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"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x67, 0x1, "51e04d1c40feeb62cf6c595a0ee5e85bba7e5f0fee54339859e36b02563740ef42836656356f5b60949248f079459a8d4e0c97f44a34b64014aad7b7f9a184a96a1b20a7a15ddfff581b9a8e301aeb3590f7d8413eca5568d16a67603bddbf32204a5e"}, @NFTA_DATA_VALUE={0x8d, 0x1, "2ab70fb4de8d83f609f6b3e0e8a162fcde36be365b4600c1cc8ba5e3b85b79f774df43a130708471145d199d810c68697a324256fd1e6157a365cdb36a7b8d9a8b1b3e2b8a3f4fcb49564c727e87d0e84f44763480df1f8af28a08aee4aa52466e05d5933764c90deeb44897e3c2508b427d666d24d55d5c78410a40032d04b8c4996aee006a29ca28"}, @NFTA_DATA_VALUE={0x97, 0x1, "b44f2869aeeeb009ff8efbba7611842caa405194f4dd7b7f84494578d4d864b9ed2c6046325964d854692daf8770d5f1e007364e6b330450db69557b476f0ce381b1a5fbe97d25299d1407478f272c32d97cb739cd7525663dda7ce8ced4131b88c843dd20f3db539d0327902cfaff5dd34c0d7b716a29d06ecd2ae25bbe88698d32d56f20b3ac0370eb3f41146bafeac89914"}]}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}]}}, @log={{0x8, 0x1, 'log\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x16}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x200}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x200}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x5}, @NFTA_LOG_PREFIX={0x7, 0x2, 0x1, 0x0, '/-\x00'}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_PREFIX={0x6, 0x2, 0x1, 0x0, '\'\x00'}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x8}]}}, @range={{0xa, 0x1, 'range\x00'}, @val={0x94, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8}, @NFTA_RANGE_FROM_DATA={0x78, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c1"}, @NFTA_DATA_VALUE={0x6c, 0x1, "428dcd82ae973fd7423fb6699e5b2ce1c05917e0fdeee7e38d1932c91e765181516bc3f4d09fbe4ea89936c63210fa49347fe25b9c9921a50fb3d877468bf6bce7ba36e288e12252c2094f95d1fc1315e55f9359413f4f64b2b15a6c53d4235f51b61e1dfcd6234f"}]}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_RANGE_OP={0x8}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}]}, {0x7f0, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_TTL={0x5}, @NFTA_OSF_DREG={0x8}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_DUP_SREG_ADDR={0x8}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x710, 0x2, 0x0, 0x1, [@NFTA_BITWISE_SREG={0x8}, @NFTA_BITWISE_MASK={0x3ec, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8f, 0x1, "b9eb5a81b977dfbc8688030f468b4f1ec9c9668b73316207d54c04de58c42cfdacfc179d13e2df666de5ed5ecfa59659d6e4f842fcf1efa708dff3fe7843f8086c3d59a236552dca715ab9ac8c9cee2d16828a325dc18c03cb954b73230fe92855ab26e1a4ffffac9a85ba507360778eba97b60136d5a94f6bcf5d999fcfa2d10ccddae4de0e174f70b1a2"}, @NFTA_DATA_VALUE={0x23, 0x1, "832730a70c98dcc3967af5da7b7f73464096f69a1e94d87236e982f9086e3c"}, @NFTA_DATA_VALUE={0x57, 0x1, "0c72ff7bf385d734cd6b0a28e674a120c5becc7aa7c92559cf55c60326723b0aef42cef7c2efcd96111fd6861589dce3aacaade22aac27dec787b80fc75284d322f5fc3da575325fe2f08198ffb4daa2f2006d"}, @NFTA_DATA_VALUE={0xdc, 0x1, "b3b821e65b2ee8388e2fde9084ae21a8a9c2b136fed838b822b13b72b8b2befe8f999d8acbf338d2a193ced084d82e65ce52dbb772dddfc4a11b4dca706a8dc86382cf6cdef7e92cd2232e5bd7f6d6d2812fd8e8cde11c00f4465962cd22bb4ec06a94628f7fff2ce16df49d9b4e61485b1cd4c98020ac262aa0d692516a3f8df17aa504a117ef096184f094fe9a1e62f1e8d35c9e77330355c37ecd5d7dbb9ed1354f902bc89732aabed2c942c43957d2efd39af5f4f4776cc4b59a1182ad571d1fc569e084a9004f3397266b5dc6abdd56906e598e2f00"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe9, 0x1, "0de98f9ce689c14d341577df611886a76d2e49572af2c9343a565a01f84c9cb493c9161b122b8aa32866bcddf5feb08e7a2d406734d61e15ab8317dc63680901e5b8668ff054f07022ae2c76cf3bbc54a66ecc5190892f5436ce0f09d216629c3d1919824edc502556d7a6b35b273da26246f59c4a95635bff4423d5404b37bb924fb9fbbd813275725f6699c65b526c40e5bb1f3f1416c6720f532f0a94d50b956347fa2ed4473af645ba7bbb3e9c219a894c79747305b9600336cfea0ef1f06d67e3f37d5b31342bc744cd2f78233ca23cc8116aa5d5d0ca9d44e23b214f3ae0247f63ea"}, @NFTA_DATA_VALUE={0x75, 0x1, "01d695abaca99fca607ec11566270cc348249e23f1abd6029f6f701e4f8afd9c1d9d5402ee7b26b1dc7029e1a14187765b559e5ddc3a99537f11666b540015277c9f15c10e621fdd1f399dc6ae18a88bd5b7ed7e258c4c17ed495ffbf9564ec5bf8e1530e0ad3f1e9eb7a6744345a429b3"}, @NFTA_DATA_VALUE={0x62, 0x1, "4eea903d0af729ce7c49c7ee373216cdd1a435377e0e8e65d591ebacebc40befb84e81943c94b867d511b203e97990de5299484d25ae4501f96896df2b9ba5b40dfaf686f4a536b16e7cd5053f995ec6cac99ab33f242317dea9171592f7"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_BITWISE_MASK={0x1ec, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xab, 0x1, "b1c2cd14719eea97e4e63325f57df1c8e4b9ce73b9796e15fa08ee9bc137f9fd7d6195d430c90f9b889dbd1c3949697ccf4115811cdf907c0c52309b38b58134bb6ee6df193b454e158576651ed519ad4b2cf566200a3358b918e8f2ea15555049bfa20b7387b93f756d8d932cf5aeca52341e2d18e1e2ea269170795520233d0298c774221a6f4926a76005db89bb2405413a1c1d1dfde08940b3c57861522ac6c9e57b810048"}, @NFTA_DATA_VALUE={0xe9, 0x1, "ca6c5bd3427a26190472248e6d973fc0ac95cb3e1ab4e9a1df1fcfa689b870d4dabbd03424eb869968f644962a4bbdc3b4408485df714359b3e115a71ac00916cad67205e6b978d8ed0a5511b4b9402cfa3638c85f076e6365b7e5d0ba555d109af16f0c14395457590ad7f8fdf99705d021d3798eda091cc16843ce50299206f175b9bbfeb76fb9158810fca3777d3d803966de3306ee83c283fa688365c600f94f6434922282550357b8ba5a4730bc19fce96d7b304744899742b3c330e1870ec7511f544db71c2783a0f32ea3f95302711276d2421fc3b8e48a96018fc8e01dbf5aa0ed"}, @NFTA_DATA_VALUE={0x2a, 0x1, "96d141a71c11317f5bdf97f858b6505f9aa61f1a787679a666dea789e31f25521a9af486798d"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0xea}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x3f80}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x7fff}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_BITWISE_MASK={0x104, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x96, 0x1, "5906eb40d4fa0b6604cd7ff19fceb73f9da87fce7367e28b32dd818f4db51dd01ed0d191aeddc491d96d3d8a4dde35fd61b3bb47b2aaab100bda5334991ea9aa11314803c06cede83debe050c42284feb5b7e134a9b55a84a0314f8467db848b28e7f48417c6b8b0205e1068ec63d0d2b327f8ef21af40c437bb3139444a15d82e407f0605a8ec55a69dfcef17c0ca5d5e75"}, @NFTA_DATA_VALUE={0x4c, 0x1, "8c91346fc8bf384971512f42239593dfadc7ea3443e08a6140daa2819d8dacd1e74389b4d311091ccd756504df08a51e8d2887b6d97f45a96002319df082f6949b4c95951158fa6f"}]}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUOTA_FLAGS={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0xa}]}}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xec, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DYNSET_TIMEOUT={0xc}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffff7}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x3}]}}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_REDIR_REG_PROTO_MAX={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}]}}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_NFPROTO={0x8}]}}]}, {0xf0, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x16}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x18, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}]}]}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x38, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x34, 0x1, "2f726cac0e4fbf9eb0632473b1e04a9dce5f01d312adef2707e6219a296f09ebbf5a7d4e4cc510de1f9ee354e7a5fa39"}]}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RANGE_OP={0x8}]}}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xc}]}}]}, {0xb0, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0x17}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x7ff}, @NFTA_PAYLOAD_OFFSET={0x8}]}}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NAT_TYPE={0x8}, @NFTA_NAT_REG_PROTO_MAX={0x8, 0x6, 0x1, 0x0, 0xe}, @NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0x11}, @NFTA_NAT_REG_ADDR_MAX={0x8}]}}, @osf={{0x8, 0x1, 'osf\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}]}]}, @NFTA_RULE_POSITION={0xc}]}], {0x14}}, 0x1ec4}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 01:17:38 executing program 3: clock_gettime(0x0, &(0x7f0000000300)) 01:17:38 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3}, 0x0, 0x0) 01:17:38 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 01:17:38 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x89a0, 0x0) 01:17:38 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 01:17:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000100001000000000000000000000000dd"], 0x128}}, 0x0) 01:17:38 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x40049409, 0x0) 01:17:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="1400000010"], 0x128}}, 0x0) 01:17:38 executing program 1: socketpair(0xf, 0x80003, 0x0, &(0x7f0000000080)) 01:17:39 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 01:17:39 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000240)) 01:17:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000001040)=ANY=[@ANYBLOB="20000000150a0102"], 0x20}}, 0x0) 01:17:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 01:17:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x81) 01:17:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002e00)={0x0, 0x0, "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", "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"}) 01:17:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000001040)=ANY=[@ANYBLOB="20000000150a01020000000000000000010000060909"], 0x20}}, 0x0) 01:17:39 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x10, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback, 0x6}, 0x20) 01:17:39 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {&(0x7f0000000e00)='Q', 0x1}, {&(0x7f0000000f00)="d9", 0x1}], 0x3}, 0x0) 01:17:39 executing program 1: syz_init_net_socket$ax25(0x3, 0x5, 0xc4) 01:17:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 01:17:39 executing program 3: r0 = epoll_create(0xd4e) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x800) [ 1182.369867][ T3893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:40 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 01:17:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000004b40)=[{&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "06e58d23fefc388d6e87d8e8da7732967755c11a224600c6b375df7a427d973fd83152a570881272d4ac72f187285b573658b63591bd2af595eb0f55599376"}, 0x60, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 01:17:40 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x0) 01:17:40 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0xc0189436, 0x0) 01:17:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 01:17:40 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000240)) 01:17:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, 0x0, 0x7) 01:17:40 executing program 0: accept$ax25(0xffffffffffffffff, 0x0, 0x0) 01:17:40 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) 01:17:40 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8914, 0x0) 01:17:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x5}, 0x14}}, 0x0) 01:17:40 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x5450, 0x0) 01:17:40 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 01:17:40 executing program 5: socket(0x1, 0x0, 0x3ff) 01:17:40 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890d, 0x0) 01:17:41 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x5460, 0x0) 01:17:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000005280)={'wlan1\x00'}) 01:17:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 01:17:41 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) 01:17:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x1, 0x3, 0x101}, 0x14}}, 0x0) 01:17:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xf, 0x6, 0x101}, 0x14}}, 0x0) 01:17:41 executing program 3: pipe(0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) 01:17:41 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 01:17:41 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 01:17:41 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, 0x0, 0x0) 01:17:41 executing program 1: r0 = epoll_create(0xff) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000000) 01:17:41 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x401}, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) [ 1184.478665][ T3959] can: request_module (can-proto-0) failed. 