501400) sync() 11:38:34 executing program 2: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xc87375b2afa2b0c0) 11:38:34 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) fdatasync(r0) 11:38:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000002380)={'wg1\x00'}) 11:38:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x2, 0x0, &(0x7f0000000080)) 11:38:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000400)=@qipcrtr, 0x80, 0x0}}], 0x2, 0x0) 11:38:34 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 11:38:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x42, 0x0, &(0x7f0000000080)) 11:38:34 executing program 2: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) read(r0, 0x0, 0x0) 11:38:34 executing program 5: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) 11:38:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) 11:38:34 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000002880)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x0) 11:38:34 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) 11:38:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x19, &(0x7f0000002880)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:35 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 11:38:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8970, &(0x7f0000002380)={'wg1\x00'}) 11:38:35 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8940, &(0x7f0000000200)) 11:38:35 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/hwrng\x00', 0x0, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 11:38:35 executing program 5: bpf$MAP_CREATE(0x1700000000000000, &(0x7f0000000040)={0x17, 0x0, 0xfff, 0x1f}, 0x40) 11:38:35 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8971, &(0x7f0000000180)) 11:38:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x575201, 0x0) 11:38:35 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000008c0)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x10000000) syz_io_uring_setup(0x408a, &(0x7f0000000040), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 11:38:35 executing program 0: fsopen(&(0x7f00000027c0)='configfs\x00', 0x0) 11:38:35 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0xc0189436, &(0x7f0000000040)) 11:38:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x48, 0x0, &(0x7f0000000080)) 11:38:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1115, 0xffffffffffffffff, 0x40}, 0x40) 11:38:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8946, &(0x7f0000002380)={'wg1\x00'}) 11:38:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 11:38:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000002d80)=@newqdisc={0x23, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 11:38:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0xfff, 0x1f}, 0x40) 11:38:35 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000000040), 0x40) 11:38:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:35 executing program 4: pipe2(&(0x7f0000002b00)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x1) 11:38:35 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 11:38:35 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, 0x0) 11:38:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x13, 0x0, &(0x7f0000000080)) 11:38:35 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 11:38:35 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000200)=""/181, 0xb5) 11:38:35 executing program 3: socketpair(0x22, 0x0, 0x5, &(0x7f0000001800)) 11:38:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2}}) 11:38:35 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x5450, 0x0) 11:38:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894c, 0x0) 11:38:35 executing program 2: socket(0x25, 0x1, 0x48b) 11:38:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8}]}, 0x24}}, 0x0) 11:38:35 executing program 3: fork() waitid(0x0, 0x0, &(0x7f0000000580), 0xcdb4cb9adf4c1ea2, 0x0) 11:38:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 11:38:35 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) clock_gettime(0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 11:38:35 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f00000001c0)) 11:38:36 executing program 2: fanotify_mark(0xffffffffffffffff, 0x1, 0x40003028, 0xffffffffffffffff, 0x0) 11:38:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 11:38:36 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e1, &(0x7f00000009c0)={'batadv_slave_1\x00'}) 11:38:36 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/nvram\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 11:38:36 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mq_notify(r0, 0x0) 11:38:36 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000200)) 11:38:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000002d80)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x3}}, 0x24}}, 0x0) 11:38:36 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f0000001580)='batadv\x00', 0xffffffffffffffff) 11:38:36 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000180)='W', 0x1}], 0x1) 11:38:36 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0xc65}}) 11:38:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) bind(r0, 0x0, 0x0) 11:38:36 executing program 4: write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4}, 0xc) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 11:38:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @raw_data}) 11:38:36 executing program 1: r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000800)=@l2tp={0xa, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x80fe}, 0x80) 11:38:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x2, 0x4) 11:38:36 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x6, 0x4) 11:38:36 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f00000001c0)) 11:38:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x36, 0x0, &(0x7f0000000080)) 11:38:36 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) 11:38:36 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 11:38:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_TIOCINQ(r0, 0x8915, 0x0) 11:38:36 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:36 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000001500)='/dev/snd/seq\x00', 0x4140) 11:38:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000005040)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 11:38:36 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) 11:38:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f0000002380)={'wg1\x00'}) 11:38:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) bind$l2tp(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 11:38:36 executing program 0: r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000800)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xf) 11:38:36 executing program 3: write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4}, 0xc) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 11:38:36 executing program 4: r0 = fsopen(&(0x7f0000000040)='pstore\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\\\x00', &(0x7f0000000080)="a1", 0x1) 11:38:36 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 11:38:36 executing program 2: bpf$MAP_CREATE(0x23, &(0x7f0000000040), 0x40) 11:38:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x6, 0x22, 0x0, 0x0) 11:38:36 executing program 3: memfd_create(&(0x7f0000000040)='$[,^#[){}\'-@:/----^{@\x00', 0x0) 11:38:36 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x7}, 0x0, 0x10}) 11:38:37 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000200)) 11:38:37 executing program 1: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\x00', 0x0) 11:38:37 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) 11:38:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000003380)={0x0, 0x0, 0x0}, 0x0) 11:38:37 executing program 3: clone3(&(0x7f0000001580)={0x8260100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:38:37 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000180)=""/240, 0xf0}}, 0x120) 11:38:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8930, &(0x7f0000002380)={'wg1\x00'}) 11:38:37 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 11:38:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) 11:38:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=@deltaction={0xec, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x48, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'mirred\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xffffffffffffff0c, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x10}]}, 0xec}}, 0x0) 11:38:37 executing program 3: clone3(&(0x7f0000001580)={0x8260100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:38:37 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 11:38:37 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x541b, 0x0) [ 570.608153][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.634572][T24006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 570.634589][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 11:38:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:37 executing program 3: clone3(&(0x7f0000001580)={0x8260100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 570.698011][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.703183][T24006] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 570.708267][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.741718][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.759805][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.773060][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.782403][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 11:38:37 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x50, &(0x7f0000000040)="42b0ff66fb8308900ce06763e1e28f32f37f6a2936e776a34abeb573eb6e86109b06e893400283a858ed2ab955da6f17ed8d126e63b09bd131a08d6ea674c209bea7362f662b61d5617736e7c73919bc"}) [ 570.798166][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.824157][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.833700][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.849175][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.861076][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.886945][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.910032][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.924668][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.932935][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.941278][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.949075][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.957280][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.964955][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.973328][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.982055][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.990247][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 570.998156][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.006473][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.014749][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.026728][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.048496][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.062984][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.071936][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.086721][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.095080][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.110308][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.120102][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.136937][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.164575][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.186553][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.194353][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.209649][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.220218][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.232576][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.243162][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.258191][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.269796][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.283713][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.295137][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.310048][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.320529][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.338666][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.351047][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.373165][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.395173][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.406578][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.414447][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.428966][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.441244][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.457675][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.473037][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.487153][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.523787][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.534820][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.543800][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.552579][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.561357][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.569738][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.578041][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.578066][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.578086][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.578106][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.578125][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.578145][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.578166][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.639765][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.652300][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.662161][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.673841][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.684760][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.698817][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.708602][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.720452][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.730164][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.742837][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.752336][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.760312][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.767933][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.775431][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.782833][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.790324][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.797833][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.805246][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.812743][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.820605][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.828066][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.835872][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.844779][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.853094][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.860598][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.868080][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.875564][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.882958][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.890585][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.898060][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.905527][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.913201][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.931273][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.940623][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.950284][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.957841][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.965240][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.972734][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.980287][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.988129][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 571.995639][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.003044][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.010721][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.018209][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.025708][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.033113][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.040838][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.050654][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.059221][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.072221][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.080982][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.094273][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.103124][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.117695][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.125565][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.133176][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.144697][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.153339][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.160952][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.168423][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.176192][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.183592][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.191079][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.198746][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.206199][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.213598][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.221155][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.229090][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.236678][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.244090][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.252582][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.265389][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.273987][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.287757][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.298510][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.309085][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.320630][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.331262][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.344244][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.354128][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.362853][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.370938][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.378502][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.386059][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.393461][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.404014][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.413258][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.421475][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.429331][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.436810][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.445425][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.452834][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.461498][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.469186][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.476686][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.484285][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.491968][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.499992][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.507637][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.516193][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.523921][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.532086][