01:17:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELSETELEM={0x28, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x34, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}, @NFT_MSG_DELRULE={0x1e40, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x71, 0x7, 0x1, 0x0, "5cc9dc77d1a94335c8bbc12858c0b565da18fa5281d34f57f059f522924f2f5e345ab3416e21f3848ab7aa351b5fff5bc39a4799e68d6d1e0a146c604198c71abfccf561cf58705363a7e7ab3fd95013f3a900cdbe52f5498a7912caf272eefe0f25cb6a9dd3452288a8b3f431"}, @NFTA_RULE_EXPRESSIONS={0x1db8, 0x4, 0x0, 0x1, [{0x132c, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x1214, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x1208, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x51, 0x1, "a2c5a81674d5f982f5d1955b529bee640004d07ecf7af7620add003bd313129f3e58a8b95acff95641eab0fb1490e4009e763416241c746b957d7005adf059cd6428894c9e264c56b1fbd4aae4"}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x65, 0x1, "51e04d1c40feeb62cf6c595a0ee5e85bba7e5f0fee54339859e36b02563740ef42836656356f5b60949248f079459a8d4e0c97f44a34b64014aad7b7f9a184a96a1b20a7a15ddfff581b9a8e301aeb3590f7d8413eca5568d16a67603bddbf3220"}, @NFTA_DATA_VALUE={0x8d, 0x1, "2ab70fb4de8d83f609f6b3e0e8a162fcde36be365b4600c1cc8ba5e3b85b79f774df43a130708471145d199d810c68697a324256fd1e6157a365cdb36a7b8d9a8b1b3e2b8a3f4fcb49564c727e87d0e84f44763480df1f8af28a08aee4aa52466e05d5933764c90deeb44897e3c2508b427d666d24d55d5c78410a40032d04b8c4996aee006a29ca28"}, @NFTA_DATA_VALUE={0x95, 0x1, "b44f2869aeeeb009ff8efbba7611842caa405194f4dd7b7f84494578d4d864b9ed2c6046325964d854692daf8770d5f1e007364e6b330450db69557b476f0ce381b1a5fbe97d25299d1407478f272c32d97cb739cd7525663dda7ce8ced4131b88c843dd20f3db539d0327902cfaff5dd34c0d7b716a29d06ecd2ae25bbe88698d32d56f20b3ac0370eb3f41146bafeac8"}]}, @NFTA_BITWISE_DREG={0x8}]}}, @log={{0x8, 0x1, 'log\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_LEVEL={0x8}, @NFTA_LOG_GROUP={0x6}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_PREFIX={0x7, 0x2, 0x1, 0x0, '/-\x00'}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_PREFIX={0x6, 0x2, 0x1, 0x0, '\'\x00'}, @NFTA_LOG_SNAPLEN={0x8}]}}, @range={{0xa, 0x1, 'range\x00'}, @val={0x94, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8}, @NFTA_RANGE_FROM_DATA={0x78, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c1"}, @NFTA_DATA_VALUE={0x69, 0x1, "428dcd82ae973fd7423fb6699e5b2ce1c05917e0fdeee7e38d1932c91e765181516bc3f4d09fbe4ea89936c63210fa49347fe25b9c9921a50fb3d877468bf6bce7ba36e288e12252c2094f95d1fc1315e55f9359413f4f64b2b15a6c53d4235f51b61e1dfc"}]}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}]}, {0x7f0, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_TTL={0x5}, @NFTA_OSF_DREG={0x8}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x710, 0x2, 0x0, 0x1, [@NFTA_BITWISE_SREG={0x8}, @NFTA_BITWISE_MASK={0x3ec, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8d, 0x1, "b9eb5a81b977dfbc8688030f468b4f1ec9c9668b73316207d54c04de58c42cfdacfc179d13e2df666de5ed5ecfa59659d6e4f842fcf1efa708dff3fe7843f8086c3d59a236552dca715ab9ac8c9cee2d16828a325dc18c03cb954b73230fe92855ab26e1a4ffffac9a85ba507360778eba97b60136d5a94f6bcf5d999fcfa2d10ccddae4de0e174f70"}, @NFTA_DATA_VALUE={0x21, 0x1, "832730a70c98dcc3967af5da7b7f73464096f69a1e94d87236e982f908"}, @NFTA_DATA_VALUE={0x55, 0x1, "0c72ff7bf385d734cd6b0a28e674a120c5becc7aa7c92559cf55c60326723b0aef42cef7c2efcd96111fd6861589dce3aacaade22aac27dec787b80fc75284d322f5fc3da575325fe2f08198ffb4daa2f2"}, @NFTA_DATA_VALUE={0xd9, 0x1, "b3b821e65b2ee8388e2fde9084ae21a8a9c2b136fed838b822b13b72b8b2befe8f999d8acbf338d2a193ced084d82e65ce52dbb772dddfc4a11b4dca706a8dc86382cf6cdef7e92cd2232e5bd7f6d6d2812fd8e8cde11c00f4465962cd22bb4ec06a94628f7fff2ce16df49d9b4e61485b1cd4c98020ac262aa0d692516a3f8df17aa504a117ef096184f094fe9a1e62f1e8d35c9e77330355c37ecd5d7dbb9ed1354f902bc89732aabed2c942c43957d2efd39af5f4f4776cc4b59a1182ad571d1fc569e084a9004f3397266b5dc6abdd56906e59"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe9, 0x1, "0de98f9ce689c14d341577df611886a76d2e49572af2c9343a565a01f84c9cb493c9161b122b8aa32866bcddf5feb08e7a2d406734d61e15ab8317dc63680901e5b8668ff054f07022ae2c76cf3bbc54a66ecc5190892f5436ce0f09d216629c3d1919824edc502556d7a6b35b273da26246f59c4a95635bff4423d5404b37bb924fb9fbbd813275725f6699c65b526c40e5bb1f3f1416c6720f532f0a94d50b956347fa2ed4473af645ba7bbb3e9c219a894c79747305b9600336cfea0ef1f06d67e3f37d5b31342bc744cd2f78233ca23cc8116aa5d5d0ca9d44e23b214f3ae0247f63ea"}, @NFTA_DATA_VALUE={0x75, 0x1, "01d695abaca99fca607ec11566270cc348249e23f1abd6029f6f701e4f8afd9c1d9d5402ee7b26b1dc7029e1a14187765b559e5ddc3a99537f11666b540015277c9f15c10e621fdd1f399dc6ae18a88bd5b7ed7e258c4c17ed495ffbf9564ec5bf8e1530e0ad3f1e9eb7a6744345a429b3"}, @NFTA_DATA_VALUE={0x61, 0x1, "4eea903d0af729ce7c49c7ee373216cdd1a435377e0e8e65d591ebacebc40befb84e81943c94b867d511b203e97990de5299484d25ae4501f96896df2b9ba5b40dfaf686f4a536b16e7cd5053f995ec6cac99ab33f242317dea9171592"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_BITWISE_MASK={0x1ec, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa9, 0x1, "b1c2cd14719eea97e4e63325f57df1c8e4b9ce73b9796e15fa08ee9bc137f9fd7d6195d430c90f9b889dbd1c3949697ccf4115811cdf907c0c52309b38b58134bb6ee6df193b454e158576651ed519ad4b2cf566200a3358b918e8f2ea15555049bfa20b7387b93f756d8d932cf5aeca52341e2d18e1e2ea269170795520233d0298c774221a6f4926a76005db89bb2405413a1c1d1dfde08940b3c57861522ac6c9e57b81"}, @NFTA_DATA_VALUE={0xe9, 0x1, "ca6c5bd3427a26190472248e6d973fc0ac95cb3e1ab4e9a1df1fcfa689b870d4dabbd03424eb869968f644962a4bbdc3b4408485df714359b3e115a71ac00916cad67205e6b978d8ed0a5511b4b9402cfa3638c85f076e6365b7e5d0ba555d109af16f0c14395457590ad7f8fdf99705d021d3798eda091cc16843ce50299206f175b9bbfeb76fb9158810fca3777d3d803966de3306ee83c283fa688365c600f94f6434922282550357b8ba5a4730bc19fce96d7b304744899742b3c330e1870ec7511f544db71c2783a0f32ea3f95302711276d2421fc3b8e48a96018fc8e01dbf5aa0ed"}, @NFTA_DATA_VALUE={0x29, 0x1, "96d141a71c11317f5bdf97f858b6505f9aa61f1a787679a666dea789e31f25521a9af48679"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_SREG={0x8}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_SREG={0x8}, @NFTA_BITWISE_MASK={0x104, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x95, 0x1, "5906eb40d4fa0b6604cd7ff19fceb73f9da87fce7367e28b32dd818f4db51dd01ed0d191aeddc491d96d3d8a4dde35fd61b3bb47b2aaab100bda5334991ea9aa11314803c06cede83debe050c42284feb5b7e134a9b55a84a0314f8467db848b28e7f48417c6b8b0205e1068ec63d0d2b327f8ef21af40c437bb3139444a15d82e407f0605a8ec55a69dfcef17c0ca5d5e"}, @NFTA_DATA_VALUE={0x49, 0x1, "8c91346fc8bf384971512f42239593dfadc7ea3443e08a6140daa2819d8dacd1e74389b4d311091ccd756504df08a51e8d2887b6d97f45a96002319df082f6949b4c959511"}]}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_FLAGS={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8}, @NFTA_NAT_FAMILY={0x8}]}}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xec, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DYNSET_TIMEOUT={0xc}, @NFTA_DYNSET_TIMEOUT={0xc}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_ADDR={0x8}]}}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MAX={0x8}, @NFTA_REDIR_REG_PROTO_MAX={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}]}}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_NFPROTO={0x8}]}}]}, {0xec, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x18, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @val={0x48, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x34, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "2f726cac0e4fbf9eb0632473b1e04a9dce5f01d312adef2707e6219a296f09ebbf5a7d4e4cc510de1f"}]}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_OP={0x8}]}}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MAX={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MAX={0x8}]}}]}, {0xc0, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}]}}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NAT_TYPE={0x8}, @NFTA_NAT_REG_PROTO_MAX={0x8}, @NFTA_NAT_REG_ADDR_MAX={0x8}, @NFTA_NAT_REG_ADDR_MAX={0x8}]}}, @osf={{0x8, 0x1, 'osf\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x4}}]}]}]}], {0x14}}, 0x1ec4}}, 0x0) 01:17:41 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 01:17:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:17:41 executing program 5: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0xf9d0b5c4caa70259) 01:17:41 executing program 3: recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:17:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001b80)={&(0x7f0000001740)=@generic, 0x80, 0x0}, 0x12122) 01:17:41 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000000040)={0x0, @isdn, @ethernet={0x0, @remote}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 01:17:42 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x401}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 01:17:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) 01:17:42 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8904, 0x0) 01:17:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 01:17:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x4020940d, 0x0) 01:17:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:17:42 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) accept$phonet_pipe(r0, 0x0, 0x0) 01:17:42 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x5421, 0x0) 01:17:42 executing program 5: pipe(&(0x7f0000001200)) 01:17:42 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = epoll_create(0x100) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 01:17:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x14}, 0x14}}, 0x0) 01:17:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0xe7c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_EXPRESSIONS={0xe64, 0x4, 0x0, 0x1, [{0xe5c, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0xe40, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0xe3c, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe32, 0x1, "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"}, @NFTA_DATA_VALUE={0x4}]}]}}]}, {0x4}]}]}], {0x14}}, 0xec4}, 0x1, 0x0, 0x0, 0x8004}, 0x10000090) 01:17:42 executing program 0: getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x340, 0x138, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"c3d4"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'veth0\x00', 'veth0_vlan\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 01:17:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev, 0x1a}, 0x1c) 01:17:42 executing program 5: socket$inet6(0xa, 0x80003, 0x0) 01:17:43 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000000040)={0x0, @isdn, @ethernet={0x0, @remote}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) [ 1185.896830][ T4020] x_tables: duplicate underflow at hook 3 [ 1185.939532][ T4022] x_tables: duplicate underflow at hook 3 01:17:43 executing program 3: accept$ax25(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x340, 0x138, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"c3d4"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x5}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2={0xfc, 0x2, [], 0x1}, [0xff], [0xff000000, 0xff, 0xffffffff, 0xffffff00], 'veth0\x00', 'veth0_vlan\x00', {0xff}, {}, 0x0, 0x0, 0x4, 0x4d}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x9, 0x0, 0xfffffffd, 0x1, 'pptp\x00', 'syz0\x00', {0xd35}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 01:17:43 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000940)) 01:17:43 executing program 4: socket(0x1e, 0x0, 0xbd8) 01:17:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000640)) 01:17:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x138, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"c3d4"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'veth0\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 01:17:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1186.210325][ T4038] x_tables: duplicate underflow at hook 3 [ 1186.254427][ T4042] x_tables: duplicate underflow at hook 3 01:17:43 executing program 4: socketpair(0x0, 0x80b, 0x0, &(0x7f0000000040)) 01:17:43 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 01:17:43 executing program 3: socket$inet(0x2, 0x0, 0xb27) 01:17:43 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8953, 0x0) 01:17:43 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 01:17:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELSETELEM={0x28, 0xe, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x34, 0xb, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x9}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}, @NFT_MSG_DELRULE={0xe40, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x71, 0x7, 0x1, 0x0, "5cc9dc77d1a94335c8bbc12858c0b565da18fa5281d34f57f059f522924f2f5e345ab3416e21f3848ab7aa351b5fff5bc39a4799e68d6d1e0a146c604198c71abfccf561cf58705363a7e7ab3fd95013f3a900cdbe52f5498a7912caf272eefe0f25cb6a9dd3452288a8b3f431"}, @NFTA_RULE_EXPRESSIONS={0xdb8, 0x4, 0x0, 0x1, [{0xda4, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0xd68, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0xd64, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x51, 0x1, "a2c5a81674d5f982f5d1955b529bee640004d07ecf7af7620add003bd313129f3e58a8b95acff95641eab0fb1490e4009e763416241c746b957d7005adf059cd6428894c9e264c56b1fbd4aae4"}, @NFTA_DATA_VALUE={0xc8d, 0x1, "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"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x72, 0x1, "b44f2869aeeeb009ff8efbba7611842caa405194f4dd7b7f84494578d4d864b9ed2c6046325964d854692daf8770d5f1e007364e6b330450db69557b476f0ce381b1a5fbe97d25299d1407478f272c32d97cb739cd7525663dda7ce8ced4131b88c843dd20f3db539d0327902cfa"}]}]}}, @range={{0xa, 0x1, 'range\x00'}, @val={0x4}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}]}, {0xc, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}, {0x4}]}]}], {0x14}}, 0xec4}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 01:17:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 01:17:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @loopback}}) 01:17:43 executing program 1: setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) 01:17:43 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 01:17:43 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f00000011c0)) 01:17:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9956f6b7e0fc817, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 01:17:43 executing program 4: socketpair(0x10, 0x2, 0x8001, &(0x7f0000000000)) 01:17:43 executing program 3: pselect6(0x40, &(0x7f0000000040)={0x401}, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:17:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:17:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:44 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x88140, 0x0) 01:17:44 executing program 3: select(0x40, &(0x7f0000000d00), 0x0, 0x0, &(0x7f0000000dc0)={0x77359400}) 01:17:44 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f80000005304"], 0xf8}}, 0x0) 01:17:44 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x40}}, 0x0) 01:17:44 executing program 5: write$evdev(0xffffffffffffffff, 0x0, 0x0) [ 1187.220192][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 