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.539998][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.548021][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.555887][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.564289][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.572925][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.589254][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.601175][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.614763][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.624848][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.642152][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.653149][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.662442][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.670131][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.677713][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.687367][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.694973][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.703313][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.711912][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.720182][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.728319][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.735894][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.743603][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.751230][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.759352][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.768604][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.780922][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.791122][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.799186][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.807648][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.816569][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.824994][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.833415][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.841546][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.850201][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.858174][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.867600][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.877719][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.887494][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.896652][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.905234][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.913058][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.923106][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.932170][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.940152][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.949148][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.957498][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.965037][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.974125][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.987526][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.999818][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.010868][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.021623][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.032701][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.040584][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.048313][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.055804][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.063205][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.071343][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.078825][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.086916][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.094691][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.102663][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.111294][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.120215][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.128718][ T19] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 573.144658][ T19] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 573.204021][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.229135][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 11:38:40 executing program 3: clone3(&(0x7f0000001580)={0x8260100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 573.265185][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.327350][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.352380][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.362957][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.379078][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.400302][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.422726][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.437884][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.452370][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.463004][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.480125][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.493521][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.514040][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.532991][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.541373][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.555767][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.563273][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.579944][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.592400][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.610525][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.619753][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.633018][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.642014][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.655264][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.664805][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.681426][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.695789][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.717682][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.740545][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.764801][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.780351][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.789911][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.797966][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.813797][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.830657][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.847613][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.856345][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.863893][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.877018][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.885176][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.895996][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.904027][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.912219][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.919971][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.928217][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.936398][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.944524][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.965476][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.974317][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 573.993770][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.006347][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.025596][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.033530][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.045383][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.052768][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.060444][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.068144][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.075612][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.082993][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.090429][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.105367][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.112840][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.120417][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.128052][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.135518][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.143770][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.151566][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.161636][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.172000][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.184394][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.196174][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.204499][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.213421][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.221823][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.229422][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.237590][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.245004][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.252523][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.260018][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.267604][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.275013][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.282531][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.290016][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.301342][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.311811][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.325056][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.341164][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.348752][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.361658][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.369290][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.382295][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.389736][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.405882][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.413457][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.421023][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.428487][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.435960][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.443520][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.450982][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.458479][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.465921][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.473309][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.480867][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.488751][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.496201][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.504293][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.511964][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.519455][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.526903][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.534296][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.541789][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.549282][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.556810][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.564202][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.571679][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.579158][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.586595][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.593987][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.601505][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.609824][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.617312][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.624714][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.632221][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.639857][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.647358][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.654765][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.662489][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.670005][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.677496][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.684912][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.692498][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.700326][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.709761][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.717475][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.724882][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.732428][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.739932][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.747413][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.755164][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.762719][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.770308][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.777804][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.785292][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.800426][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.810220][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.818013][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.825652][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.833059][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.841133][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.850312][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.858338][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.866489][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.874973][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.882873][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.891084][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.898826][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.906528][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.916876][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.924911][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.932566][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.940192][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.947772][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.955164][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.962970][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.970521][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.978615][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.986222][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 574.993630][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.001491][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.009304][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.017654][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.025078][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.033144][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.040898][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.048625][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.056278][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.064210][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.072175][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.079805][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.087428][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.094835][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.102502][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.110230][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.125450][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.132902][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.140572][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.148204][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.155873][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.163281][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.171235][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.178978][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.186584][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.193995][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.201783][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.209816][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.217921][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.228960][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.240781][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.252250][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.263840][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.274982][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.290034][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.299198][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.314300][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.328740][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.338324][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.351024][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.360080][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.372656][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.381292][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.393885][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.402515][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.414870][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.425141][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.437045][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.444441][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.457372][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.464796][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.476460][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.484395][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.499202][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.509059][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.521922][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.530243][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.537786][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.545197][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.553332][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.560892][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.568747][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.576290][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.583860][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.591536][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.599502][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.607170][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.614645][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.622315][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.630585][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.638153][ T8839] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 575.664791][ T8839] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 11:38:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x2001, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 11:38:42 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000480)='keyring\x00', 0x0) 11:38:42 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, 0x0) 11:38:42 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, 0x0) 11:38:42 executing program 2: r0 = socket(0x2, 0x6, 0x0) bind(r0, &(0x7f0000000000)=@phonet={0x2}, 0x80) 11:38:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:38:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8915, &(0x7f0000002380)={'wg1\x00'}) 11:38:42 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x284340, 0x0) 11:38:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x92b, 0x80000001, 0x62}) 11:38:42 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002480)='/dev/nvram\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 11:38:42 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/206) 11:38:42 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x290301, 0x0) 11:38:42 