1187.220210][ T36] audit: type=1107 audit(1609031864.343:55): pid=4091 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='' 01:17:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x908, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2012}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 01:17:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xfffc}]}) [ 1187.291829][ T4099] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4099 comm=syz-executor.4 01:17:44 executing program 4: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 01:17:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000300)={'syztnl2\x00', 0x0}) 01:17:44 executing program 2: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f00000004c0)) 01:17:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 01:17:45 executing program 1: clock_gettime(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb, 0x0, 0x70bd2d, 0x25dfdbfc, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4004040}, 0x10) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x3e9, 0x100, 0x70bd26, 0x25dfdbfd, {0x4, 0x0, 0x3, 0x0, 0x7f, 0xfffff340, 0x2, 0x3, 0x0, 0x4}, ["", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x48001) 01:17:45 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20202, 0x0) 01:17:45 executing program 3: select(0x40, &(0x7f0000000d00), 0x0, &(0x7f0000000d80)={0x1ff}, &(0x7f0000000dc0)={0x77359400}) 01:17:45 executing program 2: sendmsg$AUDIT_USER(0xffffffffffffffff, 0x0, 0x6f88f40efab5d7d7) 01:17:45 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d0000000ed03"], 0xd0}}, 0x0) 01:17:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x14) 01:17:45 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f80000005304"], 0xf8}, 0x1, 0x0, 0x0, 0xc048000}, 0x20000040) 01:17:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @ethernet={0x306, @link_local}, @ethernet={0x0, @link_local}, @phonet, 0x1}) 01:17:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x908, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:17:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000240)) 01:17:45 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) [ 1188.327582][ T36] audit: type=1107 audit(1609031865.453:56): pid=4148 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='' 01:17:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000440)) 01:17:45 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg2\x00'}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0)='NLBL_UNLBL\x00') 01:17:45 executing program 4: wait4(0x0, 0x0, 0x21000000, 0x0) 01:17:45 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x802, 0x0) 01:17:45 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xffffffffffffffb9, &(0x7f00000003c0)={&(0x7f0000000380)={0x10, 0x3f5, 0x0, 0x0, 0x0, "", ["", "", "", "", ""]}, 0xfffffd5b}}, 0x0) 01:17:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'sit0\x00', 0x0}) 01:17:45 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000500)) 01:17:45 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) 01:17:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000600)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 01:17:45 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000d80), 0x0) 01:17:45 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={0x0}}, 0x41) 01:17:46 executing program 2: r0 = getpgrp(0xffffffffffffffff) sched_setscheduler(r0, 0x0, &(0x7f0000000000)) 01:17:46 executing program 4: ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000040)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:17:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) 01:17:46 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0)='NLBL_UNLBL\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000900)={'syztnl0\x00', 0x0}) 01:17:46 executing program 5: clock_gettime(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x48001) 01:17:46 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES16], 0xf0}}, 0x0) 01:17:46 executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000240), 0xffffffffffffffbe) 01:17:46 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) 01:17:46 executing program 5: ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000000)) sched_getattr(0x0, &(0x7f0000000340)={0x38}, 0x38, 0x0) 01:17:46 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f80000005304"], 0xf8}}, 0x0) [ 1189.459575][ T36] audit: type=1107 audit(1609031866.583:57): pid=4215 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='' 01:17:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 01:17:47 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x42000, 0x0) 01:17:47 executing program 0: socket(0x2, 0x0, 0xffffff80) 01:17:47 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200, 0x0) 01:17:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:17:47 executing program 5: clock_gettime(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x3e9, 0x100, 0x70bd26, 0x25dfdbfd, {0x4, 0x0, 0x3, 0x0, 0x7f, 0xfffff340, 0x2, 0x3, 0x0, 0x4}, ["", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x48001) 01:17:47 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80400, 0x0) 01:17:47 executing program 0: ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000000)) getrusage(0x0, &(0x7f0000000500)) 01:17:47 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x0) 01:17:47 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) 01:17:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x908, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2012}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:17:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES16], 0xf0}}, 0x0) 01:17:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev}}) 01:17:47 executing program 3: clock_gettime(0x0, &(0x7f00000004c0)) 01:17:47 executing program 2: timer_create(0x0, &(0x7f0000000b80)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 01:17:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00'}) 01:17:47 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xfcec3, 0x0) 01:17:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 01:17:47 executing program 3: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, 0x0, 0x0) 01:17:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8800) 01:17:47 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLINK(r0, &(0x7f0000000080)={0xffffffffffffff93}, 0xfffffef3) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 01:17:47 executing program 2: pipe2$9p(&(0x7f00000001c0), 0x80800) 01:17:47 executing program 0: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) 01:17:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) write$P9_RLINK(r0, 0x0, 0x0) 01:17:47 executing program 1: pipe2(0x0, 0xc4800) 01:17:48 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLINK(r0, &(0x7f0000000080)={0xffffffffffffff93}, 0xfffffef3) write$P9_ROPEN(r0, 0x0, 0xff19) 01:17:48 executing program 2: r0 = socket(0xa, 0x3, 0xd48) write$cgroup_type(r0, 0x0, 0x0) 01:17:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x1, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 01:17:48 executing program 0: pipe2(&(0x7f0000000980)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 01:17:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) 01:17:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') write$cgroup_subtree(r0, 0x0, 0x0) 01:17:48 executing program 4: ioperm(0x0, 0xffff, 0x0) 01:17:48 executing program 2: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) 01:17:48 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x28601, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xe063) 01:17:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x4000) 01:17:48 executing program 0: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) 01:17:48 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0xffffffffffffff93}, 0xfffffef3) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 01:17:48 executing program 2: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) 01:17:48 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0xffffffffffffff93}, 0xfffffef3) 01:17:48 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLINK(r0, &(0x7f0000000080)={0xffffffffffffff93}, 0xfffffef3) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) 01:17:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 01:17:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x22004010) 01:17:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') read$char_usb(r0, &(0x7f0000000000), 0x0) 01:17:48 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLINK(r0, &(0x7f0000000080)={0xffffffffffffff93}, 0xfffffef3) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0x18) 01:17:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 01:17:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)) 01:17:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 01:17:49 executing program 4: clock_getres(0x0, &(0x7f0000000040)) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x6) 01:17:49 executing program 3: select(0x40, &(0x7f00000019c0), 0x0, 0x0, &(0x7f0000001a80)) 01:17:49 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@random="c5878541172a", @local, @val, {@ipv4}}, 0x0) 01:17:49 executing program 5: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@random="c5878541172a", @local, @val, {@ipv4}}, 0x0) 01:17:49 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:17:49 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="f93207e49b76", @remote, @val, {@ipv4}}, 0x0) 01:17:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 01:17:49 executing program 1: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 01:17:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 01:17:49 executing program 2: syz_emit_ethernet(0x4f, &(0x7f00000000c0)={@broadcast, @random="6358c6c88f2a", @val, {@generic={0x0, "6e4ae5b52257d1a3332f4e10ec32245383af2217569e6d430881a8eacf0642ba9b1d56df1f50eb98b94b25cd65878244092aafe4eaee6678c075dcefd795e3537f"}}}, 0x0) 01:17:49 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@random="c5878541172a", @local, @val, {@ipv4}}, 0x0) 01:17:49 executing program 4: madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x6) 01:17:49 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@random="c5878541172a", @local, @val, {@ipv4}}, 0x0) 01:17:49 executing program 5: msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 01:17:49 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@random="c5878541172a", @local, @val, {@ipv4}}, 0x0) 01:17:50 executing program 2: mknod$loop(&(0x7f0000001180)='./file0\x00', 0x2000, 0x0) 01:17:50 executing program 4: socket$inet(0x2, 0x4003, 0x0) 01:17:50 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@random="c5878541172a", @local, @val, {@ipv4}}, 0x0) 01:17:50 executing program 1: pipe2(&(0x7f0000000980)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 01:17:50 executing program 5: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=[0x0]) 01:17:50 executing program 3: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:17:50 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@random="c5878541172a", @local, @val, {@ipv4}}, 0x0) 01:17:50 executing program 4: shmat(0x0, &(0x7f0000ff7000/0x9000)=nil, 0x0) shmdt(0x0) 01:17:50 executing program 0: clock_gettime(0x0, &(0x7f0000000200)) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000100)=""/218) 01:17:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x7c, 0x401ff}, 0x40) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000480)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 01:17:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000200)=""/244, 0x28, 0xf4, 0x1}, 0x20) 01:17:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x0) 01:17:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x0) 01:17:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)={0xf, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_IE={0x13b, 0x2a, [@measure_req={0x26, 0xc1, {0x0, 0x0, 0x0, "346384dd932b1ff86509c79780cf76f011dd532ed890652f77a04fe26e0eef3f4dfbf9686bdb775d2998a0ba80fbdcc2edfeeefcbfb7937583aa544afcf6562b9fc833e3e71d444408abec16c422b90e69ef7390d3eacdd4d2cf4ed91a90001f8967967b4a0958e9252dc70e0e023dd09cc5d87060563b19712dd5ccae4e216817faf9ec9c47bd26ca5c932b36243f8fad5364e9362ccda5f3f720cc3a4d8c417415ded753fbe7a1630f237a06b9c04660882e810c139b705443e661db5f"}}, @chsw_timing={0x68, 0x4}, @preq={0x82, 0x67, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x7, [{{}, @broadcast}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {}, {}, {}]}}, @tim={0x5, 0x3}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0xd2c, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xef, 0x1, "09c7c78794f9896fec7dcfa5efe888402c73008a6b43d2477bafabad338c9c955dfdbe31c3f0ee184394be4198baed333339e679f87ce15393951a74368fac437ecdb35e5f3bd154462fb7474b3d5c0b8081c57c49b583709db64f32969151c6bfd1e61b6cf8765d98ae17ed40058bbbcbfe3b5db3f8fa980a0051fa3bace90921b85dd680a8f0b2c2475ad5bf37b1550d243ce0956ef9f8cc27c0b71512f76e90fd3e40150833c82ec84b1640a37eed0f887aae1b35fade757f7b97b31bea0168b4967864a1b0c3ba0a8fbc502d4a2238ca83d80b3948eb5e1e221c5fe2fbf54c3bbb54b9f984055d1f75"}, @NL80211_BAND_6GHZ={0x36, 0x3, "328f5e557cd2e835e69dfd275a98a1557febe44cc4d8f3255107b0fca13ae7184354615422695db8c37f2e9957a3189e638c"}, @NL80211_BAND_6GHZ={0xbfd, 0x3, "de2e22de74eab6087ecda66c52d817d9705e5a30872a03d75ff80dfe9d06b476062bb0ab44d7860c1766ed303bb2cb7997d4a3da353e3044d80821314cec2b705ed316ab72e0e5967e05031fb767374c8a6cb84a73193b3bad7a6d36aea36985b727d2a541591af7a8a8385199d5ae3c35c5e9e3a94f1c1f9082551d48e4e6ea6b911be49c421b01467fff8aa4fbeee8fb3c16546e2c08128e641fadcc9e96204c4120c7fcf642d710b332557cf3a3daa868ec0d29fa3c6b4674bc1083dd17bae6f9be1fb74b519b7f502365d7705a8c06b1ac8a384f407db0e0a2b1b464afa964e70c91703a8e0899d74314aab333c76301afc9b1051d1043845d133bfb3fa7dca9e47a65bc1ede5f1e828025b642af8809451adf2b39e159f3cb673747f0b73aec0a652f67db65758520a060baedb0331a7cc5dc2fe14ed49efbe6baaa9e48483cc48b62756ba345637465049467da1b0b07a348073ee355b0c9f30dcfaacb0bcc057237a74c74212773e9180136fea02c5e625185d7e8aa06077323ee1cdef47d11263fb5d09ee40dcb0aa1b8819d3a9d28ac356201ede761ebf80101939c00e97c1bdf2af8074eec1818a764a89671477dcdb00618fb35e734da462eb5ea347e2723bf7e0861a8270a2a0a7baa3e7b9e0ed11626db4fd9c0652b989f9e22d71df14f09255ec9f85ffbd7ab92d92f24fb9b277b72a3439e123ce5c46e6d3d571f51dd14d43de7941b90975b275a5dcaf808c6765b09599ab3d77c042a146225549170bdd85e6b70b749483a1f7cd754381365fdd0bd5a5059d2e57953e03eb7e3171d00c34824a335f31d50176361c877d51c2f7b13ce303b25f52c12f645093eea7b8efe10bcb0fc1c1ccc24a81b2a65fc8d9d3a7eac6d2f2510efcc773d2a50d7a23ad892ee4f98374325ee67b3b3975746656ff9a9a7063e18f7cc29e07050499a8d1bf97ff2eb81a25f394d1e09b833f0351a65a682bb22c6bb11ea60be44ecbf26cafdc0a36e39ceb0f46beab01e61d173db9e98e3fd44520ff06616d09682aa13322722ced94a0a2687889a5eed71607c1138ed2d170cc77542b2267045c2981ebe4ab4f6d167b8d8684816a5432d7bd85140835c512c137572e140568918c012c8f688aabd19aeec5eb71b13d1dfc9bffe550f4b1369feace9c8e1bf61c984a08cd95631946e7d98ac1a434067adc9221dd48ba900482e198fbf400aadf23bd84e5973edb2bc4bac6fc17f4e4f59c9a6c7df69b07c645464bddce30735cb2cf478a0f4328dcf85cbdc7dab57a616b4d21b26668d4b7ef2eec437afef7823b9bcd1133e0c1b6c42ac5fa745eb78f491a2cbfe4e2fbcdf8e72090558ea0e2a6b97818e87cdf5a43ac7f20f8a8d1ca73e44feb3a8c7abe25cbcccd25f68c145a086447983a6af08e60b918ea0b3f843b80d141f0e84bad14c0cba238883db09508a751886d94630b42b1ed8246eed12739e36b97f9b2aabade78e537d94cd66ecf9e0b2e8aa667c378f1fb15dde655a2fe6ed17d04810e8b24e8b818e380421e8ee1ec74d6e47eb14918619eddd5a8944f743cf78686d7932eb06e972639144c19d600568a73997a45673ec8a3813736896e1a8f427c42fc076c0d1e6d4e0bf16a205335021fac49e74e195311b1a9ac8fcb1d3f04e057249d9ab1b358e6fc317771a40c99c8169cf0a52250027c4945334d0a0437a32109955a3a5b084d5f3828fb288af4a4cd9abb21b242fbee79bc8a6162dfcb6f30594073f2f3adb64bfe117d6ec0340ffef074b237f86f7bf08aa107fed208ae4c8ffb23471fff1fc92d0d3079412fa055d308559d92d41b7cb3e6af01b9a42fc0cecc5157e97685aac383e9cf65dedd4f85ca25279049bf59edac7987996e5efb98b28f53581f461106d610d10e6a9931b0f39d726e07baa659efa270bf5657b0e615744ac8932a0f3a70241f7c649d025519b341c8eb5900c1c12dde361bad44c0c1738b4431351d385318c6952b140731b1f2ddbe4b8b3a97e15f7147f648af870873dc25492e59f3b55d5080485bc820bf5f4ef5b9d3c38e6344ba6e9cae5b0825ec99230ad19006ca18e448df6367dbc081622f3ffdd9f99496f1b392baea03d698efe2c648a139040460b608a8678d17085ea87e0f21891fd3e3d7a4ebff1ddcc83d36efe1b78c57b23bef93bf727745e597a5c77e58e359cd255c4cfd993cf3a8bb2c43c6c2263bff977e88fe637d4ded5a00bb30f99f136f145be08cf31b52875b2e1c6e195251e401b1f46eed5c41cb695e97a37191d82811c94a07bdf27c95c5faabb84faef1312aee43b952f3a7f2f681a77441392ddbcc193f0f57e0ddfeeb1b05c1b7c06fdc5c68ec8360bdb2cc89593a86e80ba73485db26399f2c2a7a0bb13e9d99c989ddc4582c64f9f8af6a12aa0af1b2a967e244d7172feef6e11df6653ede1fdd5463ab44e22628906f54a54cb442181964d49826b5225f7f47cd9fdf6d4bff4419f7cc03d33ef4d141efebf1a46ff53104114375965fccf527d8cba79f6a40990ac3d08d9fbb78ffb2ff184fb33926ead961b66392b4c907d18030afe326a681ee72481a010a88546ea5fba71acd834c879edf62edb957b3e130d0f7c7072f1b0c823f486bdf7d77dd9a7fba9a0ce8ba5a50b61a6040eee88f98db587e60d08ed241794169afdac6581a38aa16186c365df2eadf0e04882f450fec6d175247d512ed419ae67e951205f59f34da6faf6449f765bab7e81c133d1624a8af4b8dce2c7842e06457ea82b99cd8137be4e7796bfa8d1abfdd5b0f7cea32a5c40a2c32dd776ea974198508aa22e6e1be3fafe0fb32a9b6e226f6fa03ea98e681c17a7b223b79c33acc540162158beb5aa7d3e0939b3fb24c82c5fd451e15252ffe53aa8e64918bc16e808c5476de857b52e8a3edc5227d2beab39edc5c222321433fe103cdaa95d70a90899933bf70adcd204b18d035dac4fb1e5eed4e98b1ffbc068750e854d80b45467ecc3fe95f06e8904eeef059e4246aed5a301ac15f9c4189407c963059c9d2c834de273ea2c6d7442a4bf7adb63f02dcde7f13467c60d84e9835f57173cd6171d60c9f0097ae00f16b4437492217e999e7995113ab92e3c1f1485bb95a29a5345dee9674bc4c20ed65e64e419cf8225a67288f9783cbcb83e8ba96d8c0d412d0f2f2637bda2a15434a1e99809db8cbfa5307954dfca376001fbd479b964a52d4b9b69d43d36d69dd11bfb806900cd9e88e8b6dd6ca78f4615dbe67f36c27468b655757b81016e2a7bb9cd34bb8bbb05561aa4adc0d639b204d17890a1493548b12f38198d665395c94c59be45fb82679e85729131ccc9d014a32e4e40919b9cc604ec9403d21f4ed0aa8946dfb37d84a7e4787e788c94771ab02bf7df99fad5a9059585a8498b33c62a23309d31e92da99b51ec721d97d59229c8401bec0c7573b746aca5149f424c63715585f3d25256306ed96d7aedd1c0ded838fb50195616772090bbda87bae2c41fe6619ab088dc3e6c9eee32d1cafbfb76f8fbb3cd2e8b2715139ad9c37f1e1eb9565d6d56c3215f2eed0833c71ea66375024771c5dddf05896da285c42da5a072302537e567611cfeb35e31efb27f999f2a87af7f76ca21b538152af506ddd483b72b3497245f85f9a0d8c2a33157532fb8cbfc230c90f94912c9a3d038c2b7fb14ffc4b9a4e8f0d9c681a97efb48ed04f6f2f1c1c37dbfdd3046dc4908da4e572a7308bdfa7117e53ee603b85af7b7f3a203f59b8549ee5160d62dba1fb6f60353ca9e4533c36ec7b8b7bc7c8a430204cc8d0ddaf1c63dd649f74ef09b87202c26ec6a9df16448a1d2cba1d407b75be9bed53a47393e1a2f03c9db04f1bfafe4767b41feeefa1824368a80f21cc2ab282483fec633d5beb257cb5ca7146fbb76525cece19a157c5b7dd9a75ead037d75d09234857323eb503768e843ddd2e9d70824c60a63567516c326d1c2e4422a5c08d2bf8b2a454a834a782040c511e47eb8f909d425e8531b2e74d1e23391864210c56c61a65486bcb6437a16d8d240eb389358bcc93d0a4e28dc0004d2349730b478a5f1044051c416fc57475016436d6ef6c09049ab349d49d8d5235ee3c0ce8dece7707450e7936640552d3413c4ebaf2dbefaf2a0ed9b11370fe0bff02e87a49dffe6f762fb87541f0b5246d79dc149c80f74787739ce0815c01e043fb56e6db7880764f550dda5a5ebf0a4b141a1c87252beee1db799a7905d531ea1eba6c30f7517a8f4909dcc7f16b3b946e6dcc5556c2c6fce26aa24746331393d38fb913e686155525c28019279eaaa1074d3fbc36586"}]}]}, 0xec4}}, 0x0) 01:17:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 01:17:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic={0x1f}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xa6, &(0x7f0000000280)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x24}}], 0x18}, 0x0) 01:17:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x7c, 0x401ff}, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'batadv0\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000800)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wg1\x00'}) 01:17:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 01:17:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4, 0x4}]}, 0x18}}, 0x0) 01:17:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000000)) 01:17:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101}, @generic={0x0, "7314e719afcab22bfec33e215ae0"}, @can, 0xf, 0x0, 0x0, 0x0, 0x4}) [ 1193.938122][ T4452] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 01:17:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x9f, &(0x7f0000001380)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1194.016649][ T4456] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 01:17:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x1000}, 0x40) 01:17:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 01:17:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8916, &(0x7f0000000000)) 01:17:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000040)=""/210, 0x2a, 0xd2, 0x2}, 0x20) 01:17:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x0, 0x0, 0x2}, 0x40) 01:17:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x1c}}, 0x0) 01:17:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x0, 0x0, 0x1ff}, 0x40) 01:17:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x5, 0x0, 0x1f}, 0x40) 01:17:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x7c, 0x401ff}, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 01:17:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 01:17:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@empty, @remote, @private2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1400010}) 01:17:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0xc0189436, &(0x7f0000000000)) 01:17:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x2400c0ad) 01:17:52 executing program 1: pipe(&(0x7f0000000d80)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 01:17:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x7, &(0x7f00000000c0)=@framed={{}, [@generic={0x1f}, @map_val, @call]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xa6, &(0x7f0000000280)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:52 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x18}, 0x10) 01:17:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000200)=""/244, 0x26, 0xf4, 0x1}, 0x20) 01:17:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x6}, 0x78) 01:17:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @local}}}], 0x38}, 0x0) 01:17:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}, 0x1, 0x0, 0x700}, 0x0) 01:17:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x40) 01:17:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x18}}], 0x18}, 0x0) 01:17:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000a40)={0xffffffffffffffff, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 01:17:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x3, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000001340)='GPL\x00', 0x4, 0x9f, &(0x7f0000001380)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:52 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8915, &(0x7f0000000000)) 01:17:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f0000001300)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x90, &(0x7f0000001380)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x7c, 0x1ff}, 0x40) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5452, 0x0) 01:17:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x7c2}, 0x40) 01:17:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000700)='GPL\x00', 0x8, 0x87, &(0x7f0000000740)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private1}, 0x1c) 01:17:53 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000180), 0x10) 01:17:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback, 0x0, 0x7}}) 01:17:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x9, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000001340)='GPL\x00', 0x4, 0x9f, &(0x7f0000001380)=""/159, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x3, 0x3, &(0x7f0000001300)=@framed={{}, [], {0x95, 0x0, 0x74}}, &(0x7f0000001340)='GPL\x00', 0x4, 0x9f, &(0x7f0000001380)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 01:17:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)={0xf00, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_IE={0x13b, 0x2a, [@measure_req={0x26, 0xc1, {0x0, 0x0, 0x0, "346384dd932b1ff86509c79780cf76f011dd532ed890652f77a04fe26e0eef3f4dfbf9686bdb775d2998a0ba80fbdcc2edfeeefcbfb7937583aa544afcf6562b9fc833e3e71d444408abec16c422b90e69ef7390d3eacdd4d2cf4ed91a90001f8967967b4a0958e9252dc70e0e023dd09cc5d87060563b19712dd5ccae4e216817faf9ec9c47bd26ca5c932b36243f8fad5364e9362ccda5f3f720cc3a4d8c417415ded753fbe7a1630f237a06b9c04660882e810c139b705443e661db5f"}}, @chsw_timing={0x68, 0x4}, @preq={0x82, 0x67, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x7, [{{}, @broadcast}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {}, {}, {}]}}, @tim={0x5, 0x3}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0xd2c, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xef, 0x1, "09c7c78794f9896fec7dcfa5efe888402c73008a6b43d2477bafabad338c9c955dfdbe31c3f0ee184394be4198baed333339e679f87ce15393951a74368fac437ecdb35e5f3bd154462fb7474b3d5c0b8081c57c49b583709db64f32969151c6bfd1e61b6cf8765d98ae17ed40058bbbcbfe3b5db3f8fa980a0051fa3bace90921b85dd680a8f0b2c2475ad5bf37b1550d243ce0956ef9f8cc27c0b71512f76e90fd3e40150833c82ec84b1640a37eed0f887aae1b35fade757f7b97b31bea0168b4967864a1b0c3ba0a8fbc502d4a2238ca83d80b3948eb5e1e221c5fe2fbf54c3bbb54b9f984055d1f75"}, @NL80211_BAND_6GHZ={0x36, 0x3, "328f5e557cd2e835e69dfd275a98a1557febe44cc4d8f3255107b0fca13ae7184354615422695db8c37f2e9957a3189e638c"}, @NL80211_BAND_6GHZ={0xbfd, 0x3, "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"}]}]}, 0xec4}}, 0x0) 01:17:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xe, &(0x7f0000000080)=@framed={{}, [@func, @btf_id, @func, @func, @map, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @call, @func]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xea, &(0x7f0000000180)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 01:17:53 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2cf}, 0x78) 01:17:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000180)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x28}, 0x0) 01:17:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x81, 0x1}, 0x40) 01:17:53 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) 01:17:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 01:17:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) 01:17:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) 01:17:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:17:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x18, 0x29, 0x8}}], 0x18}, 0x0) 01:17:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8904, &(0x7f0000000000)) 01:17:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x6, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000001340)='GPL\x00', 0x4, 0x9f, &(0x7f0000001380)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:54 executing program 0: pipe(&(0x7f0000000d80)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 01:17:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@tclass={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x40}, 0x0) 01:17:54 executing program 1: syz_emit_ethernet(0x15, &(0x7f0000000000)={@dev, @broadcast, @val={@void}, {@x25}}, 