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2364622c5ec08f71, 0xffffffffffffffff, 0x0) 11:38:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108906, 0x0) 11:38:42 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x0, 0xea60}) 11:38:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0xfff, 0x1f, 0x8}, 0x40) 11:38:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000cc0)='NLBL_MGMT\x00', r0) 11:38:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000005040)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000005080)=@deltfilter={0x24, 0x2d, 0x107, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x0, 0xf}}}, 0x24}}, 0x0) 11:38:42 executing program 4: perf_event_open(&(0x7f0000001e00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:38:42 executing program 5: socketpair(0x11, 0x2, 0x0, &(0x7f00000012c0)) 11:38:42 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000700)) 11:38:42 executing program 0: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 11:38:42 executing program 1: r0 = socket(0x23, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x113, 0x3, 0x0, 0x0) 11:38:42 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000008c0)='/dev/vcsu#\x00', 0x0, 0x1c1005) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 11:38:43 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 11:38:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x1, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x78) 11:38:43 executing program 2: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:38:43 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) 11:38:43 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000100), 0x0, 0x0, 0x0) 11:38:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, &(0x7f0000002380)={'wg1\x00'}) 11:38:43 executing program 0: r0 = syz_io_uring_setup(0x408a, &(0x7f0000000040), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) read$snapshot(r0, 0x0, 0x0) 11:38:43 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xfdc30a91a9a0a0ed) 11:38:43 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) 11:38:43 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f00000002c0)=[{r1}, {r2}, {r0, 0x214}, {r3}], 0x4, 0x0, 0x0, 0x0) 11:38:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa2002, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) 11:38:43 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x5451, 0x0) 11:38:43 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x101200) read$snapshot(r0, 0x0, 0x0) 11:38:43 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x7f, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) 11:38:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 11:38:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001340)={'team0\x00'}) 11:38:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f00000002c0)=0x8, 0x4) 11:38:43 executing program 1: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x2, 0x6280) 11:38:43 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f00000001c0)) 11:38:43 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000180)=""/181, 0xbf) 11:38:43 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001480)={'wlan1\x00'}) 11:38:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000178"]}) 11:38:43 executing program 1: pipe2(&(0x7f0000002b00)={0xffffffffffffffff}, 0x0) r1 = fork() fcntl$setownex(r0, 0xf, &(0x7f0000000880)={0x0, r1}) 11:38:43 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x1, 0x0) 11:38:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 11:38:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8903, 0x0) 11:38:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$proc_mixer(r0, &(0x7f0000000080)=""/227, 0xe3) 11:38:43 executing program 0: socket$inet(0xa, 0x5, 0x0) 11:38:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) 11:38:43 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 11:38:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f00000001c0)) 11:38:43 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0}, 0x68) 11:38:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 11:38:43 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getpeername(r0, 0x0, 0x0) 11:38:43 executing program 4: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11830}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:38:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 11:38:44 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) 11:38:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x0, 0xf4240, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x0, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001440), 0x8, 0x10, &(0x7f0000001480), 0x10}, 0x78) 11:38:44 executing program 2: r0 = socket(0x23, 0x5, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 11:38:44 executing program 4: io_uring_setup(0x2641, &(0x7f0000000000)={0x0, 0x0, 0x8}) 11:38:44 executing program 0: syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffffffffffe1, 0x0) 11:38:44 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000001000)=""/4105) 11:38:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 11:38:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8905, &(0x7f0000002380)={'wg1\x00'}) 11:38:44 executing program 3: r0 = socket(0x15, 0x5, 0x0) connect$caif(r0, &(0x7f0000000000)=@dgm={0x2}, 0xf) 11:38:44 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x4020940d, &(0x7f0000000080)={r1}) 11:38:44 executing program 5: fsopen(&(0x7f0000000040)='hfs\x00', 0x0) 11:38:44 executing program 1: pselect6(0x40, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x4}, 0x0, 0x0, 0x0) 11:38:44 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xc0, 0x0) 11:38:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3, 0x0, &(0x7f0000000080)) 11:38:44 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 11:38:44 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280)=@gcm_256={{}, "56a38c339f34d20a", "608dba8209dee75b6030480e494497af2d68d8f83ffd6c39f5602d8064b41e42", "d495f07a", "af9c06594606f583"}, 0x38) 11:38:44 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x4000040) 11:38:44 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "01a134b7536da2c2", "e0994afd91d6daf0be617d50d052adff", "830790b6", "557a1e35a810b190"}, 0x28) 11:38:44 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "44dd788f68e1f78f7fb6b9226b22eb661f7fe23b794afcc4779d7fb8123bac643e4b2c3de4f9820ee6a31725d6166c078e0b80301db8bc9d9188541d1a6814ca1641b117f389de35de26873025b21069"}, 0xd8) 11:38:44 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f00000000c0)=""/3, 0x3) 11:38:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "ba198fcbc1025498b816343dd7a0e880c6fc168d7fb1ef0362742d52da8ffe9674847122ac1c5c924e2ffb5a3f06faa8b751aa31d954a573e47e72413dc5da812b19a28aacec1c2095af4be6483cb53c"}, 0xd8) 11:38:44 executing program 0: fork() getresuid(&(0x7f000000ac00), &(0x7f000000ac40), &(0x7f000000ac80)) 11:38:44 executing program 1: r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000800)=@l2tp={0x2, 0x0, @multicast2}, 0x80) 11:38:44 executing program 5: fsopen(&(0x7f0000000040)='sockfs\x00', 0x0) 11:38:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0xfffffffffffffdd4, 0x0}}], 0x1, 0x102, 0x0) 11:38:44 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x64400, 0x0) 11:38:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:38:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0xfffffffffffffe44, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0xfc5d405b5cbc0f9d) 11:38:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000080)) 11:38:44 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x4, 0x0) read$proc_mixer(r0, &(0x7f0000000200)=""/196, 0xc4) 11:38:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 11:38:45 executing program 1: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000004c0)) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x101, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x10000000) 11:38:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, 0x0, 0x0) 11:38:45 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, 0x0) 11:38:45 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000001ac0)='TIPCv2\x00', 0xffffffffffffffff) 11:38:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) 11:38:45 executing program 2: socketpair(0x3, 0x0, 0x800, &(0x7f0000000000)) 11:38:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 11:38:45 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) 11:38:45 executing program 0: r0 = fsopen(&(0x7f0000000040)='pstore\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\\\x00', &(0x7f0000000080), 0x0) 11:38:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f00000009c0)={'batadv_slave_1\x00'}) 11:38:45 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000000040)) 11:38:45 executing program 1: socketpair(0x23, 0x0, 0x100, &(0x7f0000000100)) 11:38:45 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9204, 0x0) 11:38:45 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f0000000040)) 11:38:45 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x400, 0x0) 11:38:45 executing program 3: r0 = socket(0x23, 0x5, 0x0) accept(r0, 0x0, 0x0) 11:38:45 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x40) 11:38:45 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f00000001c0)) 11:38:45 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x7001, 0x0) 11:38:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x31, 0x0, &(0x7f0000000080)) 11:38:46 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000280)={0x0, 0x0}) 11:38:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, 0x0, 0x0) 11:38:46 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000003c0)={'wg1\x00'}) 11:38:46 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) [ 579.388170][T24324] rtc_cmos 00:00: Alarms can be up to one day in the future [ 579.395790][T24325] kcapi: manufacturer command 0 unknown. 11:38:46 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x4, r0, &(0x7f0000000040)) 11:38:46 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001280)={0x20}, 0x8) 11:38:46 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f0000002240)='fou\x00', 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002340)='/dev/hwrng\x00', 0x20042, 0x0) 11:38:46 executing program 4: socketpair(0x1e, 0x0, 0x7, &(0x7f0000002680)) 11:38:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8971, &(0x7f0000002380)={'wg1\x00'}) 11:38:46 executing program 1: epoll_create(0x7) 11:38:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000080)=',\\/)+%[!+\x00', 0xa, 0x0) 11:38:46 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) 11:38:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x40, r1, 0x90b, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x40}}, 0x0) 11:38:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00', 0xffffffffffffffff) 11:38:46 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$capi20(r0, 0x0, 0xeffd) 11:38:46 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:38:46 executing program 0: socketpair(0x1d, 0x80002, 0x2, &(0x7f0000001380)) 11:38:46 executing program 2: socket(0x3, 0x0, 0xfffffffb) 11:38:46 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x0, 0x0) 11:38:46 executing program 0: syz_io_uring_setup(0x5691, &(0x7f0000000000)={0x0, 0x2e6f, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 11:38:46 executing program 4: socket$inet(0x2, 0xa, 0x3bd46b59) 11:38:46 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 11:38:46 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 11:38:46 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 11:38:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000002d80)=ANY=[@ANYBLOB="48000000430001"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001080)=""/7, 0x7}, {&(0x7f00000010c0)=""/74, 0x4a}], 0x3}}], 0x2, 0x42, 0x0) 11:38:46 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 11:38:46 executing program 0: fsopen(&(0x7f0000000400)='coda\x00', 0x0) 11:38:46 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x1, 0x0) 11:38:46 executing program 3: bpf$MAP_CREATE(0x17, 0x0, 0x0) [ 580.162671][T24384] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 11:38:46 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f00000001c0)) 11:38:46 executing program 2: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x100000000002005, 0x0) [ 580.208588][T24384] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 11:38:47 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) pipe2(&(0x7f0000002b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000002b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000200)=[{r0}, {r2, 0x5004}, {r1}], 0x3, 0x0, 0x0, 0x0) 11:38:47 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 11:38:47 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 11:38:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:38:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 11:38:47 executing program 5: perf_event_open(&(0x7f0000001e00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:38:47 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/nvram\x00', 0x6a0000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 11:38:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 11:38:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 11:38:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}]}, 0x24}}, 0x0) 11:38:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890d, 0x0) 11:38:47 executing program 5: pipe2(&(0x7f0000002b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) 11:38:47 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x41) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 11:38:47 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f00000009c0)={'batadv_slave_1\x00'}) 11:38:47 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f00000009c0)={'batadv_slave_1\x00'}) 11:38:47 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000006e40)='/dev/ptmx\x00', 0x86000, 0x0) 11:38:47 executing program 0: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x200601) 11:38:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000040)="bf050000ee0f6529839a60fbf58c47ae8dc6fe1b4c7e17eba00000b33900efd420c7f33fa7502f7eb480d07a6b00000010", 0xfffffffffffffe66, 0x10) 11:38:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000002d80)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x38, 0x0, 0x0) 11:38:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8947, &(0x7f0000002380)={'wg1\x00'}) 11:38:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) bind$l2tp(r0, 0x0, 0x0) 11:38:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045108, 0x0) 11:38:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, 0x0, 0x0) 11:38:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:38:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:38:48 executing program 3: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) 11:38:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8903, 0x0) 11:38:48 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 11:38:48 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000008c0)='/dev/vcsu#\x00', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 11:38:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 11:38:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000005040)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000002d80)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x5}}}, 0x24}}, 0x0) 11:38:48 executing program 3: syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x101240) 11:38:48 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f00000000c0)) 11:38:48 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000008c0)='/dev/vcsu#\x00', 0x0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_complete(r1) 11:38:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r2, 0x605, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x10, @remote}]}, 0x1c}}, 0x0) 11:38:48 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 11:38:48 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) 11:38:48 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x43) 11:38:48 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000480)) 11:38:48 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80042, 0x0) 11:38:48 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@x={0x94, 0x0, "cd18a5eda6b9"}) 11:38:48 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5451, 0x0) 11:38:48 executing program 0: r0 = gettid() kcmp(0x0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 11:38:48 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x0, 0x0, 0x0, 0xb, 0x0, 0xc65}}) 11:38:48 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x40042, 0x0) 11:38:48 executing program 2: socket$inet(0x2, 0x0, 0x80000001) 11:38:48 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x400300}}, 0x0) [ 582.057745][T24510] rtc_cmos 00:00: Alarms can be up to one day in the future 11:38:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) 11:38:49 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x2, 0x0) 11:38:49 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000002ac0), 0x10) 11:38:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) recvfrom$l2tp(r0, 0x0, 0x0, 0x10121, 0x0, 0x0) 11:38:49 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 11:38:49 executing program 0: pselect6(0x10, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 11:38:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2}) 11:38:49 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x40049409, &(0x7f0000000040)) 11:38:49 executing program 0: socketpair(0x2, 0x0, 0xffffff14, &(0x7f0000000040)) 11:38:49 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) waitid(0x0, 0x0, &(0x7f0000000580), 0xcdb4cb9adf4c1ea2, 0x0) 11:38:49 executing program 5: io_uring_setup(0x2641, &(0x7f0000000000)={0x0, 0x0, 0x2}) 11:38:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x91, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 11:38:49 executing program 3: r0 = socket(0x11, 0xa, 0x0) getpeername$qrtr(r0, 0x0, 0x0) 11:38:49 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x300) 11:38:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 11:38:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:38:49 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/hwrng\x00', 0x0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 11:38:49 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 11:38:49 executing program 3: pipe2(&(0x7f0000002b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 11:38:49 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x40049409, 0x0) 11:38:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)) 11:38:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x38, 0x0, &(0x7f0000000080)) 11:38:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {&(0x7f0000000500)=""/66, 0x42}], 0x2}}], 0x2, 0x0, 0x0) 11:38:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f00000000c0)=""/140, 0x8c) 11:38:49 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x80108906, 0x0) 11:38:49 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000b, 0x11, r0, 0x0) 11:38:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x44, r1, 0x90b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) 11:38:49 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000000100)) 11:38:50 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f00000001c0)) 11:38:50 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x5421, &(0x7f0000000040)) 11:38:50 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 11:38:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000003c0), 0x4) 11:38:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)) 11:38:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4a, 0x0, &(0x7f0000000080)) 11:38:50 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000340)) 11:38:50 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 11:38:50 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 11:38:50 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, 0x0) 11:38:50 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) 11:38:50 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 11:38:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000200)={&(0x7f0000000100), 0x2000010c, &(0x7f00000001c0)={&(0x7f0000000240)={0x36, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x58}}, 0x0) [ 584.007390][T24626] binder: 24623:24626 ioctl 4018620d 0 returned -22 11:38:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 11:38:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010600eeffffff00000000000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x64, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x80000001, 0x3}}, @TCA_TBF_RATE64={0xc, 0x4, 0x27ba5185dd0e7b84}]}}]}, 0x64}}, 0x0) 11:38:50 executing program 1: add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 11:38:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e40)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:38:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', 0x0}) 11:38:50 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000200)) 11:38:50 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x24100) 11:38:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=@ipv6_delroute={0x1b, 0x19, 0x1}, 0x1c}}, 0x0) [ 584.210096][T24643] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 11:38:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x300, 0x19, 0x0, 0x0) 11:38:51 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0xee00, 0x0, 0x0, 0xee01}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 11:38:51 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000002540)='IPVS\x00', 0xffffffffffffffff) 11:38:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001b00)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 11:38:51 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2000001c}) epoll_wait(r1, &(0x7f0000000240)=[{}], 0x1, 0x0) 11:38:51 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0x0, 0x0) 11:38:51 executing program 0: add_key$fscrypt_v1(&(0x7f0000001840)='logon\x00', &(0x7f0000001880)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000018c0)={0x0, "6b2572001ed3da8ff5048879a791a9a2b1b5e71fb58a87aafcc0d170ae3f8cc938c59a45438de2599114fb5af9ac0f96274ba49f227757d98f7436801ba580c7"}, 0x48, 0xfffffffffffffffd) 11:38:51 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 11:38:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f00000002c0)=""/165, 0x27, 0xa5, 0x1}, 0x20) 11:38:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000000240)=0xf00c, 0x4) 11:38:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x801}, @void}}}, 0x1c}}, 0x0) 11:38:51 executing program 4: add_key$fscrypt_v1(&(0x7f0000001840)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 11:38:51 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0x0, 0x0) 11:38:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) read(r1, 0x0, 0x0) 11:38:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x2) 11:38:51 executing program 2: syz_open_dev$vcsn(&(0x7f0000000e80)='/dev/vcs#\x00', 0x3, 0x0) 11:38:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_MM(0x24, 0x7, &(0x7f00004cd000/0x3000)=nil) 11:38:51 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 11:38:51 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xcb, 0x0, 0x0) 11:38:51 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000001680)='wireguard\x00', 0xffffffffffffffff) 11:38:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @ipv4={[], [], @dev}, @mcast1, 0x0, 0xfff}) 11:38:51 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 11:38:51 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0xfffffdff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)={0x1f00}) 11:38:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010600eeffffff00000000000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x64, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x27ba5185dd0e7b84}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}]}}]}, 0x64}}, 0x0) 11:38:51 executing program 4: pipe(&(0x7f00000003c0)) 11:38:51 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x81, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 11:38:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 11:38:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r1, 0xffffffffffffffff, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 584.999748][T24728] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 585.030019][T24728] sch_tbf: peakrate 6 is lower than or equals to rate 2862690148528585604 ! 11:38:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010600eeffffff00000000000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x30, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:38:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80) [ 585.074904][T24728] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 585.091846][T24739] sch_tbf: peakrate 6 is lower than or equals to rate 2862690148528585604 ! [ 585.176891][T24748] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 585.227249][T24752] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 11:38:52 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000002c0)={0x60000000}) 11:38:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 11:38:52 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001680)='wireguard\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000002540)='IPVS\x00', 0xffffffffffffffff) 11:38:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bfa000000000000015000000080353002d030100000000009500000a000000006916000000000000bf67000000000000350705000fff07206706000002000000070300000ee60060bf250000000000000f650000000000006507f9ff01000000070700004ddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6a51445dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc2065c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920a8076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f674629709e7e78f4ddc211bc3ebe6bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000000000000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac44423d2d00fea2594e190deae46e26c596f84eba90000000000000000ffff0000000082fbfa66c3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969b1ba791ad46773424df00c7f26a0337302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88f59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e99c29906870e641eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d78854ca4d3116dbc6c2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29bdcba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934780cc308e936d7637184b027523765b0000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:38:52 executing program 1: r0 = epoll_create(0x1) r1 = epoll_create(0x7f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f00000003c0)={0x50002014}) 11:38:52 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') fsetxattr$security_evm(r0, &(0x7f0000004a00)='security.evm\x00', 0x0, 0x0, 0x0) 11:38:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_MM(0x15, 0x0, &(0x7f00004cd000/0x3000)=nil) 11:38:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=@ipv6_delroute={0x1c, 0x12, 0x1}, 0x1c}}, 0x0) 11:38:52 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000010c0)=[{&(0x7f0000000080)="83", 0x1}, {&(0x7f00000000c0)='@', 0x1}], 0x0, 0x0) 11:38:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create(0x3c7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000}) 11:38:52 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000010c0)=[{&(0x7f0000000080)="83", 0x1}, {&(0x7f00000000c0)='@', 0x1, 0xc048}], 0x0, 0x0) 11:38:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 11:38:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc01064ce, &(0x7f0000000540)={0x0, 0x0}) [ 585.997473][T24797] loop0: detected capacity change from 0 to 192 11:38:52 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') fsetxattr$security_evm(r0, &(0x7f0000004a00)='security.evm\x00', &(0x7f0000004a40), 0x1, 0x0) 11:38:52 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev_mcast\x00') 11:38:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=@ipv6_delroute={0x1c, 0x16, 0x1}, 0x1c}}, 0x0) 11:38:52 executing program 1: clone(0x20000100, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 586.099630][T24797] loop0: detected capacity change from 0 to 192 11:38:52 executing program 0: add_key$fscrypt_v1(&(0x7f0000001840)='logon\x00', &(0x7f0000001880)={'fscrypt:', @desc2='e355a76a11a1be18'}, 0x0, 0x0, 0xfffffffffffffffd) 11:38:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0xc01, 0x104}, 0x40) 11:38:52 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) pipe(&(0x7f00000003c0)) [ 586.233399][T24819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:38:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) io_submit(0x0, 0x3, &(0x7f0000000440)=[0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="96535589ccd937dff7a9ce17dc4e3422a2c6519ebb34cfe6bdad8a3e65c557ff806f6b0742daa0a81ab1e1d4dd23ab4416fe9901644e7529d55601f6e0ca9fe03594fb75d0b2115303829afd9d13e2ec3cc6f2e08e9fa044e8ba4cb32ae657f25ae7deb468f734479a48f41466aaee145d6737a0fc0985c7b9ee293b5047f3f652be597fc4e7a0f9738e202985970d6e3191ccc6054aa89e", 0x98, 0x9}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x6d9a, r0, &(0x7f00000003c0)="18f5d6393ab89c3695186af43b", 0xd, 0x0, 0x0, 0x1}]) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)='bpf\x00', 0x1080002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x100000000}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup2\x00'}}, {@fowner_eq={'fowner', 0x3d, r1}}]}) open(&(0x7f0000000080)='./file0\x00', 0x109881, 0x1) unshare(0x4000000) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 11:38:53 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4b47, 0x0) 11:38:53 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, 0x0) [ 586.330331][T24835] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:38:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @local, 0x1}, 0x80, 0x0}, 0x0) 11:38:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = epoll_create1(0x0) ppoll(&(0x7f0000000640)=[{r0, 0x4}, {r1, 0x4020}, {0xffffffffffffffff, 0x80}, {r2, 0x10}, {r3, 0x4002}, {0xffffffffffffffff, 0x1420}, {}], 0x7, 0x0, 0x0, 0x0) 11:38:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000600)=""/222, 0x2e, 0xde, 0x1}, 0x20) 11:38:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=@ipv6_delroute={0x1c, 0x16, 0x1}, 0x1c}}, 0x0) 11:38:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev_mcast\x00') syz_open_dev$vcsn(&(0x7f0000000b00)='/dev/vcs#\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 11:38:53 executing program 4: unshare(0xa000000) shmget$private(0x0, 0x3000, 0x0, &(0x7f000011a000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffdfff) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) [ 586.569206][T24853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:38:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1080002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup2\x00'}}, {@fowner_eq={'fowner'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) unshare(0x4000000) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 11:38:53 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x3240448, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) 11:38:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=@ipv6_delroute={0x1c, 0x16, 0x1}, 0x1c}}, 0x0) 11:38:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) io_submit(0x0, 0x3, &(0x7f0000000440)=[0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x0]) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@fowner_eq={'fowner'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) open(0x0, 0x109881, 0x1) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 11:38:53 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) [ 586.762351][T24870] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:38:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_MM(0xf, 0x20000000, &(0x7f00004cd000/0x3000)=nil) 11:38:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1080002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup2\x00'}}, {@fowner_eq={'fowner'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) unshare(0x4000000) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 11:38:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000100ffffffff"], 0x64}}, 0x0) 11:38:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=@ipv6_delroute={0x1c, 0x16, 0x1}, 0x1c}}, 0x0) 11:38:53 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000e80)='/dev/vcs#\x00', 0x3, 0x0) openat(r0, &(0x7f0000000ec0)='./file0\x00', 0x0, 0x0) 11:38:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000d40)={&(0x7f0000000bc0), 0xc, &(0x7f0000000d00)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) [ 587.047465][T24888] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 11:38:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) io_submit(0x0, 0x3, &(0x7f0000000440)=[0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x0]) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@fowner_eq={'fowner'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) open(0x0, 0x109881, 0x1) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 11:38:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_MM(0x26, 0x0, &(0x7f00004cd000/0x3000)=nil) 11:38:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0xfffffffffffffd71) [ 587.089417][T24891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:38:53 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f00000003c0)={[0x5]}, 0x8) 11:38:53 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1_to_batadv\x00', &(0x7f00000001c0)=@ethtool_cmd={0x2b}}) 11:38:54 executing program 1: unshare(0xa000000) shmget$private(0x0, 0x3000, 0x0, &(0x7f000011a000/0x3000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffdfff) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 11:38:54 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/65, 0x41) 11:38:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1080002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup2\x00'}}, {@fowner_eq={'fowner'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) unshare(0x4000000) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 11:38:54 executing program 4: read$alg(0xffffffffffffffff, 0x0, 0x0) 11:38:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) io_submit(0x0, 0x3, &(0x7f0000000440)=[0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x0]) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@fowner_eq={'fowner'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) open(0x0, 0x109881, 0x1) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) [ 587.463808][ T36] audit: type=1800 audit(1614944334.176:34): pid=24915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 11:38:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x300, 0x19, 0x0, 0x0) 11:38:54 executing program 1: unshare(0xa000000) shmget$private(0x0, 0x3000, 0x0, &(0x7f000011a000/0x3000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffdfff) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 11:38:54 executing program 4: msgget$private(0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001140)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 11:38:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x1080002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x100000000}}, {@mode={'mode'}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup2\x00'}}, {@fowner_eq={'fowner'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) open(0x0, 0x109881, 0x1) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 11:38:54 executing program 1: unshare(0xa000000) shmget$private(0x0, 0x3000, 0x0, &(0x7f000011a000/0x3000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffdfff) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 11:38:54 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f00000003c0)={[0x5]}, 0x8) 11:38:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) io_submit(0x0, 0x3, &(0x7f0000000440)=[0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x0]) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@fowner_eq={'fowner'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) open(0x0, 0x109881, 0x1) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 11:38:54 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 11:38:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1080002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup2\x00'}}, {@fowner_eq={'fowner'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) unshare(0x4000000) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 11:38:54 executing program 1: unshare(0xa000000) shmget$private(0x0, 0x3000, 0x0, &(0x7f000011a000/0x3000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffdfff) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 11:38:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}, 0x0) 11:38:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:38:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x0, 0x306}, 0x14}}, 0x0) 11:38:55 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:38:55 executing program 0: clock_gettime(0x0, &(0x7f00000081c0)) 11:38:55 executing program 4: getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) 11:38:55 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001240)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, 0x0) 11:38:55 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f00000003c0)={[0x5]}, 0x8) 11:38:55 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001240)='/dev/full\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) 11:38:55 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001240)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, 0x0) 11:38:55 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001240)='/dev/full\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 11:38:55 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={0x0}) 11:38:55 executing program 1: waitid(0x0, 0x0, 0x0, 0x8, 0x0) 11:38:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x4004) 11:38:56 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000005cc0)) 11:38:56 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[], 0x11) 11:38:56 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001240)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 11:38:56 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={0x0, 0x2710}) 11:38:56 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 11:38:56 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f00000003c0)={[0x5]}, 0x8) 11:38:56 executing program 4: perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 11:38:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x8, 0x3}, 0x40) 11:38:56 executing program 2: socketpair(0x25, 0x5, 0x2, &(0x7f0000000480)) 11:38:56 executing program 0: syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x90040) 11:38:56 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x542c2, 0x0) 11:38:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x6, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 11:38:56 executing program 4: socket(0x2c, 0x3, 0xffff) 11:38:56 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 11:38:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000005080)={0x0, 0x0, &(0x7f0000005040)={&(0x7f00000023c0)={0xec4, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xf8}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xf8}, @NL80211_ATTR_CSA_IES={0x80c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x16, 0xbb, [0x4, 0x9, 0x1, 0x0, 0xffff, 0x0, 0xfff, 0x13e, 0x101]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0xaf2]}, @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x1f6, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, {0x9}, @device_b, @broadcast, @initial, {0xf, 0x81}}, @ver_80211n={0x0, 0x0, 0x0, 0x1, 0x0, 0x1}}, 0x6, @random=0x1, 0x1201, @void, @void, @val={0x3, 0x1, 0xb0}, @void, @val={0x6, 0x2, 0xffff}, @void, @val={0x25, 0x3, {0x1, 0x4}}, @val={0x2a, 0x1, {0x1}}, @void, @val={0x2d, 0x1a, {0x8, 0x1, 0x2, 0x0, {0x400, 0x20, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x4, 0xff}}, @void, @void, @val={0x76, 0x6, {0x3, 0xfb, 0x26, 0x40}}, [{0xdd, 