0x0) 01:17:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:17:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts={{0x18}}], 0x18}, 0x0) 01:17:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}, 0x1, 0x0, 0x7}, 0x0) 01:17:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 01:17:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x88}, 0x40) 01:17:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x11, 0x29, 0x3}}], 0x18}, 0x0) 01:17:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000002400)={0x9, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@loopback, @mcast1, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14a0000}) 01:17:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}, 0x1, 0xb07400, 0x7}, 0x0) 01:17:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0xffffff1f, 0x0, 0x700}, 0x0) 01:17:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 1197.670788][ T4633] batadv_slave_1: mtu less than device minimum 01:17:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000b40)={&(0x7f0000000a40), 0xc, &(0x7f0000000b00)={0x0, 0xffff0000}}, 0x0) 01:17:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf}, 0x40) 01:17:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, @l2tp, @generic={0x0, "7314e719afcab22bfec33e215ae0"}, @can, 0xf, 0x0, 0x0, 0x0, 0x4}) 01:17:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x7c, 0x1ff}, 0x40) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0045878, 0x0) 01:17:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x78) 01:17:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 01:17:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x7c, 0x1ff}, 0x40) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0189436, 0x0) 01:17:55 executing program 1: pipe(&(0x7f0000000d80)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 01:17:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000001c0)=0x6, 0x4) 01:17:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8a7, 0x4) 01:17:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x18, 0x29, 0x3e}}], 0x18}, 0x0) 01:17:55 executing program 0: pipe(&(0x7f0000000d80)) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 01:17:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x1, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x9f, &(0x7f0000000280)=""/159, 0x0, 0xd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:55 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 01:17:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000b80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_IE={0x205, 0x2a, [@measure_req={0x26, 0xc1, {0x0, 0x0, 0x0, "346384dd932b1ff86509c79780cf76f011dd532ed890652f77a04fe26e0eef3f4dfbf9686bdb775d2998a0ba80fbdcc2edfeeefcbfb7937583aa544afcf6562b9fc833e3e71d444408abec16c422b90e69ef7390d3eacdd4d2cf4ed91a90001f8967967b4a0958e9252dc70e0e023dd09cc5d87060563b19712dd5ccae4e216817faf9ec9c47bd26ca5c932b36243f8fad5364e9362ccda5f3f720cc3a4d8c417415ded753fbe7a1630f237a06b9c04660882e810c139b705443e661db5f"}}, @chsw_timing={0x68, 0x4}, @preq={0x82, 0x67, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x7, [{{}, @broadcast}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {}, {}, {}]}}, @mesh_config={0x71, 0x7}, @tim={0x5, 0xc4, {0x0, 0x0, 0x0, "2cbe89727e8f0dea186aca835d193cb276ecf29e6a5a2c862f2492b682c1498ff3ba20cd73cb3d2e898a257fdba5feb0699c42d7c1a52f48db58d5a8fe9bdd1752f317ee5e5c51d9cdf2490daa383877a4cece87da9c03586956a5321567101e76d586a99136beaf249d857dad13525fe7ddc12f006f9349dff666435858305eee5ad33dafa819b563e2292a4108b1e6d9d54a23e5644bcc647ac5c1bbf68963357ba1252a17f700b74e2b5075fec0cbf418a0617bac0afedfb0629e252792611d"}}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0xc60, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xed, 0x1, "09c7c78794f9896fec7dcfa5efe888402c73008a6b43d2477bafabad338c9c955dfdbe31c3f0ee184394be4198baed333339e679f87ce15393951a74368fac437ecdb35e5f3bd154462fb7474b3d5c0b8081c57c49b583709db64f32969151c6bfd1e61b6cf8765d98ae17ed40058bbbcbfe3b5db3f8fa980a0051fa3bace90921b85dd680a8f0b2c2475ad5bf37b1550d243ce0956ef9f8cc27c0b71512f76e90fd3e40150833c82ec84b1640a37eed0f887aae1b35fade757f7b97b31bea0168b4967864a1b0c3ba0a8fbc502d4a2238ca83d80b3948eb5e1e221c5fe2fbf54c3bbb54b9f984055d"}, @NL80211_BAND_6GHZ={0x35, 0x3, "328f5e557cd2e835e69dfd275a98a1557febe44cc4d8f3255107b0fca13ae7184354615422695db8c37f2e9957a3189e63"}, @NL80211_BAND_6GHZ={0xb31, 0x3, "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"}]}]}, 0xec4}}, 0x0) 01:17:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000000)) 01:17:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 01:17:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f00000001c0)) 01:17:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000280)={'sit0\x00', 0x0}) 01:17:55 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={0x0}, 0x10) 01:17:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 01:17:56 executing program 2: bpf$MAP_CREATE(0x21, &(0x7f0000000000), 0x40) 01:17:56 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000280)=0x20000, 0x4) 01:17:56 executing program 1: r0 = socket(0x2, 0x3, 0x3) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) 01:17:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) 01:17:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 01:17:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100), 0x10) 01:17:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x14, 0x29, 0xb}}], 0x18}, 0x0) 01:17:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x18, 0x29, 0x3b}}], 0x18}, 0x0) 01:17:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x0, 0x0, 0x1ff, 0x5}, 0x40) 01:17:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x1ff}, 0x40) 01:17:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x2c8, 0xffffffff, 0xffffffff, 0x2c8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x0, 0xe}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @private2, [], [], 'vxcan1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 01:17:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @local}}}], 0x30}, 0x0) 01:17:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f0000000000)) 01:17:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 01:17:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x9, 0x3, &(0x7f0000001300)=@framed={{}, [], {0x95, 0x68}}, &(0x7f0000001340)='GPL\x00', 0x4, 0x9f, &(0x7f0000001380)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000001c0), 0x4) 01:17:56 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@random="c5878541172a", @local, @val, {@ipv4}}, 0x0) 01:17:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:17:56 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x80000060) 01:17:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x14}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) 01:17:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x4, &(0x7f0000000400)=@framed={{}, [@ldst={0xe2c578abf978dde7}]}, &(0x7f0000001340)='GPL\x00', 0x3, 0x9f, &(0x7f0000001380)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 01:17:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x70bd23, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xfffffffffffffde4, 0x9, @random="2d8be6f1893b"}, @BATADV_ATTR_THROUGHPUT_OVERRIDE, @BATADV_ATTR_NETWORK_CODING_ENABLED, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}]}, 0x60}}, 0x0) 01:17:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_mtu}) 01:17:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 01:17:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) [ 1200.022232][ T4741] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x1, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x9f, &(0x7f0000000280)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1200.105603][ T4746] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:57 executing program 4: socket$caif_stream(0x25, 0x1, 0x0) 01:17:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x14, 0x11}}], 0xf}, 0x0) 01:17:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x1b, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000001340)='GPL\x00', 0x4, 0x9f, &(0x7f0000001380)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x6c00}, 0x78) 01:17:57 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x1000000, 0x4) 01:17:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}, 0x1, 0x21000000, 0x7}, 0x0) 01:17:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:17:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x4850) 01:17:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000940)=""/32, 0x20}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000000)='N', 0x1}], 0x1}, 0x0) 01:17:57 executing program 0: socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) socketpair(0x1d, 0x4, 0x5, &(0x7f0000001780)) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001700), 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001740)={0xffffffffffffffff, r0}, 0x10) 01:17:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000080)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 01:17:57 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f00000003c0)) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000400)="f7", 0x1}], 0x1}, 0x4080) 01:17:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0xc0) [ 1200.758438][ T4772] can: request_module (can-proto-5) failed. [ 1200.836990][ T4776] can: request_module (can-proto-5) failed. 01:17:58 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:17:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x3, 0x0, 0x7000000}]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000040000000200000000000008"], &(0x7f0000000080)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 01:17:58 executing program 5: socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000000)='3', 0x1}], 0x1}, 0x4000040) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) r2 = socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000005600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89a0, &(0x7f0000000100)={r3, r1}) 01:17:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7000000, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000080)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 01:17:58 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8983, &(0x7f00000003c0)) 01:17:58 executing program 1: socket$kcm(0x29, 0xecc6e604ce6df779, 0x0) 01:17:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, &(0x7f00000003c0)) 01:17:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb00000018"], &(0x7f0000001440)=""/249, 0x35, 0xf9, 0x1}, 0x20) 01:17:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c, 0x9, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:17:58 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040)="f57753c8765859eae80f6fe7d91bb9730dee771d287a76db4577cdda9ad532d1ff336c7adf820f7ce14801a9326fd2684c724b1634edac495b", 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x7d) 01:17:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="b0a6e71e8583bada9ec12330cf1ff6bc160822f2b3b9d1a7baffdbb348704962d576fac391f2d5a41f0be68b29c51184ff915a79daa83db4dde50c22641f175ce1ec221de7cc6b4046dcfc6005ff7331bc7c37eaa73a179291370bd07b0c00d93ce73224b785cad01e32c18df2541a5e71a73feedf8ab2dfcb7eaf0a48ec096a834dd78c985b4cdae9f505ff591e11ed93917b6a180a05524176ced00994d4289b2370238b3f3a35c03297e1370787e7d7501d95c3de3bfc476c61512453d14554d846f25cdd74ec9bc283d906c6f73ed25dbba4ca2bf8ff9a7ba150f52c", 0xde}, {&(0x7f0000002180)="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", 0xde3}], 0x2}, 0x0) 01:17:58 executing program 0: socketpair(0x86c488c3a91ed089, 0x0, 0x0, &(0x7f0000000000)) 01:17:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1e, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c, 0x9, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x56b657e, 0x3, @perf_bp={0x0, 0x2}, 0x80, 0x100, 0x9, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:17:59 executing program 5: socketpair(0x26, 0x5, 0x675b, &(0x7f0000000000)) 01:17:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c, 0x9, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x56b657e, 0x3, @perf_bp={0x0, 0x2}, 0x80, 0x100, 0x9, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:17:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000080)=""/4096, 0x26, 0x1000, 0x8}, 0x20) 01:17:59 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8993, &(0x7f0000001380)) 01:17:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x104}, 0x40) 01:17:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x20000000000003a2, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x1, 0x0, 0xa, 0x2}, @ldst={0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x1}, @initr0, @exit, @btf_id, @map_val, @initr0]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x894c, 0x0) 01:17:59 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8971, &(0x7f0000001380)) 01:17:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x61]}}, &(0x7f00000003c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 01:17:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 01:17:59 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8940, &(0x7f00000003c0)) 01:17:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2, 0x2}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 01:17:59 executing program 2: socketpair(0x1, 0x0, 0xba4, &(0x7f0000000000)) 01:17:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x1162}, 0x40) 01:17:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, r0, 0x0) 01:17:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:59 executing program 3: socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000000080)={r1}) 01:17:59 