0xb9, "faae5d779b37afdd7c704294fdf2ffd7ed6f52511ead03cd2d9c45d772195628911a043fe1e4a953496f8eaa62c54b7ef15a36f8dce9066cd0976aed19b4f29d15d841f04fec7498b9fa59397a694ef9ddb59c0d70ba0531c752284c9e83696ea66ddf094a1454e7ef39a4ab07ca4222cd8e4c7f67bbe6008bb469ca8e81814183a838e75315e993880e3dafe774f3f6c4e8f584a66178eeeb1eaa364572329342ddd3f5637931c5a4bb0525dcffb4505bbb7357a3f2a86f4d"}, {0xdd, 0x6a, "8cc96554201bfceb7594c060c663f171d26a62c4181b323a30a3f342641c0ddc84a56d7374a2eca390147a053a01c888eca7f1405e0ad9d0120f2e0c92dc3c2c3ecded495c506f8812ef750eaec3b2d80e6344307753ea89cfc0ac003877f27d08544351658fe3f856aa"}, {0xdd, 0x6e, "576bba1aae956c455c1a45666c58df235f3fcdc21f0481ace254651481eaad53289f6d17a548c67d0008c558a13fc1df82c41200cb20e99da3c47b7a6a41c460fe7aef789999503b117a417fb7e2801eafb161346f8d5a96c15c9887000854a136e9661a647f361f3b197c7c7bb9"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x1ea, 0x80, [@mic={0x8c, 0x10, {0x38, "1d4a68a91d51", @short="54b247b131c251eb"}}, @random={0x9, 0xd6, "3dc6e49d2c65518b0260aad6cbc99eda10ad55ab45a8b4d402626d922c4c415f31aa8dc8ee775670f1f22b51ff3b32aed12962e985f10af2080f96fcc9836e19d9e138f6a9212dc531d201a9fd889db35f570b2035653acd3ed1cc01e3647ffd2e0bdfb6fb7a06a6f46aaf5f00f7770c87677baa5e4542d81bf4baae1bd93050f2507923a4d821e3db988151a8eb9dc6e29300e4852ddbf6d8b7e712d1c4814274db77a3fc087ebc312117c20500a30e59f0f4e2287d376e61a6d6ec09cfc12b6a3f505c26290a2bf0ac5914267fed7fb4ccb938828d"}, @ht={0x2d, 0x1a, {0xc, 0x0, 0x0, 0x0, {0x2, 0x2, 0x0, 0x1f}, 0x800, 0x9, 0x4}}, @measure_req={0x26, 0x98, {0x7, 0x7, 0x0, "a8c02f3c3de33f1255061f430548262f33296765418f9b2870c431cf748ba51ec563b7b6aead0d3573fc7dd4cad44d39dbe852917ba9cec98e7363dcbece5c4281b5f6c5003130439f6c462898186046105aeebc6bc2014734056e6aebae740a0cbfd84a7cdae47ca7560c1a8e5bcb208c32d3e5b3c018c4bf1f9634f917511c12d4fa3b8aba8a90f57615f4f8955f644663a909b7"}}, @tim={0x5, 0x44, {0x80, 0x0, 0x7f, "888584b7c87e082d8a2f7a1c342b019a620832ceba6c3bc0008b783ca763d37f951726850aa8b2f3f49f72993d1ac8ea6195f1482e232f1ce318806e556fcb0d17"}}]}, @NL80211_ATTR_BEACON_TAIL={0x23, 0xf, [@ssid={0x0, 0x17, @random="a407bd75da22cd4c6067071329d2459dd7822a5d9dc412"}, @chsw_timing={0x68, 0x4, {0x80, 0x3}}]}, @NL80211_ATTR_FTM_RESPONDER={0x2b0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xb6, 0x3, "cdebaced39d424d32326d3565088b4a20a1e7959a078e26e1291b9ea66413ade93db53a49458113eed6c2307882969cbc8629fc270ebada65942a5293487b05ead5ded53466f371c3c14115e90fdcaca528c70e0462bc526f37093c1caae60981686c1c2c247bc499350227151770ec87a5c878c7359f613220375165fc16a4ffd22e3839f178e56d97019e74790cf991f79817b7bcacbef2e5702a8298fe962e4c60b802207d1f2e32e62edb7fb96631377"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x8d, 0x3, "64e4150c617899e02922db55781ac6659290c2ba04893d179a354d67e69a6553d3f7744aeb80cf2f24bc8a2e13a45bb9395313372bed529f6c928b89062d0337ebeaa2344cca82f5a50d94945e30ff7a2b505ee168c2b4a62ae357e3651cd631f5c8033a4c704d9f96ec9cd7064378a7161eff068cfbe06333c23601ccc8b766a6ae0875f4c9902fb3"}, @NL80211_FTM_RESP_ATTR_LCI={0xa0, 0x2, "ecf2ee49865e17773faba8e232d7c247b479785fc2e3dcc4008ffb41a96faa1c40db41e44f503526247b18f093a326483c0ef9aaa026f8ba828e2b834a85704e7ed612ff6917880e8179054e7a25a720da4c7303f529d188e45a4bf9788fdafd749d22fc8acba0b83bca09344a74c2b137201e9e08dd1460f4213ba8bf531fcc97409808b42c78c2eae9c75fc4a005dbcaea585c23aba0287a1e23ba"}, @NL80211_FTM_RESP_ATTR_LCI={0x85, 0x2, "5e27ee661facd0ca86c5bcfdcd1096793adf8b74d351251f01a9b20f10d5b62ae08915cd89e54be006a286dc8c542e960f68df4fbd317fb4416dcc1faec3ddf9e59f5c898e15555d0cc6bea552a3e0af2947d14c2ad3638e9060fa13ef42c7a94289d8189db0cc4c798ace0697994ebadd9a36bf323b4b63d27b38835f76eabe98"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x36, 0x3, "1220b52b10b0e4fad3b79588e4a8476511e73cf81bcd90130471996d1012a560dcd1d0ac7e0c20ad2c340052af87bf2bbe8d"}]}, @NL80211_ATTR_BEACON_HEAD={0x115, 0xe, {@with_ht={{{}, {}, @device_b, @broadcast, @initial, {0x0, 0x2}}}, 0x0, @random, 0x0, @val={0x0, 0x16, @random="227dd674fcf66e790d65d59d99399a3fedeb8e676a0e"}, @void, @val={0x3, 0x1}, @val={0x4, 0x6, {0x0, 0x0, 0x0, 0x100}}, @val={0x6, 0x2}, @void, @void, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x6e9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1}, 0x6, 0x1, 0x7f}}, @void, @val={0x71, 0x7, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}}, @void, [{0xdd, 0x98, "602e94cb941462c6801d11d407ef2c0c22e7ed5903a9275ac663a1efb43ef823359e4fd23448c9a9bba7e7435e75252f859248f9ff9137691e3116396184a134dad2a2f31a64505153d6cd80fd207b6ddd3f1b7d750d9107f3ef70d3c80180f383f5fc5d95aa892888c0d6a437a773978517124ed54710c4e8409fcc2977fdcd520f3b62455f89e6735b7c66e9765333a8d406f80ec02af3"}]}}], @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CSA_IES={0x674, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x12, 0xba, [0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x8, 0xbb, [0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x329, 0x7f, [@random={0x0, 0x6c, "377275379caa8043e2d458750ebdc93c4e2e475e6b6815adb7158c2ef6f0574019f31ceb79a9af6915d3ce7799fc46cb5fa46e039b28dc80aa8917300be841773990244a430632624e04a1c710376792fc27f0acc998542fb897078c6939f2029f73619b95f7a88e51efee5a"}, @ssid={0x0, 0x1b, @random="ddfcb48b7917419dbfd09d1af09dc986d463a916971db425ee6a13"}, @random={0x7, 0xcd, "bf3c466edfc32a4e525d08ceaf38a4ed6a0ca1e4f32f2d9ddd51ef58569370af20d753163e1ab40e564474258c907d1deab6008fa85e789cd093b93b379bffcf2021e6f3ad1946093b61b5344e8d51a1e23f6124cd212d32024d7bc697949397ac66804b0790c2937090661eceb803937e7de63885a35bc37325133c1f0395acf136491bb21702c5086eec5e08e342aa24eb862782bf04b83a18d845991d9d43453f0d5159c911c79bce9b969d94ec38ac57d0c3c408fe3d5f907a8a7039225bb36138489baf8843fbea090a85"}, @measure_req={0x26, 0xf4, {0x0, 0x3, 0x20, "a388e618611af16f4d13a50956168886dd133aeee5d56744359f07af185b1b736dffd8bc804f6568e07140878b368112803398c3d5c9397d82fb320ec6bdf9cfe1f7b43d6bc8be46d567a24277b260b0b57a3a3983db28c7775e68d5c997dcd54584c188d2a4567b36ae0d042035c7e63caef4c01ef65ade72f052ebe0c81ff8140c7db0fd116d136e99d1d00c96b814cb13addf918c8e0beec25ed31726953f6cc63d3cef4f40b8baa27620054de25d4288a0b963a05951dfc7021b4583fe1537a8f9b9e561e966d07414a4172f75de1977d24fae8cbc8b554a281ea5bddb9104252fa451a35344dc4093b2fce670bf06"}}, @ibss={0x6, 0x2}, @random_vendor={0xdd, 0xa3, "5838cd74f8a913cb26373ce3ae73518693019b00f99b53f2fbeb30928a6b94df04adc51924aeb994e477fd05732c761641403ca65f7aa06226c12116769f47033daf7ce24baad463505adc56a2b774fdd18227598ec68986062d5a234ff7e360231f7466eb2accbbd7f8537842b71428eeaa2d41f36c6338e6773db775ad81d7fe26aacf8722831dd3834845ad3c7abe012485b68904b5f171e02baf4a645ef227647d"}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x300}}, @gcr_ga={0xbd, 0x6, @broadcast}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x19d, 0x80, [@supported_rates={0x1, 0x4, [{}, {}, {}, {}]}, @tim={0x5, 0x74, {0x0, 0x0, 0x0, "a95189533cbce06819f71305126050e830817ce60319fc17ada1e8201ec971639cecb739a8fa43ff65baa1ad6098aee2bfc4404ac5a0aff24420b935dda597e7ed096334a7bd50bbbb46f39dbdc5c7a96e8984bf1d559781b9f35d399f7185b207a06ad9c52efa542657adc6230d1243b8"}}, @perr={0x84, 0x10d, {0x0, 0xf, [@not_ext, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_b, 0x0, @device_b, 0x42}, @ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}]}}, @chsw_timing={0x68, 0x4}, @ssid={0x0, 0x6, @default_ibss_ssid}]}, @NL80211_ATTR_PROBE_RESP={0x165, 0x91, "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"}]]}, @NL80211_ATTR_CSA_IES={0x14, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x4}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x8, 0xba, [0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x4}]]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x90}, 0x20000004) 11:38:56 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 11:38:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001ec0)=ANY=[@ANYBLOB="20100000000000002900000037"], 0x1020}, 0x0) 11:38:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:38:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000068a8a9"], 0x30}}, 0x0) 11:38:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001e000102"], 0x4c}}, 0x0) 11:38:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x400, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:38:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b40)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 11:38:58 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x54, 0x12, 0xa620c13551d79d87, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "33bb9cb9"}]}, 0x54}}, 0x0) [ 591.719014][T25061] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 11:38:58 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="ee", 0x1, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x308) recvfrom$l2tp6(r0, &(0x7f0000000180)=""/143, 0x8f, 0x40004000, 0x0, 0x0) renameat(r2, 0x0, 0xffffffffffffffff, 0x0) faccessat(r2, &(0x7f00000002c0)='./file0\x00', 0xc) socketpair(0x11, 0x4, 0x0, &(0x7f0000000300)) pipe2(&(0x7f0000001940), 0x4800) 11:38:58 executing program 0: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@uid={'uid', 0x3d, 0xee01}}]}) 11:38:58 executing program 3: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000100)=""/8, 0x8) syz_genetlink_get_family_id$l2tp(&(0x7f0000001b80)='l2tp\x00', 0xffffffffffffffff) 11:38:58 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) linkat(r0, &(0x7f0000001640)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) 11:38:58 executing program 5: syz_mount_image$jffs2(&(0x7f0000001a00)='jffs2\x00', &(0x7f0000001a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)={[{@compr_none='compr=none'}], [{@fowner_lt={'fowner<', 0xee01}}]}) stat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) open$dir(&(0x7f0000001f80)='./file0\x00', 0x2100, 0x0) 11:38:58 executing program 1: ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 11:38:58 executing program 3: sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x4000094, 0x0, 0x0) mknodat$null(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x8, 0x103) r0 = getpid() r1 = getpgrp(0x0) clone3(&(0x7f0000001880)={0x40000, &(0x7f00000016c0), 0x0, &(0x7f0000001740), {}, &(0x7f0000001780)=""/35, 0x23, 0x0, &(0x7f0000001840)=[0x0], 0x1}, 0x58) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) clone3(&(0x7f0000001980)={0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580), {0x41}, 0x0, 0x0, &(0x7f00000015c0)=""/243, &(0x7f0000001900)=[r0, r1, 0x0, 0x0, 0x0, 0x0], 0x6, {r2}}, 0x58) stat(&(0x7f0000001e80)='./file0\x00', 0x0) 11:38:58 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, 0x0) 11:38:58 executing program 0: syz_mount_image$jffs2(0x0, &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001980), 0x1001, &(0x7f0000001a00)) 11:38:58 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/loop-control\x00', 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000900)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 591.966560][T25081] jffs2: Unknown parameter 'fowner<00000000000000060929' [ 591.984356][T25081] jffs2: Unknown parameter 'fowner<00000000000000060929' 11:38:58 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000580)) 11:38:58 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x0, 0x0) [ 592.365484][ T9351] usb 2-1: new high-speed USB device number 10 using dummy_hcd 11:38:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @private}, 0xc) 11:38:59 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x7fffffff, 0x2) pread64(r0, &(0x7f0000000100)=""/205, 0xcd, 0x474) 11:38:59 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "7a23cac6a3598871", "21c157dae33a993381c0b72b72bb02f6e8df9f7ac06a5f1df2a3462c581bd4e2"}) 11:38:59 executing program 0: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0) 11:38:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) 11:38:59 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 11:38:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000c80)={&(0x7f0000000780)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0xe, &(0x7f0000000ac0)=[{&(0x7f0000000040)="7a4f510140709d6fa725c649378da8e4dffc94a4f2c964090f00129220e497a7fd8b583120ba054b0cd9d13e592cf498caf8028437df18e9bd56d637b7021222cebd7e82a36f59efa1", 0x49}], 0x1}, 0x0) 11:38:59 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x3}}, 0x1e) 11:38:59 executing program 4: r0 = getpgrp(0x0) capset(&(0x7f0000000180)={0x20080522, r0}, 0x0) [ 592.904838][T25121] vivid-001: kernel_thread() failed [ 592.916198][ T9351] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 592.932898][ T9351] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 592.963696][ T9351] usb 2-1: Product: syz [ 592.986666][ T9351] usb 2-1: Manufacturer: syz [ 592.998650][ T9351] usb 2-1: SerialNumber: syz [ 593.077580][ T9351] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 593.795541][ T9351] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 594.000381][T25092] udc-core: couldn't find an available UDC or it's busy [ 594.009208][T25092] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 594.021912][ T19] usb 2-1: USB disconnect, device number 10 [ 594.885630][ T9351] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 594.894202][ T9351] ath9k_htc: Failed to initialize the device [ 594.903310][ T19] usb 2-1: ath9k_htc: USB layer deinitialized 11:39:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000002240), &(0x7f0000002280)=0x4) 11:39:01 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x7fffffff, 0x2) pread64(r0, &(0x7f0000000100)=""/205, 0xcd, 0x474) 11:39:01 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 11:39:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040), 0x4) 11:39:01 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 11:39:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x7}, 0x1c) 11:39:01 executing program 3: r0 = socket(0x2, 0xa, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 11:39:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) 11:39:01 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f00000000c0)) 11:39:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001c00)=[{&(0x7f0000000100)=""/202, 0xca}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/84, 0x54}], 0x1, 0x0, 0x0) 11:39:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x7fffffff, 0x2) pread64(r0, &(0x7f0000000100)=""/205, 0xcd, 0x474) 11:39:02 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000a00)={&(0x7f0000000900), 0xc, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000a00)={&(0x7f0000000900), 0xc, 0x0}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x0, 0x7, 0x101, 0x0, 0x0, {0x3}, [@NFACCT_BYTES={0x0, 0x3, 0x1, 0x0, 0x1ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 11:39:02 executing program 3: sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x114a4f63cb00798a) [ 595.386765][T25190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:39:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x7fffffff, 0x2) pread64(r0, &(0x7f0000000100)=""/205, 0xcd, 0x474) 11:39:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:39:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)=""/5, &(0x7f0000000040)=0x5) 11:39:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001c00)=[{&(0x7f0000000100)=""/202, 0xca}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/84, 0x54}], 0x1, 0x0, 0x0) 11:39:02 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) 11:39:02 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x125000, 0x0) 11:39:02 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffe83) 11:39:02 executing program 4: mq_open(&(0x7f0000000180)='v\xd1!7b\x96\xcf\x1f\x80)\xbc', 0x40, 0x0, &(0x7f0000000200)={0x0, 0x8b, 0x8000, 0x7fff}) 11:39:02 executing program 2: setreuid(0xee01, 0xee01) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80001522}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) 11:39:02 executing program 3: add_key(&(0x7f0000000380)='trusted\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 11:39:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001c00)=[{&(0x7f0000000100)=""/202, 0xca}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/84, 0x54}], 0x1, 0x0, 0x0) 11:39:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) 11:39:02 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200000000001f, 0x2) 11:39:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001ffeffffffffffeb000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000", @ANYRES32=0x0, @ANYRES32], 0x50}}, 0x0) 11:39:02 executing program 3: socket(0x2, 0x6, 0x1) 11:39:02 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) [ 595.835700][T25229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:39:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001c00)=[{&(0x7f0000000100)=""/202, 0xca}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/84, 0x54}], 0x1, 0x0, 0x0) 11:39:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000080)) 11:39:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001ffeffffffffffeb000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000", @ANYRES32=0x0, @ANYRES32], 0x50}}, 0x0) 11:39:02 executing program 3: socketpair(0x22, 0x0, 0x2, 0x0) 11:39:02 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x40801, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x8) 11:39:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="80"}) 11:39:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:39:02 executing program 5: r0 = socket(0xf, 0x3, 0x2) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) [ 596.062610][T25252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 596.148533][T25260] binder: 25254:25260 ioctl 89e2 0 returned -22 11:39:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 11:39:03 executing program 4: r0 = socket(0x23, 0x5, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:39:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x1062, &(0x7f00006ab000/0x3000)=nil) 11:39:03 executing program 5: syz_mount_image$efs(&(0x7f0000000040)='efs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x1329}], 0x0, &(0x7f0000000300)={[], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [], 0x2d, [], 0x2d, [], 0x2d, [0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36]}}}]}) 11:39:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001ffeffffffffffeb000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000", @ANYRES32=0x0, @ANYRES32], 0x50}}, 0x0) 11:39:03 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@statfs_quantum={'statfs_quantum'}}, {@norecovery='norecovery'}]}) 11:39:03 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time_for_children\x00') [ 596.730530][T25284] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 596.741596][T25285] loop5: detected capacity change from 0 to 19 11:39:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 596.814921][T25285] loop5: detected capacity change from 0 to 19 11:39:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001ffeffffffffffeb000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000", @ANYRES32=0x0, @ANYRES32], 0x50}}, 0x0) [ 596.955866][T25301] gfs2: not a GFS2 filesystem [ 596.989088][T25260] binder: 25254:25260 ioctl 89e2 0 returned -22 [ 596.997642][T25309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:39:03 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x27) 11:39:03 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 11:39:03 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f", 0x2c, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'iso8859-7'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 11:39:03 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x21802, 0x0) [ 597.049448][T25301] gfs2: not a GFS2 filesystem 11:39:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') 11:39:03 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 11:39:03 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@statfs_quantum={'statfs_quantum'}}, {@norecovery='norecovery'}]}) [ 597.128518][T25322] loop3: detected capacity change from 0 to 270 11:39:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 11:39:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000000d40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@assoc={0x18}, @op={0x18}], 0x30}], 0x1, 0x20000080) 11:39:04 executing program 0: setreuid(0xee01, 0xee01) setfsuid(0x0) 11:39:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) madvise(&(0x7f00004bd000/0x2000)=nil, 0x2000, 0xf) [ 597.332662][T25338] gfs2: not a GFS2 filesystem 11:39:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast1}], 0x10) 11:39:04 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@statfs_quantum={'statfs_quantum'}}, {@norecovery='norecovery'}]}) 11:39:04 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 11:39:04 executing program 0: syslog(0x4, &(0x7f0000000080)=""/112, 0x70) 11:39:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) madvise(&(0x7f00004bd000/0x2000)=nil, 0x2000, 0xf) 11:39:04 executing program 1: ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000000)={0x76}) r0 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:39:04 executing program 3: add_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) [ 597.620095][T25360] gfs2: not a GFS2 filesystem 11:39:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) 11:39:04 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@statfs_quantum={'statfs_quantum'}}, {@norecovery='norecovery'}]}) 11:39:04 executing program 1: r0 = memfd_create(&(0x7f0000000080)='Nwl\xabn\x91\xfe5\x9b\x8e<\x16\xa0', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4d091, r0, 0x0) 11:39:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) madvise(&(0x7f00004bd000/0x2000)=nil, 0x2000, 0xf) 11:39:04 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x80000, 0x0) 11:39:04 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9960c1da"}, 0x0, 0x0, @userptr}) 11:39:04 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x100, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xd, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "badf4f25"}, 0x0, 0x0, @planes=0x0}) [ 597.831274][T25383] gfs2: not a GFS2 filesystem 11:39:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000bc0)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 11:39:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 11:39:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) madvise(&(0x7f00004bd000/0x2000)=nil, 0x2000, 0xf) 11:39:04 executing program 1: syz_mount_image$gfs2meta(&(0x7f0000001b40)='gfs2meta\x00', &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, &(0x7f0000001c40), 0x80000, &(0x7f0000001c80)={[], [{@obj_role={'obj_role', 0x3d, '$'}}, {@audit='audit'}]}) 11:39:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x4) 11:39:04 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[], [{@mask={'mask', 0x3d, '^MAY_READ'}}]}) 11:39:04 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 11:39:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000440)=ANY=[]}) 11:39:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xc}}}, 0x24}}, 0x0) 11:39:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000200)={0x84, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 11:39:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 11:39:04 executing program 3: r0 = getpid() wait4(r0, 0x0, 0x0, 0x0) 11:39:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xd82}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 11:39:04 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 11:39:05 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x430000, 0x0) 11:39:05 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 11:39:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_BYTES={0x0, 0x3, 0x1, 0x0, 0x1ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 11:39:05 executing program 5: syz_open_dev$media(&(0x7f0000002ec0)='/dev/media#\x00', 0x0, 0x0) 11:39:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) accept(r0, 0x0, 0x0) 11:39:05 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x2c) 11:39:05 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000001c0)) [ 598.472458][T25445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:39:05 executing program 0: setreuid(0xee01, 0xee01) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 11:39:05 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, r0+10000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 11:39:05 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 11:39:05 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) 11:39:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 11:39:05 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00'}) 11:39:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 11:39:05 executing program 0: setreuid(0xee01, 0xee01) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 11:39:05 executing program 1: socketpair(0x22, 0x0, 0x6, 0x0) 11:39:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 11:39:05 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c6531cc3"}, 0x0, 0x0, @userptr}) 11:39:05 executing program 5: keyctl$get_persistent(0x16, 0xee01, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0x0) r0 = add_key(&(0x7f00000003c0)='.dead\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_v1(&(0x7f0000000940)='logon\x00', &(0x7f00000004c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000500)={0x0, "d3311d8264ab22e156b827736e5140be0fc671e797de798ab6ecb915e2138f929a516dc2ae64f835ffbdcf2dfc7870a0f8fe456575dfce42a4da742a17880c32"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000880)='asymmetric\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='.dead\x00', r0) 11:39:05 executing program 0: setreuid(0xee01, 0xee01) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 11:39:05 executing program 1: r0 = socket(0x2, 0x3, 0x8) connect$nfc_raw(r0, &(0x7f0000000040), 0x10) 11:39:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) 11:39:05 executing program 4: syz_emit_ethernet(0x50, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d77", 0x1a, 0x3a, 0xff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 11:39:05 executing program 3: r0 = socket(0x2, 0x3, 0x2) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x1) 11:39:05 executing program 0: setreuid(0xee01, 0xee01) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 11:39:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 11:39:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000002d00), 0x4924bb5, 0x0) 11:39:05 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000580)='gtp\x00', r0) 11:39:05 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f00000001c0)) 11:39:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x0, 0x0) 11:39:05 executing program 0: socketpair(0x6, 0x0, 0x0, 0x0) 11:39:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) 11:39:05 executing program 5: mremap(&(0x7f0000879000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000665000/0x2000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 11:39:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x2, 0x348, 0x0, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 11:39:05 executing program 3: pipe2(0x0, 0xf5b698b2f03ecec1) 11:39:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x4) 11:39:06 executing program 5: mknod$loop(&(0x7f0000001380)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='mpol=']) 11:39:06 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) [ 599.321174][T25515] xt_bpf: check failed: parse error 11:39:06 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000040)="d5", 0x1}, {0x0}, {&(0x7f0000000140)="14", 0x1}], 0x3}, 0x0) 11:39:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 11:39:06 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 11:39:06 executing program 5: r0 = socket(0x2, 0x3, 0x2) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 599.396213][T25519] tmpfs: Bad value for 'mpol' [ 599.416314][T25522] tmpfs: Bad value for 'mpol' 11:39:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001dc0)=@newtaction={0xe80, 0x30, 0x1, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}, @TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 11:39:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000000)='6', 0x1}], 0x1}, 0x0) 11:39:06 executing program 3: r0 = socket(0xa, 0x3, 0x1) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 11:39:06 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 11:39:06 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 11:39:06 executing program 2: ustat(0x1f, &(0x7f00000001c0)) 11:39:06 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 11:39:06 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') 11:39:06 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x401) r2 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x60000001}) 11:39:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 11:39:06 executing program 2: syz_mount_image$efs(&(0x7f00000001c0)='efs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x1008, &(0x7f0000000500)) 11:39:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @empty, 0x4e21, 0x0, 'lc\x00'}, 0x2c) 11:39:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00', r0) [ 599.855429][T25562] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20001 11:39:07 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 11:39:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 11:39:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000680)=[{&(0x7f00000002c0)="be", 0x1}], 0x1, &(0x7f0000000700)=[@rthdrdstopts={{0x18}}, @dstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@jumbo]}}}], 0x38}, 0x4000040) 11:39:07 executing program 2: mlockall(0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 11:39:07 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x3400, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/14, 0xe) 11:39:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc15, 0xfffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:39:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 11:39:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x18, 0x3}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_STATUS={0x8}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 11:39:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000880)={'ip6_vti0\x00', 0x0}) 11:39:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock2(&(0x7f0000364000/0x1000)=nil, 0x1000, 0x0) 11:39:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 11:39:07 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000003580)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000035c0)=@profile={'permprofile ', '#{:[\xb7+\x00'}, 0x13) 11:39:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 600.934888][ T36] audit: type=1400 audit(1614944347.646:35): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=237B3A5BB72B pid=25605 comm="syz-executor.0" 11:39:07 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "f2a9536238d2cc110ba3bdce446ef0c9c9351da363cf9187745910e519349976f3d64ceefa752d8bf5d5d1ca4b9090b596eeeed5cb35c8b44c36e051eab19161"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 11:39:07 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) 11:39:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 11:39:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 11:39:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 11:39:08 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80200, 0x0) 11:39:08 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/156) 11:39:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x20) 11:39:08 executing program 1: mlockall(0x1) r0 = shmget$private(0x0, 0x1000, 0x400, &(0x7f0000ffe000/0x1000)=nil) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000206000/0x4000)=nil, 0x4000, 0x100000c, 0x80010, r1, 0x19f60000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="dd3e34f1245efa6b1d8832460887656c9971e6ff9342fbe5895da561909634f6c8bbb64bc0e71ad17c85ef42a0be5adad1e2d13320584f138547f3e508ec375ddedb3d8d2aebd4ef8b65ead75b5d52bc4538678ca0ab24fca5f4b9d912669d48b72d467448dc3730d43f57652c81f2ab2fc05670ba9876337e4d15", 0x7b}], 0x1, 0xa) shmctl$IPC_RMID(r0, 0x0) mremap(&(0x7f0000218000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f00005f9000/0x1000)=nil, 0x1000) r3 = shmget(0x2, 0x4000, 0x800, &(0x7f0000576000/0x4000)=nil) shmat(r3, &(0x7f00002c2000/0x2000)=nil, 0x0) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000100)=""/241) 11:39:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e6617400040409", 0xf}], 0x0, &(0x7f0000000500)=ANY=[]) 11:39:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 11:39:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x2c}}, 0x0) 11:39:08 executing program 0: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, 0x0) 11:39:08 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x119, 0x11, 0x0, 0x0) [ 601.792721][T25641] loop3: detected capacity change from 0 to 264192 [ 601.817271][T25641] FAT-fs (loop3): bogus number of FAT structure 11:39:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, 0x0, 0x0) 11:39:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x7000000) 11:39:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_buf(r0, 0x29, 0x0, 0x0, 0x0) [ 601.914813][T25641] FAT-fs (loop3): Can't find a valid FAT filesystem 11:39:08 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000040)) 11:39:08 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendto$isdn(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:39:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x21, 0x0, 0x7) [ 602.265561][ T36] audit: type=1800 audit(1614944348.976:36): pid=25639 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=12 res=0 errno=0 11:39:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@phonet={0x23, 0x0, 0x0, 0x1f}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000000)="60191b9ff65ecbc33f0d87bcdda7", 0xe}], 0x1}, 0x0) 11:39:09 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="c5000002ac145ebb000006000000ac4c"], 0x28) 11:39:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000100), 0x4) 11:39:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)="d6", 0x26718}], 0x1}, 0x0) 11:39:09 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 11:39:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 11:39:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002c40)={0x2}, 0x40) 11:39:09 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 11:39:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00'}) 11:39:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x10}, 0xc) 11:39:09 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000200)={'batadv_slave_1\x00'}) 11:39:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:39:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) unshare(0x40000000) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000000)={0x0, 0x7ac7bcec}) 11:39:09 executing program 2: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000200)={'batadv_slave_1\x00'}) 11:39:09 executing program 4: socketpair(0x25, 0x5, 0x292, &(0x7f0000000040)) [ 602.828278][T25696] batman_adv: batadv0: Interface deactivated: batadv_slave_1 11:39:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:39:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) [ 602.883146][T25698] IPVS: ftp: loaded support on port[0] = 21 11:39:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xc7, &(0x7f0000000200)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:39:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x63fd, {{0x2, 0x0, @multicast2}}}, 0x90) 11:39:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0xc0189436, &(0x7f0000000000)={{0x2, 0x0, @local}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan0\x00'}) 11:39:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000280)=""/206, 0x32, 0xce, 0x1}, 0x20) 11:39:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0x9c) 11:39:10 executing program 2: r0 = socket(0x11, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 11:39:10 executing program 4: r0 = socket(0x21, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) [ 603.314335][T25745] IPVS: ftp: loaded support on port[0] = 21 11:39:10 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r2, 0x600, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c001}, 0x80) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x16, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x1, 0x8, 0x7, 0xb, 0x0, 0xffffffffffffffff}]}, &(0x7f00000001c0)='syzkaller\x00', 0x20, 0x52, &(0x7f0000000580)=""/82, 0x40f00, 0x4, [], 0x0, 0x2, r3, 0x8, &(0x7f0000000400)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0x0, 0x8, 0x7}, 0x10, 0x0, r0}, 0x78) accept(r3, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1fee, 0x2, 0x79, 0x0, r3, 0x8001, [], 0x0, r3, 0x5, 0x2}, 0x40) r4 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r4, &(0x7f0000000800)={&(0x7f0000000700)={0x2c, 0xb, 0x0, 0x21}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000740)="2a8c860e579440fab59c6ccf2b7ffd2b3755c75a74080c7505be3a20d4d72996d5407e72e096c0414ca07e364a52ae813006d96d5f0a8ee5603074785f561d68cf2f73f48919e98054780a8d833785eace4971a645510d25bbf2fce963", 0x5d}], 0x1, 0x0, 0x0, 0x24000001}, 0x20000000) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r5, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000429bd7000fcdbdf25060000001400080076657468315f766972745f77696669000500050000000000f94c71cafa0050fa804b2521b9bddc3d4361efbcc683b8bd1df42b16e3d04755aac9e95655d11f9646dff239d3efa4415499d4b4e2f6f5f8c97bfab0a194d78ab87576174b96baacc030428bd17b82f2809b6936944eb0f43b3a0b74b864fe46b97b26a2b6fa4b93cb8204c8bc435759a1ffd10faf21937e4fd2b8a130a035dde25b325abcca5d98ae4b7e823238b6a0e5dd01d4ce977f73ce2e"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x40000) pipe(&(0x7f00000000c0)) 11:39:10 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20008090) ioctl$IMCLEAR_L2(r0, 0x8953, 0x0) 11:39:10 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, &(0x7f0000000200)={'batadv_slave_1\x00'}) 11:39:10 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 11:39:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:39:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), 0xc) 11:39:10 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x20012002, 0x0, 0x34) 11:39:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@phonet={0x23, 0x8, 0x0, 0x7}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)="60191b9ff65ecbc33f0d87bcdda7de5d5a3fa076", 0x14}], 0x1}, 0x0) 11:39:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x9800) 11:39:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x90) 11:39:11 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 11:39:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7, 0x0, 0x0) 11:39:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xffe4, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x1c}}, 0x0) 11:39:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 11:39:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, 0xe8) 11:39:11 executing program 4: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) unshare(0x42020080) 11:39:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$alg(r0, 0x0, 0x0) 11:39:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x4004080) 11:39:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001400)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x6d4, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}]}]}, {0x74, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x800}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xff}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1000}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x184, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x180, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xdb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x4a0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x220, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x5c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x180, 0x5, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x564, 0x5, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x2ac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x6c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x198, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x10c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xec, 0x5, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 11:39:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @remote, {[@rr={0x7, 0x3}]}}}}}) 11:39:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) [ 604.766197][T25818] IPVS: ftp: loaded support on port[0] = 21 11:39:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, 0x0, 0x0) 11:39:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private, @loopback}, 