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xe2, &(0x7f0000000100)=""/226, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:59 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f00000003c0)) 01:18:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 01:18:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x12, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:00 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000400)="f7", 0x1}], 0x1}, 0x0) 01:18:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @initr0, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @jmp, @exit, @alu]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x8, 0x80}, 0x7d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0x20) 01:18:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x5, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 01:18:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000240)=""/153, 0x32, 0x99, 0x1}, 0x20) 01:18:00 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000001380)) 01:18:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:00 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 01:18:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001940)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x67, 0x2}]}}, &(0x7f0000000940)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 01:18:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xff0f0000, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 01:18:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0xc, 0x4, [@struct]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 01:18:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 01:18:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[], &(0x7f0000001440)=""/249, 0x35, 0xf9, 0x1}, 0x20) 01:18:01 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 01:18:01 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001780)) 01:18:01 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 01:18:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x0, 0x2}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb2, &(0x7f00000002c0)=""/178, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x500, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1204.177265][ T4943] can: request_module (can-proto-0) failed. 01:18:01 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8947, &(0x7f0000001380)) 01:18:01 executing program 3: socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000000)='3', 0x1}], 0x1}, 0x4000040) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000005600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89a0, &(0x7f0000000100)={r2, r0}) [ 1204.247924][ T4943] can: request_module (can-proto-0) failed. 01:18:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xb194, r0}, 0x78) 01:18:01 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000080)=@framed={{}, [@generic, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xe2, &(0x7f0000000100)=""/226, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:01 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 01:18:01 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000000180)) 01:18:01 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000280)) 01:18:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)=ANY=[], 0x1c0}, 0x0) 01:18:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/23, 0xfffffffffffffcd0}], 0x1}, 0x0) 01:18:01 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000840)={&(0x7f0000000240)=@name, 0x10, 0x0}, 0x0) 01:18:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x8, 0x80}, 0x7d) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 01:18:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r0}) 01:18:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f0000001440)=""/249, 0x35, 0xf9, 0x1}, 0x20) 01:18:02 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000400)="d7"}, 0x48) 01:18:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001940)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x66, 0x0, 0x67, 0x2}]}}, &(0x7f0000000940)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 01:18:02 executing program 5: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000001080)={0x0, &(0x7f0000000080)=""/4096, 0x0, 0x1000}, 0x20) 01:18:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff}}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000300)=""/137, 0x1000000, 0x89, 0x20000001}, 0x20) 01:18:02 executing program 4: socketpair(0x11, 0x3, 0x1f, &(0x7f0000000040)) 01:18:02 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:02 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x117040, 0x0) 01:18:02 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x40480d5) 01:18:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000001140)=""/4096, 0x28, 0x1000, 0x11}, 0x20) 01:18:02 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8923, &(0x7f0000001380)) 01:18:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000003c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 01:18:02 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 01:18:02 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, &(0x7f00000003c0)) 01:18:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f00000043c0)={&(0x7f00000040c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000004300), 0x0, &(0x7f0000004340)=""/94, 0x5e}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x97, 0x9, 0x2, 0x0, 0x80000000, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x4000, 0x1, 0x0, 0x1, 0x3, 0x4, 0x88}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 01:18:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x1, 0x0, 0x4, 0x0, 0x1}, 0x40) 01:18:03 executing program 0: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000100)="c948935e830e09dfff1299d5cb2767bec1fec6b0080f10c2dfdeee783e92076aa9e8273a9bbe0c8ce24f5a79bd1420e17ed3cacb"}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x20000000000003a2, &(0x7f0000000080)=@framed={{}, [@alu, @ldst, @initr0, @exit, @btf_id, @map_val, @initr0]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:03 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 01:18:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, 0x1}, 0xc) 01:18:03 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) 01:18:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f00000043c0)={&(0x7f00000040c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000004300), 0x0, &(0x7f0000004340)=""/94, 0x5e}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x97, 0x9, 0x2, 0x0, 0x80000000, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x4000, 0x1, 0x0, 0x1, 0x3, 0x4, 0x88}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 01:18:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f00000043c0)={&(0x7f00000040c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000004300), 0x0, &(0x7f0000004340)=""/94, 0x5e}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x97, 0x9, 0x2, 0x0, 0x80000000, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x4000, 0x1, 0x0, 0x1, 0x3, 0x4, 0x88}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 01:18:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f00000043c0)={&(0x7f00000040c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000004300), 0x0, &(0x7f0000004340)=""/94, 0x5e}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x97, 0x9, 0x2, 0x0, 0x80000000, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x4000, 0x1, 0x0, 0x1, 0x3, 0x4, 0x88}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 01:18:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x8, 0x80}, 0x7d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) 01:18:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/253, 0xfd}], 0x1}, 0x0) 01:18:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001dc0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1fffffff00000000080004"], 0x14}}, 0x0) 01:18:03 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x22000, 0x0) 01:18:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}}, 0x0) 01:18:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x54, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x54}}, 0x0) 01:18:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x9, 0x800}, 0x40) 01:18:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10) 01:18:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x9, 0x800, 0x1000}, 0x40) 01:18:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) 01:18:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001dc0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 01:18:03 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f00000002c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x40) 01:18:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 01:18:04 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x541b, 0x0) 01:18:04 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8912, 0x0) 01:18:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @in={0x2, 0x0, @local}, @ipx={0x4, 0x0, 0x0, "1b4c32cee86c", 0x40}}) 01:18:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 01:18:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001740)={0x0, 0x1, 0x6, @broadcast}, 0x10) 01:18:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x29, 0x9, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}) 01:18:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'ipvlan1\x00', @ifru_map}) 01:18:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000040)=@nameseq={0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)="8f", 0x1}], 0x1}, 0x0) 01:18:04 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'macvlan0\x00', @ifru_data=&(0x7f0000000000)="3e0cbd0ef0d2b29c57cc5f09af7d30e821a6016e8f962717472596ba6d7dcb39"}) 01:18:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x7, 0x0, 0x0) 01:18:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}) 01:18:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 01:18:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000240)=""/186, 0x32, 0xba, 0x1}, 0x20) 01:18:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 01:18:05 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:18:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000180)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ovf\x00'}, 0x2c) 01:18:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x58, 0x1, 0x0, 0x0) 01:18:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) [ 1208.044664][ T5128] IPVS: set_ctl: invalid protocol: 0 172.30.0.3:0 01:18:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 01:18:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x1}]}, {0x0, [0x5f, 0x2e]}}, &(0x7f0000000240)=""/186, 0x28, 0xba, 0x1}, 0x20) 01:18:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000100)={'veth0_to_batadv\x00', @ifru_map}) 01:18:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001dc0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001cc0)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 01:18:05 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 01:18:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}) 01:18:05 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000010c0)=[{&(0x7f0000001040)='\b', 0x1}], 0x1}}], 0x1, 0x0) 01:18:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001dc0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0127e30000000000080004"], 0x14}}, 0x0) 01:18:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 01:18:05 executing program 4: socketpair(0x2b, 0x801, 0x0, &(0x7f0000000000)) 01:18:05 executing program 2: socketpair(0x2b, 0x801, 0x1fe8, &(0x7f0000000000)) 01:18:05 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x5411, 0x0) 01:18:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 01:18:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @qipcrtr}) 01:18:05 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f0000000240)) 01:18:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x8}]}]}}, &(0x7f0000000240)=""/186, 0x32, 0xba, 0x1}, 0x20) 01:18:05 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 01:18:06 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'ip_vti0\x00', @ifru_addrs=@nl=@proc}) 01:18:06 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)=@newsa={0xf0, 0x10, 0x401, 0x0, 0x0, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, @in=@remote}}, 0xf0}}, 0x0) 01:18:06 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8915, 0x0) 01:18:06 executing program 0: socketpair(0x2, 0x802, 0x0, &(0x7f00000003c0)) 01:18:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xf}]}]}}, &(0x7f0000000240)=""/186, 0x32, 0xba, 0x1}, 0x20) 01:18:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:18:06 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000840)='/dev/net/tun\x00', 0x8002, 0x0) 01:18:06 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f0000000480)) 01:18:06 executing program 3: socketpair(0x2, 0x802, 0x1, &(0x7f00000003c0)) 01:18:06 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x0, 0x0) 01:18:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:18:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x0, 0x800}, 0x40) 01:18:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001dc0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:18:06 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101002, 0x0) 01:18:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000500)=ANY=[]}) 01:18:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 01:18:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'hsr0\x00'}, 0x18) 01:18:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2160, 0x0, 0x0) 01:18:06 executing program 3: timer_create(0x0, &(0x7f0000001280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001380)) 