0xc) 11:39:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_buf(r0, 0x11, 0x0, 0x0, 0x0) 11:39:11 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000200)={'batadv_slave_1\x00'}) 11:39:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) 11:39:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2, 0x101}}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}}, &(0x7f0000000280)=""/206, 0x86, 0xce, 0x1}, 0x20) 11:39:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x13, 0x0, 0x0) 11:39:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0x8, 0x0, 0x0) 11:39:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0x25, 0x0, 0x0) 11:39:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x90) 11:39:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000140)=0x7, 0x4) 11:39:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x6, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:39:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x3a, 0x0, 0x7) 11:39:11 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0xb1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) 11:39:12 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000200)={'batadv_slave_1\x00'}) 11:39:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000380)={@private, @local}, 0xc) 11:39:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x13, &(0x7f0000000040)=[@mss, @mss, @sack_perm, @window], 0x4) 11:39:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @private2}, @in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f0000000140)=0x10) 11:39:12 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000000)={0x691, 0x7ac7bcec}) 11:39:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'vlan0\x00'}, 0x18) 11:39:12 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 11:39:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 11:39:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @dev, 'veth0_to_bond\x00'}}, 0x1e) [ 605.513084][T25900] IPVS: sync thread started: state = BACKUP, mcast_ifn = vlan0, syncid = 0, id = 0 [ 605.523085][T25896] IPVS: ftp: loaded support on port[0] = 21 11:39:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:39:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 11:39:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x2c}}, 0x0) 11:39:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000280)=""/206, 0x32, 0xce, 0x1}, 0x20) 11:39:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x94) 11:39:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x5, 0x4) 11:39:12 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000005140)='/dev/net/tun\x00', 0x8c001, 0x0) [ 605.732471][T25902] IPVS: ftp: loaded support on port[0] = 21 11:39:13 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000001880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x2e) 11:39:13 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0}, 0x38) unshare(0x40000000) 11:39:13 executing program 3: r0 = socket(0x18, 0x0, 0x1) connect$nfc_raw(r0, 0x0, 0x0) 11:39:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x1, @broadcast}, 0x16, {0x2, 0x0, @loopback}, 'veth1_to_hsr\x00'}) 11:39:13 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x1, {0x2, 0x0, @empty}}, 0x24) 11:39:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000002c0)={0x4c, 0x13, 0x639}, 0x4c}}, 0x0) [ 607.211961][T25978] IPVS: ftp: loaded support on port[0] = 21 11:39:14 executing program 3: r0 = socket(0x21, 0x2, 0x2) bind$l2tp6(r0, 0x0, 0x0) 11:39:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, 0x0, 0x0) 11:39:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0x18, 0x0, 0x0) 11:39:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}, {}]}]}}, &(0x7f0000000280)=""/206, 0x3e, 0xce, 0x1}, 0x20) 11:39:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@phonet={0x23, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000240)="4b3ec1aaf54b2b", 0x7}, {&(0x7f0000000280)="60191b9ff65ecbc33f0d87bcdda7de5d5a3fa076bd6f6933141ee29d28ace58cce04436aed", 0x25}], 0x2}, 0x0) 11:39:14 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000180), 0xc) 11:39:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001400)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x6d4, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x74, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x184, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x180, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xdb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x4a0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x220, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x5c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x180, 0x5, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x564, 0x5, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x2ac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x6c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x198, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x10c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xec, 0x5, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) [ 607.434505][T26016] IPVS: ftp: loaded support on port[0] = 21 11:39:14 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000180)={0x0, 0xff, 0x0, 0x8a}, 0xc) 11:39:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) 11:39:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x4}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x2c}}, 0x0) 11:39:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x0) 11:39:14 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000000200)={'batadv_slave_1\x00'}) 11:39:14 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000200)={'batadv_slave_1\x00'}) 11:39:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f0000003a00)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003a80)='nl80211\x00', r0) 11:39:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x34000}, 0x0) 11:39:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f0000003a00)={0x0, 0x0, 0x0}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 11:39:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x0, 0x0, 0x0, 0x0, "79f480c25595ed6ecd16db26eaabd5947e6cd745687bcee5cae7575a2b6bfde78d0c7c0014fc0b2dcaf6803e3f3295249e9b5c2ad082b13c635234a3f1b275110ff07fae0a1cf074c52dece62322c027"}, 0xd8) 11:39:14 executing program 2: r0 = socket(0x11, 0x2, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 11:39:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$alg(r0, &(0x7f00000001c0)=""/161, 0xa1) 11:39:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "4a031c303144ae8a3734ff2b9f4a660fedb3b61bec8951b112e22b84d3487b42fbcfb85bf2379857001c76e224f65722f515cc4b2d4ac9b901cb60a5d2235b"}, 0x80, 0x0}, 0x0) 11:39:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8903, &(0x7f0000000000)={{0x2, 0x0, @local}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan0\x00'}) 11:39:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x12, 0x0, 0x0) 11:39:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000280)=0x1000, 0x4) 11:39:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)='u', 0x1) 11:39:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@phonet={0x23, 0x0, 0x3, 0x7}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000280)="60191b9ff65ecbc33f0d87bcdda7de5d5a3fa076", 0x14}, {&(0x7f0000000000)="7731886172a533992cdd91add89821264d0b05c9", 0x14}], 0x2}, 0x0) 11:39:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)="d6", 0x1}], 0x1}, 0x0) 11:39:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x40049409, &(0x7f0000000000)={{0x2, 0x0, @local}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan0\x00'}) 11:39:14 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40012040, 0x0, 0x0) 11:39:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {}, 0x0, {0x2, 0x0, @remote}, 'vlan0\x00'}) 11:39:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 11:39:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000280)=""/206, 0x4a, 0xce, 0x1}, 0x20) 11:39:15 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) 11:39:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 11:39:15 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 11:39:15 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="74756e6c300000000000000000020000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00E']}) 11:39:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}], 0x1c) 11:39:15 executing program 2: r0 = socket(0x18, 0x800, 0x2) sendmsg$xdp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 11:39:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}, 0x0, @in6=@loopback, 0x0, 0x1}}, 0xe8) 11:39:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_buf(r0, 0x88, 0x0, 0x0, 0x0) 11:39:15 executing program 0: r0 = socket(0x21, 0x2, 0x2) sendmmsg$alg(r0, &(0x7f0000002f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 11:39:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002080)={&(0x7f0000001ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000001fc0)=""/156, 0x26, 0x9c, 0x1}, 0x20) 11:39:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:39:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f0000003a00)={0x0, 0x0, 0x0}, 0x2042) 11:39:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x8}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)="d6", 0x1}], 0x1}, 0x0) 11:39:15 executing program 5: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000280)) 11:39:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 11:39:16 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000002c0)={0x54, 0x13, 0x639, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "8470bd47"}]}, 0x54}}, 0x0) 11:39:16 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 11:39:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 11:39:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x84, 0x7, 0x0, 0x0) 11:39:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894c, 0x0) 11:39:16 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040) 11:39:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8936, 0x0) 11:39:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f0000003a00)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x621, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 11:39:16 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000200)={'batadv_slave_1\x00'}) 11:39:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private}, @nl, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) 11:39:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x28}}, 0x0) 11:39:16 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x46002, 0x0) 11:39:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:39:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1c, 0x0, &(0x7f0000000000)) 11:39:16 executing program 4: r0 = socket(0x10, 0xc, 0x5) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00', r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r2, 0x8, 0x70bd26, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000c011) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000325bd7000fedbdf250f0000000a000900bbbbbbbbbbbb000008000600", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08002c00819ccc2131134408fff80000"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'vlan0\x00', 0x4}, 0x18) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x3, 0x4, 0x1, {0xa, 0x4e22, 0x8, @empty, 0xb4c}}}, 0x3a) 11:39:17 executing program 1: r0 = socket(0x18, 0x0, 0x1) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:39:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="2c030000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736cb5e8257cfcee0d"], 0x32c}}, 0x0) 11:39:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8983, 0x0) 11:39:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) 11:39:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl(r1, 0x5460, &(0x7f00000027c0)) [ 610.347113][T26184] IPVS: sync thread started: state = BACKUP, mcast_ifn = vlan0, syncid = 4, id = 0 11:39:17 executing program 1: r0 = socket(0x21, 0x2, 0x2) sendmmsg$alg(r0, &(0x7f0000002f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 11:39:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0)=0x36, 0x4) 11:39:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0xb, 0x0, 0x0) 11:39:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'syzkaller1\x00'}) 11:39:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x16, 0x0, 0x7) 11:39:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 11:39:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x1c, r1, 0x1211, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 11:39:17 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x1}}}, 0x24) 11:39:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0xffffffffffffffae) 11:39:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x19, 0x0, 0x7) 11:39:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)="d6", 0x1}], 0x1}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:39:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 11:39:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)="d6", 0x1}], 0x300}, 0x0) 11:39:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14}, 0x2) 11:39:17 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x5d9a82, 0x0) 11:39:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:39:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x22, 0x0, 0x0) 11:39:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001200)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, 0x90) 11:39:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0x5, 0x0, 0x0) 11:39:17 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20008090) ioctl$IMCLEAR_L2(r0, 0x8915, 0x0) 11:39:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x191e}, 0x40) 11:39:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000480)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffbffffb}], &(0x7f0000000440)='syzkaller\x00', 0x2, 0xc3, &(0x7f0000000180)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:39:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)="0f", 0x1}, {&(0x7f0000001340)="af", 0x1}, {&(0x7f00000013c0)="0f", 0x1}], 0x3}, 0x40) 11:39:17 executing program 5: bpf$LINK_DETACH(0x4, 0x0, 0x10) 11:39:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004100), &(0x7f0000004180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='.\x00'}, 0x10) 11:39:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0x20, 0x0, 0x0) 11:39:18 executing program 1: r0 = socket(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40036147) 11:39:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0x15, 0x0, 0x0) 11:39:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0xe, 0x7, 0x1, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 11:39:18 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000004f40), 0x40) 11:39:18 executing program 5: socketpair(0x23, 0x0, 0x2, &(0x7f0000000400)) 11:39:18 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8933, &(0x7f0000000080)) 11:39:18 executing program 1: socketpair(0x39, 0x0, 0x0, &(0x7f0000000000)) 11:39:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0, 0x5f, 0x7f]}}, &(0x7f0000001640)=""/4109, 0x39, 0x100d, 0x1}, 0x20) 11:39:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x10}]}}, &(0x7f0000000180)=""/251, 0x2a, 0xfb, 0x1}, 0x20) 11:39:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 11:39:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0xe, 0x7, 0x1, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 11:39:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0xe, 0x7, 0x1, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 11:39:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)) 11:39:18 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000002580)) 11:39:18 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8913, &(0x7f0000000080)) 11:39:18 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000002200)) 11:39:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0xe, 0x7, 0x1, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 11:39:18 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, &(0x7f0000000a80)) close(r0) 11:39:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004380)={0x18, 0x2, &(0x7f0000004100)=@raw=[@btf_id], &(0x7f0000004180)='GPL\x00', 0x0, 0xf3, &(0x7f00000041c0)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='.\x00'}, 0x10) 11:39:18 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x5}, 0x8) [ 611.949636][T26296] can: request_module (can-proto-0) failed. [ 612.018551][T26296] can: request_module (can-proto-0) failed. 11:39:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x61, 0x2e]}}, &(0x7f00000003c0)=""/152, 0x2d, 0x98, 0x1}, 0x20) 11:39:18 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:39:18 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000004140)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000004200)="95", 0x1}], 0x1}, 0x0) 11:39:18 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000080)) 11:39:18 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000013b40)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 11:39:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000001340)="af", 0x1}], 0x2}, 0x0) 11:39:19 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000280)=@ieee802154, 0x80, 0x0, 0x4a}, 0x0) 11:39:19 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 11:39:19 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f00000009c0)) 11:39:19 executing program 3: r0 = epoll_create1(0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x300000b, 0x13, r0, 0x0) 11:39:19 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x14, &(0x7f0000000140)={0x0}}, 0x0) 11:39:19 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000280)=@ieee802154, 0x80, 0x0, 0x4a}, 0x0) 11:39:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[{0xc8, 0x0, 0x0, "cb7cbb0e8ec4118430b4f26ea60ba0e3da7f57df2394b70fd439e68d7be1a3f112b1379e3b76acc045283071c497e9ff11a929343b2b4a99287d3322be513f2e76060086bb2b16db66c55943abc0ecff88da349ffc0222c29da0e74d3416a4b3d570d49a0db2f239ae22acf94fbf2102e7c1df81d2989d77257c88815d07300c6651f23c2036c71423e552a7e888a2fe546c58e6a301bc767efeccbd7ec4f37b6be18d2598f7766b38a52fc25d6fa34fbe"}, {0xb8, 0x0, 0x0, "c8e8d4a248af0f63938129993bedf7af3e8303ec8137c4c3d84738c3e7cf36ce9d318bf214dd03841953830504742bf8241c5b9fc3d49e0a0cbadaba3765ee88e8249bfc12a273f8333cc2a80d84fc553c8471e09975f7d27f2fa977a0a2bcf392741c28a8cc72277c383f3dd4233f782b47d53e9df0dad8d0559db33a7b145dfc44d434943b5ad75d9b32614f6c7504fc695133fce41e1a2da0d1b409aef22d87"}, {0x1010, 0x0, 0x0, "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"}, {0xe78, 0x0, 0x0, "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"}], 0x2008}, 0x0) 11:39:19 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x15b043, 0x0) 11:39:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4000001) 11:39:19 executing program 3: bpf$LINK_DETACH(0x1e, &(0x7f00000034c0), 0x4) 11:39:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@datasec={0x2, 0x1, 0x0, 0xf, 0x3, [{}], "66025d"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ad6175"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "8989"}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000e00)=""/143, 0x54, 0x8f, 0x1}, 0x20) 11:39:19 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8903, &(0x7f0000000080)) 11:39:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001440)='=', 0x1}], 0x1}, 0x0) 11:39:19 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8940, &(0x7f0000000080)) 11:39:19 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000013b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 11:39:19 executing program 4: socketpair(0x2a, 0x2, 0x0, &(0x7f0000002200)) 11:39:20 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 11:39:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000200)) 11:39:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000001340)="af", 0x1}], 0x2}, 0x40) 11:39:20 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000000080)) 11:39:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000180)=""/251, 0x2a, 0xfb, 0x1}, 0x20) 11:39:20 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000280)=@isdn, 0x80, 0x0, 0x0, 0x0, 0x4}, 0x0) 11:39:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)=@generic, 0x80, 0x0}, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000dc0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000e00)={r1, r0}) perf_event_open(&(0x7f0000001080)={0x1, 0x70, 0x0, 0x3, 0x91, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x902, 0x0, @perf_bp={&(0x7f0000000640)}, 0x0, 0x0, 0x4, 0x0, 0xfe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000004200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}], 0x18}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f00000002c0)=@xdp, 0x80, 0x0}, 0x0) sendmsg$kcm(r5, &(0x7f0000000440)={&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x1, @multicast, 'geneve1\x00'}}, 0x80, &(0x7f0000000400)}, 0x20000001) sendmsg$inet(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000180)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9.