01:18:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 01:18:06 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/93) 01:18:07 executing program 0: r0 = eventfd2(0x2, 0x80001) read$eventfd(r0, &(0x7f00000001c0), 0x8) 01:18:07 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 01:18:07 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000140)=""/43) 01:18:07 executing program 3: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/232) 01:18:07 executing program 2: pipe2$9p(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0xfffffef6) write$P9_RSTAT(r0, &(0x7f0000000040)={0x42, 0x7d, 0x0, {0x0, 0x3b, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '}', 0x2, '*^', 0x1, '*', 0x4, '-\',%'}}, 0x42) 01:18:07 executing program 1: mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x38bbfedc61f031be, 0xffffffffffffffff, 0x0) 01:18:07 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x185102, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 01:18:07 executing program 5: symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00') setxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000500)=ANY=[], 0x5, 0x0) 01:18:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x5a, 0x0, 0x0) 01:18:07 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) 01:18:07 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 01:18:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "729aef9bd8c1f7f5", "93d763e631171c3d0f40963355998a52", "7f494afd", "a9813641c49783bc"}, 0x28) 01:18:07 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) write$P9_RMKDIR(r0, 0x0, 0x0) 01:18:07 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 01:18:07 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x29) 01:18:07 executing program 5: pipe2$9p(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0xfffffef6) write$P9_RWALK(r0, 0x0, 0x23) 01:18:08 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}, {0x0, 'memory'}]}, 0xfffffffffffffe96) 01:18:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x88981, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 01:18:08 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x88981, 0x0) write$cgroup_devices(r0, &(0x7f0000000000)=ANY=[], 0x9) 01:18:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 01:18:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x1, 0x0) 01:18:08 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000140)={'lo\x00', @ifru_ivalue}) 01:18:08 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x120, 0x0) 01:18:08 executing program 1: pipe2$9p(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0xfffffef6) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14}, 0x14) 01:18:08 executing program 0: pipe2$9p(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0xfffffef6) write$P9_RLOCK(r0, &(0x7f00000000c0)={0x8}, 0x8) 01:18:08 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x88981, 0x0) write$cgroup_devices(r0, 0x0, 0x9) 01:18:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 01:18:08 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 01:18:08 executing program 3: symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00') setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0) 01:18:08 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 01:18:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 01:18:09 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 01:18:09 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x2140, &(0x7f00000001c0)) 01:18:09 executing program 3: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ae2d1b01000000090000006d001023ab3a9d3d"}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x60, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x60}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="007269f74a5569f513bb2aa081f079682630782014a83f5d5e11d36ed0ee62d27374c60d78382fc5b3134c8cc1cbec11028f21fe8129e0020f32245b6ea7a413"]) 01:18:09 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000002080)={@my=0x1}) [ 1212.206121][ T5307] loop3: detected capacity change from 131456 to 0 [ 1212.259728][ T5307] EXT4-fs error (device loop3): ext4_get_journal_inode:5177: comm syz-executor.3: inode #1033714347: comm syz-executor.3: iget: illegal inode # [ 1212.289720][ T5307] EXT4-fs (loop3): no journal found [ 1212.384069][ T5312] loop3: detected capacity change from 131456 to 0 [ 1212.421807][ T5312] EXT4-fs error (device loop3): ext4_get_journal_inode:5177: comm syz-executor.3: inode #1033714347: comm syz-executor.3: iget: illegal inode # 01:18:09 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20}, 0x20) 01:18:09 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "d3693538eb70771a8ca6fd9dd61b855ea7e74119bd621852c67e3245a89cf6254c837a67d8dfa8729e57f3fa2a2149cef152c08e2575a02e3455c56fa1c31711"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 01:18:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 01:18:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYRES16], 0x30}}, 0x0) 01:18:09 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) [ 1212.490285][ T5312] EXT4-fs (loop3): no journal found 01:18:09 executing program 3: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ae2d1b01000000090000006d001023ab3a9d3d"}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x60, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x60}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="007269f74a5569f513bb2aa081f079682630782014a83f5d5e11d36ed0ee62d27374c60d78382fc5b3134c8cc1cbec11028f21fe8129e0020f32245b6ea7a413"]) 01:18:09 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 01:18:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8923, &(0x7f0000002740)={'syztnl1\x00', 0x0}) 01:18:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x5) 01:18:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0xc01047d0, 0x0) 01:18:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, 0x200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='veth0_vlan\x00', 0xc52, 0x9, 0x8000}) [ 1212.831613][ T5334] loop3: detected capacity change from 131456 to 0 [ 1212.918086][ T5334] EXT4-fs error (device loop3): ext4_get_journal_inode:5177: comm syz-executor.3: inode #1033714347: comm syz-executor.3: iget: illegal inode # [ 1212.934202][ T5334] EXT4-fs (loop3): no journal found 01:18:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) 01:18:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 01:18:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@local, @remote}, 0xc) 01:18:10 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e00000000000000000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 01:18:10 executing program 3: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ae2d1b01000000090000006d001023ab3a9d3d"}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x60, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x60}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="007269f74a5569f513bb2aa081f079682630782014a83f5d5e11d36ed0ee62d27374c60d78382fc5b3134c8cc1cbec11028f21fe8129e0020f32245b6ea7a413"]) 01:18:10 executing program 4: request_key(&(0x7f0000000300)='trusted\x00', 0x0, 0x0, 0x0) [ 1213.225741][ T5358] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1213.256973][ T5359] loop3: detected capacity change from 131456 to 0 01:18:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000300)={'sit0\x00', 0x0}) 01:18:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote}}) [ 1213.380285][ T5359] EXT4-fs error (device loop3): ext4_get_journal_inode:5177: comm syz-executor.3: inode #1033714347: comm syz-executor.3: iget: illegal inode # [ 1213.431832][ T5359] EXT4-fs (loop3): no journal found 01:18:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000022c0)) 01:18:10 executing program 3: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ae2d1b01000000090000006d001023ab3a9d3d"}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x60, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x60}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="007269f74a5569f513bb2aa081f079682630782014a83f5d5e11d36ed0ee62d27374c60d78382fc5b3134c8cc1cbec11028f21fe8129e0020f32245b6ea7a413"]) 01:18:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89b1, &(0x7f0000002740)={'syztnl1\x00', 0x0}) [ 1213.736813][ T5378] loop3: detected capacity change from 131456 to 0 01:18:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 01:18:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000480)={'sit0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}) 01:18:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}, 0x18d, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='nr0\x00'}) [ 1213.818462][ T5378] EXT4-fs error (device loop3): ext4_get_journal_inode:5177: comm syz-executor.3: inode #1033714347: comm syz-executor.3: iget: illegal inode # [ 1213.934800][ T5378] EXT4-fs (loop3): no journal found [ 1214.049781][ T5394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:18:11 executing program 4: request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0) 01:18:11 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e00000000000000000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 01:18:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0xc0189436, &(0x7f0000002740)={'syztnl1\x00', 0x0}) 01:18:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8946, &(0x7f0000002740)={'syztnl1\x00', 0x0}) 01:18:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 01:18:11 executing program 3: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, 0x0) 01:18:11 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) [ 1214.551910][ T5413] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:18:11 executing program 4: getitimer(0x3f62ae5c28c08eb, &(0x7f0000000000)) 01:18:11 executing program 3: socket$inet(0x2, 0x0, 0x1000) 01:18:11 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "d3693538eb70771a8ca6fd9dd61b855ea7e74119bd621852c67e3245a89cf6254c837a67d8dfa8729e57f3fa2a2149cef152c08e2575a02e3455c56fa1c31711"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 01:18:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 01:18:11 executing program 0: socketpair(0xa, 0x0, 0x0, &(0x7f0000000080)) 01:18:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00') r1 = memfd_create(&(0x7f0000000000)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfb%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd4\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01(\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) ftruncate(r1, 0x800799c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xad158a7b0bd0246c, 0x13, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x10ff0f) preadv(r0, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) 01:18:12 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e00000000000000000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 01:18:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', 0x0}) 01:18:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000140)) 01:18:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000240)="771ca23bc25b440d", 0x8) 01:18:12 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000140)={0x0, "d3693538eb70771a8ca6fd9dd61b855ea7e74119bd621852c67e3245a89cf6254c837a67d8dfa8729e57f3fa2a2149cef152c08e2575a02e3455c56fa1c31711"}, 0x48, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r1) 01:18:12 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', 0x7800, 0x700}}) 01:18:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000540)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 01:18:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local}}) [ 1215.395120][ T5449] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:18:12 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x81}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4cfcc8ce]}, 0x8}) 01:18:13 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0x2020) 01:18:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 01:18:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 01:18:13 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e00000000000000000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 01:18:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000002240)={&(0x7f0000002100), 0xc, &(0x7f0000002200)={&(0x7f00000023c0)={0xef, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x94}}, 0x0) 01:18:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="a911a9ad", 0x4) 01:18:13 executing program 3: perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40e80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:18:13 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 01:18:13 executing program 4: timer_create(0x2, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, &(0x7f0000000240)) 01:18:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:18:13 executing program 5: sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 1216.146783][ T5477] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:18:13 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "d3693538eb70771a8ca6fd9dd61b855ea7e74119bd621852c67e3245a89cf6254c837a67d8dfa8729e57f3fa2a2149cef152c08e2575a02e3455c56fa1c31711"}, 0x48, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/57, 0x39) 01:18:13 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "d3693538eb70771a8ca6fd9dd61b855ea7e74119bd621852c67e3245a89cf6254c837a67d8dfa8729e57f3fa2a2149cef152c08e2575a02e3455c56fa1c31711"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000000c0)='H', 0x1) 01:18:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) r2 = dup2(r1, r1) dup2(r2, r0) 01:18:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8911, &(0x7f0000002740)={'syztnl1\x00', 0x0}) 01:18:13 