\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda=C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x6, 0xff, 0x6, 0x3f, 0x0, 0x2, 0x10000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0xd12e}, 0x40002, 0xff, 0x93d, 0x0, 0x3, 0x5, 0x2}, 0x0, 0xf, r4, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000200)='\x00') 11:39:20 executing program 5: socketpair(0x25, 0x1, 0x80000001, &(0x7f0000000640)) 11:39:20 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000004f40), 0x40) 11:39:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) 11:39:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 11:39:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f0000001400)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000001500)=[{&(0x7f0000001440)='=', 0x1}], 0x1}, 0x0) 11:39:20 executing program 5: socketpair(0x2, 0xa, 0x2, &(0x7f0000002200)) 11:39:20 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') 11:39:20 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000002200)) 11:39:20 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x98b) 11:39:20 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000003c0)=""/59, 0x3b}], 0x1}, 0x0) 11:39:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000880)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 11:39:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)=@generic, 0x80, 0x0}, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000dc0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000e00)={r1, r0}) perf_event_open(&(0x7f0000001080)={0x1, 0x70, 0x0, 0x3, 0x91, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x902, 0x0, @perf_bp={&(0x7f0000000640)}, 0x0, 0x0, 0x4, 0x0, 0xfe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000004200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}], 0x18}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f00000002c0)=@xdp, 0x80, 0x0}, 0x0) sendmsg$kcm(r5, &(0x7f0000000440)={&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x1, @multicast, 'geneve1\x00'}}, 0x80, &(0x7f0000000400)}, 0x20000001) sendmsg$inet(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000180)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9.\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda=C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x6, 0xff, 0x6, 0x3f, 0x0, 0x2, 0x10000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0xd12e}, 0x40002, 0xff, 0x93d, 0x0, 0x3, 0x5, 0x2}, 0x0, 0xf, r4, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000200)='\x00') 11:39:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x7fff, 0x4, 0x6, 0x20, 0x1}, 0x40) 11:39:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe, 0x2}]}}, &(0x7f0000000180)=""/251, 0x2a, 0xfb, 0x1}, 0x20) 11:39:21 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, &(0x7f0000000080)={r1}) 11:39:21 executing program 3: syz_io_uring_setup(0x341f, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000280)) syz_io_uring_setup(0x6e1e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 11:39:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x48}]}}, &(0x7f0000000100)=""/146, 0x2a, 0x92, 0x1}, 0x20) 11:39:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000100)=""/146, 0x1000000, 0x92, 0x1}, 0x20) 11:39:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) 11:39:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 11:39:21 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x400, 0x0) 11:39:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 11:39:21 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='-:\x00', 0xfffffffffffffffb) 11:39:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)=@generic, 0x80, 0x0}, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000dc0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000e00)={r1, r0}) perf_event_open(&(0x7f0000001080)={0x1, 0x70, 0x0, 0x3, 0x91, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x902, 0x0, @perf_bp={&(0x7f0000000640)}, 0x0, 0x0, 0x4, 0x0, 0xfe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000004200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}], 0x18}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f00000002c0)=@xdp, 0x80, 0x0}, 0x0) sendmsg$kcm(r5, &(0x7f0000000440)={&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x1, @multicast, 'geneve1\x00'}}, 0x80, &(0x7f0000000400)}, 0x20000001) sendmsg$inet(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000180)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9.\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda=C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x6, 0xff, 0x6, 0x3f, 0x0, 0x2, 0x10000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0xd12e}, 0x40002, 0xff, 0x93d, 0x0, 0x3, 0x5, 0x2}, 0x0, 0xf, r4, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000200)='\x00') 11:39:21 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) 11:39:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 11:39:21 executing program 3: socketpair(0x15, 0x5, 0x400008, &(0x7f0000000100)) 11:39:21 executing program 2: syz_open_dev$radio(0x0, 0x2, 0x2) 11:39:21 executing program 5: r0 = socket(0x29, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000680)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2}, 0x0) 11:39:21 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x1000) 11:39:21 executing program 1: bpf$MAP_CREATE(0x14, 0x0, 0x0) 11:39:21 executing program 3: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) 11:39:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @empty}, {0x1, @dev}, 0x8, {0x2, 0x0, @private}, 'wlan0\x00'}) 11:39:22 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000000640), 0x40) 11:39:22 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000640), 0x40) 11:39:22 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x161801, 0x0) 11:39:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 11:39:22 executing program 1: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 11:39:22 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, &(0x7f0000000080)) 11:39:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002800)={0x6}, 0x8) [ 615.445617][ T9351] Bluetooth: hci5: command 0x0406 tx timeout 11:39:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}}, &(0x7f0000001640)=0xb0) 11:39:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x24}}, 0x0) 11:39:22 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff}, 0x6) 11:39:22 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000000640), 0x40) 11:39:22 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000640), 0x40) 11:39:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) 11:39:22 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x4e17, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x1556}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000001980)='logon\x00', &(0x7f00000019c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000001a00)={0x0, "2b1ca0b93ebe3a2f1e1c8c0d97d2895de4d69c7446dad192c6def26a9e03811adbbec50d7f1323b2a74f9ec825fd769c68da817edb7e5a23158e2664033593ae"}, 0x48, 0xffffffffffffffff) 11:39:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x24}}, 0x0) 11:39:22 executing program 2: syz_io_uring_setup(0x341f, &(0x7f00000001c0)={0x0, 0x0, 0x7, 0x3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 11:39:22 executing program 1: r0 = socket(0x29, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) 11:39:22 executing program 3: bpf$MAP_CREATE(0x12, 0x0, 0x0) 11:39:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000940)={[{@numtail='nonumtail=0'}, {@shortname_mixed='shortname=mixed'}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@uni_xlate='uni_xlate=1'}, {@utf8no='utf8=0'}, {@uni_xlateno='uni_xlate=0'}]}) 11:39:22 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x10480, 0x0) 11:39:22 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 11:39:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) [ 616.247567][T26515] FAT-fs (loop5): bogus number of reserved sectors [ 616.254426][T26515] FAT-fs (loop5): Can't find a valid FAT filesystem 11:39:23 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000640), 0x40) 11:39:23 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 11:39:23 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$dsp(r0, &(0x7f0000000040)=""/50, 0x32) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0x3) 11:39:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @dev}, &(0x7f0000000100)=0xc) 11:39:23 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 11:39:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0xcecc, @any, 0x0, 0x1}, 0xe) 11:39:23 executing program 4: syz_io_uring_setup(0x341f, &(0x7f00000001c0)={0x0, 0x0, 0x42}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 11:39:23 executing program 3: r0 = fsopen(&(0x7f0000001800)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:39:23 executing program 5: bpf$MAP_CREATE(0x23, 0x0, 0x0) 11:39:23 executing program 3: r0 = fsopen(&(0x7f0000001800)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:39:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 11:39:23 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f0000000280)) 11:39:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0xcecc}, 0xe) 11:39:23 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000640), 0x40) 11:39:23 executing program 0: fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) fanotify_init(0x8, 0x0) 11:39:23 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ubi_ctrl\x00', 0xc0800, 0x0) 11:39:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:39:23 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) [ 623.597061][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 623.603723][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 [ 685.036319][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.042991][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 [ 746.488474][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.495515][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 [ 775.926293][ T1653] INFO: task syz-executor.4:26541 blocked for more than 143 seconds. [ 775.934649][ T1653] Not tainted 5.12.0-rc1-syzkaller #0 [ 775.941059][ T1653] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 775.951337][ T1653] task:syz-executor.4 state:D stack:28376 pid:26541 ppid: 14792 flags:0x00004004 [ 775.961982][ T1653] Call Trace: [ 775.965608][ T1653] __schedule+0x90c/0x21a0 [ 775.971887][ T1653] ? io_schedule_timeout+0x140/0x140 [ 775.978055][ T1653] ? lock_chain_count+0x20/0x20 [ 775.984517][ T1653] schedule+0xcf/0x270 [ 775.990364][ T1653] schedule_timeout+0x1db/0x250 [ 775.996904][ T1653] ? usleep_range+0x170/0x170 [ 776.001968][ T1653] ? wait_for_completion+0x160/0x270 [ 776.009441][ T1653] ? mark_held_locks+0x9f/0xe0 [ 776.014617][ T1653] ? rwlock_bug.part.0+0x90/0x90 [ 776.021170][ T1653] ? _raw_spin_unlock_irq+0x1f/0x40 [ 776.027453][ T1653] wait_for_completion+0x168/0x270 [ 776.032607][ T1653] ? bit_wait_io_timeout+0x160/0x160 [ 776.038857][ T1653] ? do_raw_spin_lock+0x120/0x2b0 [ 776.044101][ T1653] ? rwlock_bug.part.0+0x90/0x90 [ 776.050436][ T1653] io_sq_thread_park+0xd5/0x130 [ 776.055463][ T1653] io_uring_cancel_task_requests+0x24c/0xd90 [ 776.061994][ T1653] ? io_openat2+0x8f0/0x8f0 [ 776.066932][ T1653] ? xa_find+0x1fb/0x320 [ 776.071336][ T1653] ? xas_find+0x7e0/0x7e0 [ 776.075676][ T1653] ? lock_is_held_type+0xd5/0x130 [ 776.081030][ T1653] ? lock_release+0x3bb/0x710 [ 776.085742][ T1653] ? kcov_task_exit+0xbb/0xf0 [ 776.090742][ T1653] ? lock_downgrade+0x6d0/0x6d0 [ 776.095622][ T1653] __io_uring_files_cancel+0x110/0x230 [ 776.101240][ T1653] ? __io_uring_free+0xc0/0xc0 [ 776.106091][ T1653] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 776.111909][ T1653] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 776.118211][ T1653] ? __validate_process_creds+0x20c/0x370 [ 776.124085][ T1653] do_exit+0x299/0x2a60 [ 776.129692][ T1653] ? lock_is_held_type+0xd5/0x130 [ 776.134908][ T1653] ? find_held_lock+0x2d/0x110 [ 776.139907][ T1653] ? mm_update_next_owner+0x7a0/0x7a0 [ 776.145658][ T1653] ? lock_release+0x3bb/0x710 [ 776.150408][ T1653] ? get_signal+0x337/0x2100 [ 776.155428][ T1653] ? lock_downgrade+0x6d0/0x6d0 [ 776.162466][ T1653] ? lock_is_held_type+0xd5/0x130 [ 776.168374][ T1653] do_group_exit+0x125/0x310 [ 776.172996][ T1653] get_signal+0x42c/0x2100 [ 776.177531][ T1653] ? futex_exit_release+0x220/0x220 [ 776.182838][ T1653] ? do_mmap+0x616/0x11d0 [ 776.187331][ T1653] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 776.193582][ T1653] ? randomize_stack_top+0x100/0x100 [ 776.199117][ T1653] ? copy_siginfo_to_user32+0xa0/0xa0 [ 776.204500][ T1653] ? __do_sys_futex+0x2a2/0x470 [ 776.209839][ T1653] ? __do_sys_futex+0x2ab/0x470 [ 776.214711][ T1653] ? do_futex+0x1710/0x1710 [ 776.219387][ T1653] exit_to_user_mode_prepare+0x148/0x250 [ 776.225486][ T1653] syscall_exit_to_user_mode+0x19/0x50 [ 776.231930][ T1653] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 776.237997][ T1653] RIP: 0033:0x465f69 [ 776.242298][ T1653] RSP: 002b:00007f4080a3e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 776.250972][ T1653] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465f69 [ 776.259091][ T1653] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 776.268521][ T1653] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 776.277303][ T1653] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 776.285413][ T1653] R13: 00007ffe05be658f R14: 00007f4080a3e300 R15: 0000000000022000 [ 776.293764][ T1653] INFO: task iou-sqp-26541:26542 blocked for more than 143 seconds. [ 776.301857][ T1653] Not tainted 5.12.0-rc1-syzkaller #0 [ 776.308091][ T1653] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 776.317214][ T1653] task:iou-sqp-26541 state:D stack:29320 pid:26542 ppid: 14792 flags:0x00004004 [ 776.328141][ T1653] Call Trace: [ 776.331594][ T1653] __schedule+0x90c/0x21a0 [ 776.336872][ T1653] ? io_schedule_timeout+0x140/0x140 [ 776.342203][ T1653] schedule+0xcf/0x270 [ 776.346844][ T1653] schedule_timeout+0x1db/0x250 [ 776.352042][ T1653] ? usleep_range+0x170/0x170 [ 776.357148][ T1653] ? wait_for_completion+0x160/0x270 [ 776.362478][ T1653] ? lock_downgrade+0x6d0/0x6d0 [ 776.367799][ T1653] ? do_raw_spin_lock+0x120/0x2b0 [ 776.372961][ T1653] ? rwlock_bug.part.0+0x90/0x90 [ 776.379085][ T1653] ? _raw_spin_unlock_irq+0x1f/0x40 [ 776.384412][ T1653] wait_for_completion+0x168/0x270 [ 776.390163][ T1653] ? preempt_schedule_thunk+0x16/0x18 [ 776.395644][ T1653] ? bit_wait_io_timeout+0x160/0x160 [ 776.402093][ T1653] ? preempt_schedule_common+0x59/0xc0 [ 776.408053][ T1653] ? preempt_schedule_thunk+0x16/0x18 [ 776.413484][ T1653] ? trace_hardirqs_on+0x38/0x1c0 [ 776.418945][ T1653] io_sq_thread+0x27d/0x1ae0 [ 776.423572][ T1653] ? lock_is_held_type+0xd5/0x130 [ 776.428855][ T1653] ? find_held_lock+0x2d/0x110 [ 776.433630][ T1653] ? io_submit_sqes+0x63d0/0x63d0 [ 776.439398][ T1653] ? lock_release+0x3bb/0x710 [ 776.444110][ T1653] ? ret_from_fork+0x8/0x30 [ 776.448896][ T1653] ? finish_wait+0x260/0x260 [ 776.453602][ T1653] ? rwlock_bug.part.0+0x90/0x90 [ 776.458653][ T1653] ? _raw_spin_unlock_irq+0x1f/0x40 [ 776.463884][ T1653] ? io_submit_sqes+0x63d0/0x63d0 [ 776.469059][ T1653] ret_from_fork+0x1f/0x30 [ 776.473573][ T1653] INFO: task iou-sqp-26541:26546 blocked for more than 143 seconds. [ 776.482011][ T1653] Not tainted 5.12.0-rc1-syzkaller #0 [ 776.489836][ T1653] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 776.499525][ T1653] task:iou-sqp-26541 state:D stack:30296 pid:26546 ppid: 14792 flags:0x00004004 [ 776.509184][ T1653] Call Trace: [ 776.512742][ T1653] __schedule+0x90c/0x21a0 [ 776.517277][ T1653] ? io_schedule_timeout+0x140/0x140 [ 776.524701][ T1653] schedule+0xcf/0x270 [ 776.528924][ T1653] schedule_timeout+0x1db/0x250 [ 776.533790][ T1653] ? usleep_range+0x170/0x170 [ 776.539105][ T1653] ? wait_for_completion+0x160/0x270 [ 776.544450][ T1653] ? lock_downgrade+0x6d0/0x6d0 [ 776.549485][ T1653] ? do_raw_spin_lock+0x120/0x2b0 [ 776.554525][ T1653] ? rwlock_bug.part.0+0x90/0x90 [ 776.559701][ T1653] ? _raw_spin_unlock_irq+0x1f/0x40 [ 776.564929][ T1653] wait_for_completion+0x168/0x270 [ 776.570170][ T1653] ? preempt_schedule_thunk+0x16/0x18 [ 776.576594][ T1653] ? bit_wait_io_timeout+0x160/0x160 [ 776.581902][ T1653] ? preempt_schedule_common+0x59/0xc0 [ 776.587574][ T1653] ? preempt_schedule_thunk+0x16/0x18 [ 776.592963][ T1653] ? trace_hardirqs_on+0x38/0x1c0 [ 776.599327][ T1653] io_sq_thread+0x27d/0x1ae0 [ 776.603965][ T1653] ? lock_is_held_type+0xd5/0x130 [ 776.609529][ T1653] ? find_held_lock+0x2d/0x110 [ 776.614350][ T1653] ? io_submit_sqes+0x63d0/0x63d0 [ 776.619501][ T1653] ? lock_release+0x3bb/0x710 [ 776.624495][ T1653] ? ret_from_fork+0x8/0x30 [ 776.629592][ T1653] ? finish_wait+0x260/0x260 [ 776.634211][ T1653] ? rwlock_bug.part.0+0x90/0x90 [ 776.640456][ T1653] ? _raw_spin_unlock_irq+0x1f/0x40 [ 776.646091][ T1653] ? io_submit_sqes+0x63d0/0x63d0 [ 776.651235][ T1653] ret_from_fork+0x1f/0x30 [ 776.655954][ T1653] [ 776.655954][ T1653] Showing all locks held in the system: [ 776.663871][ T1653] 1 lock held by khungtaskd/1653: [ 776.669197][ T1653] #0: ffffffff8bf73d60 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 776.679394][ T1653] 1 lock held by syz-executor.4/26541: [ 776.684864][ T1653] #0: ffff888079303070 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_park+0x5d/0x130 [ 776.694340][ T1653] [ 776.696766][ T1653] ============================================= [ 776.696766][ T1653] [ 776.705182][ T1653] NMI backtrace for cpu 1 [ 776.709696][ T1653] CPU: 1 PID: 1653 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 776.718250][ T1653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 776.728336][ T1653] Call Trace: [ 776.731634][ T1653] dump_stack+0xfa/0x151 [ 776.735991][ T1653] nmi_cpu_backtrace.cold+0x44/0xd7 [ 776.741363][ T1653] ? lapic_can_unplug_cpu+0x80/0x80 [ 776.746822][ T1653] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 776.752823][ T1653] watchdog+0xd48/0xfb0 [ 776.756986][ T1653] ? reset_hung_task_detector+0x30/0x30 [ 776.763252][ T1653] kthread+0x3b1/0x4a0 [ 776.767390][ T1653] ? __kthread_bind_mask+0xc0/0xc0 [ 776.772496][ T1653] ret_from_fork+0x1f/0x30 [ 776.777560][ T1653] Sending NMI from CPU 1 to CPUs 0: [ 776.782873][ C0] NMI backtrace for cpu 0 skipped: idling at acpi_idle_do_entry+0x1c9/0x250 [ 776.785658][ T1653] Kernel panic - not syncing: hung_task: blocked tasks [ 776.798438][ T1653] CPU: 1 PID: 1653 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 776.806780][ T1653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 776.816830][ T1653] Call Trace: [ 776.820105][ T1653] dump_stack+0xfa/0x151 [ 776.824343][ T1653] panic+0x306/0x73d [ 776.828359][ T1653] ? __warn_printk+0xf3/0xf3 [ 776.832947][ T1653] ? lapic_can_unplug_cpu+0x80/0x80 [ 776.838152][ T1653] ? preempt_schedule_thunk+0x16/0x18 [ 776.843731][ T1653] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 776.850270][ T1653] ? watchdog.cold+0x5/0x158 [ 776.855975][ T1653] watchdog.cold+0x16/0x158 [ 776.861039][ T1653] ? reset_hung_task_detector+0x30/0x30 [ 776.866579][ T1653] kthread+0x3b1/0x4a0 [ 776.870640][ T1653] ? __kthread_bind_mask+0xc0/0xc0 [ 776.876295][ T1653] ret_from_fork+0x1f/0x30 [ 776.884356][ T1653] Kernel Offset: disabled [ 776.889016][ T1653] Rebooting in 86400 seconds..