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20101, 0x0) write$vhost_msg(r0, &(0x7f0000000100)={0x1, {0x0, 0x0, 0x0}}, 0x48) 01:18:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000000c0)) 01:18:13 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket(0x23, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x6, 0x1f, 0x0, 0xf632}, {0x1, 0x7, 0x5, 0x1}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 01:18:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), &(0x7f0000000240)=0x2) 01:18:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000380)=ANY=[@ANYBLOB="1c1c8601afdf066246"], &(0x7f00000000c0)=0x98) [ 1216.770410][ T36] audit: type=1326 audit(1609031893.896:58): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5496 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 01:18:13 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x47aebfe79813f1, 0x0) 01:18:13 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) bind(r0, &(0x7f0000000380)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:18:14 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 01:18:14 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 01:18:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080)={r2, 0x0, 0x2}, &(0x7f00000000c0)=0x18) 01:18:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 01:18:14 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockname(r0, &(0x7f00000001c0)=@in6, &(0x7f0000000100)=0x1c) 01:18:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x5, 0x0, 0x0) 01:18:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0xe5, 0x4) 01:18:14 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 01:18:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={r5, 0x0, 0x1, 'J'}, 0x9) 01:18:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000}, 0x8) 01:18:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 01:18:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0xa0) 01:18:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000180)=0xb0) [ 1217.529509][ T36] audit: type=1326 audit(1609031894.656:59): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5496 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 01:18:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x1400}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:18:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x3, 0x1, [0x1]}, 0xa) 01:18:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000)={r3}, &(0x7f0000000100)=0x8) 01:18:15 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000), 0x4) 01:18:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:18:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "dbf7"}, &(0x7f00000000c0)=0xa) 01:18:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000380)=ANY=[@ANYBLOB="1c1c"], &(0x7f00000000c0)=0x98) 01:18:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000200)="a9", 0x1, 0x0, &(0x7f00000002c0)={0x1c, 0x1c}, 0x1c) dup2(r0, r1) 01:18:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140), 0x8) 01:18:15 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000200)=ANY=[], 0x18) 01:18:15 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) bind(r0, &(0x7f0000000380)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:18:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f00000000c0), 0x8) 01:18:15 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, 0x0) 01:18:15 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000000), 0x4) 01:18:15 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xa, 0x0, 0x0) 01:18:15 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, 0x0, 0x3) 01:18:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="10024e20ac1400aa"], 0x8c) 01:18:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000380)=ANY=[], &(0x7f00000000c0)=0x98) 01:18:15 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000300)="9d3e56e88cb209508b463f85eac620ff75919bc168a9c74ed7bbe1e819bb793be3627a20d7b6f4e45b18963e781a3b2724550846d019f6a7ff556adf81827b658a4f9125ac5560bbd821b93710027b8828db694e6be113dfc946a274148d202cb87ad3ab4e5e8ec06b7a7acca1ae420db78be559b9e88654199009839fff04e2f1c147ec95b0c75d680555efabbcbb546eb5b605c65d0a1c0031c81258bc95941907efbc86cbc716e11b7a75f73f862f7e33356c2ad216da5d614c67cb0cdb32f4a06c00ebf0d20b567d0a61b7e3edbb1c528b491d3026cecd589dfd76f08a0834584bc6ac841db57d0c61e2c5", 0xed, 0x20004, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 01:18:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 01:18:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f00000001c0)={@empty, @multicast1}, 0xc) 01:18:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000002c0)={0x10, 0x2}, 0x10) accept4$inet(r0, 0x0, 0x0, 0x0) 01:18:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040)={r4}, 0x8) 01:18:16 executing program 4: semget(0x1, 0x0, 0x3a7) 01:18:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 01:18:16 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x3, 0x0, [@mcast2, @mcast2, @loopback]}, 0x38) 01:18:16 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000040)=ANY=[], 0xa) 01:18:16 executing program 4: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000140)={0x5, {{0x1c, 0x1c, 0x2}}}, 0x88) 01:18:16 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000), 0x4) 01:18:16 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000000)="86269fce04fa8361a50cc70166e92ee169ef6b7ee93b4da7764649917f569f7a53ea938b98bbe1f7531b9a78869b73c0caf69dbab5a8aa1bdce129a1de3ff3a122027f7a337a390c58f12debd199b0656944d8b11a6e88f5773f60c65f9526d3ccfc2d9d91922700df8916315d04fd616963ad9821c59573b51cd6bdce5d1f8999fa05e9c2f5a64c0db78d044976b4f12fdbf8a250a97d7f88f169d84873cdd0b0fc3035f43a21eda20cc4ce6cb73ef36dc0f0a33103dc048c1254f55e31e8c35cda823952f87d78adc3bd9613444c8f897a6f21c6bd143991bbf99f026a9aafeb", 0xe1) 01:18:16 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f0000000180), 0x4) 01:18:16 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x40000, 0x0) 01:18:16 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 01:18:17 executing program 0: unlinkat(0xffffffffffffff9c, 0x0, 0xd916407a3024b04e) 01:18:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x51, 0x0, 0x0) 01:18:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000200), 0x8) 01:18:17 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 01:18:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="000080"], 0x8) 01:18:17 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/6) 01:18:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x1a}, 0xa0) 01:18:17 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000180), 0x4) 01:18:17 executing program 5: socketpair(0x2, 0x3, 0xff, 0x0) 01:18:17 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) accept(r0, &(0x7f0000000000)=@un=@abs, &(0x7f0000000040)=0x8) 01:18:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={r5}, 0x8) 01:18:17 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 01:18:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 01:18:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x7ff}, 0x8) 01:18:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000200)) 01:18:17 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) 01:18:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 01:18:17 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000640)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000300)="9d3e56e88cb209508b463f85eac620ff75919bc168a9c74ed7bbe1e819bb793be3627a20d7b6f4e45b18963e781a3b2724550846d019f6a7ff556adf81827b658a4f9125ac5560bbd821b93710027b8828db694e6be113dfc946a274148d202cb87ad3ab4e5e8ec06b7a7acca1ae420db78be559b9e88654199009839fff04e2f1c147ec95b0c75d680555efabbcbb546eb5b605c65d0a1c0031c81258bc95941907efbc86cbc716e11b7a75f73f862f7e33356c2ad216da5d614c67cb0cdb32f4a06c00ebf0d20b567d0a61b7e3edbb1c528b491d3026cecd589dfd76f08a0834584bc6ac841db57d0c61e2c5", 0xed, 0x20004, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 01:18:17 executing program 4: socket(0x0, 0x0, 0x13) 01:18:18 executing program 1: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 01:18:18 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000040)) 01:18:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000000)=r3, 0x4) 01:18:18 executing program 0: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000)=0x1, 0x4) 01:18:18 executing program 4: r0 = socket$inet6(0x1c, 0x2, 0x0) listen(r0, 0x0) 01:18:18 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 01:18:18 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x1000) 01:18:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000400), 0xc) 01:18:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 01:18:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) 01:18:18 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2f, 0x0, 0x0) 01:18:18 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 01:18:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x8c) 01:18:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000480), &(0x7f0000000080)=0x84) 01:18:19 executing program 3: accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@in, &(0x7f0000000200)=0x10, 0x0) 01:18:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 01:18:19 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) getresuid(&(0x7f0000000040), 0x0, &(0x7f00000000c0)) 01:18:19 executing program 0: msync(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x0) 01:18:19 executing program 4: r0 = socket$inet6(0x1c, 0x2, 0x0) getpeername(r0, 0x0, &(0x7f0000000040)) 01:18:19 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000040)={0x0, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 01:18:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0xb) 01:18:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) bind(r2, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 01:18:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)="24e65ef4bb5b1532d0d4d6340d856415a9c89a70c36fad3b64d58f56c46c8ef938e597f274e29ac901c7526e6a711cf16c6969541c50764dcf9817e85dc82821314e7d9047f2e29aaf837ccc475b74c03345218857987ee36271c8259da12cdf73d0bd2b01722ffc7c386e8d7c4b0f9dcb116de2834432f57ad360552a06b8173ca1d9eb450ade95556586274c0dc86d11ab2ad39cc569eb576f2c3f061350f62db98aa60a950c54804b21ae1d4eac96d55c77e57ac7b33da8d6d0541a75e9f044d13822ac279caf8fd650568c1b7fdfc5", 0xd1, 0x104, &(0x7f0000000180)={0x10, 0x2}, 0x3a) 01:18:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 01:18:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 01:18:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0xa0) 01:18:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000080)=0x2, 0x4) 01:18:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000180)='/', 0x1}], 0x1, &(0x7f0000001480)=[{0xc, 0x84, 0x8}], 0xc}, 0x0) 01:18:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300), 0x8c) 01:18:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0x98) 01:18:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000180)='/', 0x1}], 0x1, &(0x7f0000001480)=[{0xc}], 0xc}, 0x0) 01:18:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)='s', 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 01:18:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000180)='/', 0x1}], 0x1, &(0x7f0000001480)=[{0x10, 0x84, 0x8, ':'}], 0x10}, 0x0) 01:18:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000200), &(0x7f0000000080)=0x8) 01:18:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000004c0)={0x40}, 0x10) 01:18:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x7fff}, 0x8) 01:18:20 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)=0x8) 01:18:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) r3 = dup(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xa, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)=0x98) 01:18:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1c1c4e2100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100f3766de583950f6a67ee2e1ca626"], 0x98) 01:18:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x10) 01:18:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 01:18:20 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) bind$unix(r0, &(0x7f00000000c0)=@file={0xa}, 0xa) 01:18:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x2}, 0xa0) 01:18:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)=0xc) 01:18:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 01:18:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x7fffffff}, 0xa0) 01:18:20 executing program 4: r0 = socket(0x1c, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000000), 0x8c) 01:18:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)=0xa0) 01:18:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f00000000c0)=0x18) 01:18:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="d6", 0x1, 0x0, 0x0, 0x0) 01:18:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000180)={0x1d, r2, 0x1}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000180)={0x1d, r5, 0x1}, 0x18) 01:18:21 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f000087e000/0x1000)=nil, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:18:21 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000180)='\x00\xea\xb3\x1c3>\x94\t\vu@\x17T/w\x01\x95\x0e\x1ds\x84\xe5\x90\xc5a\xc7\x92\xadW\xaf\x0f\xf4\x1f\x82k\x8df\xd3\x06\xe0\b\x19\xc0\xb2\x1e\xce\xa0\xb5x\xceUC_>P\xee\xb3\xf3\x17|\xe1\xc4l\xc6\xa6\xe3F\xf9HrZ;\x00'], &(0x7f00000004c0)) 01:18:21 executing program 1: request_key(&(0x7f0000001b80)='dns_resolver\x00', &(0x7f0000001bc0)={'syz', 0x1}, &(0x7f0000001c00)='raw', 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "13c1ef8fdcd34d70f6baf07da2a6768d081914bc15e9a8e169b1c6f56f20c697e62fe0de11f6c140e2099d82b65082ff102ce72543d176cf891ad167d291564b"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='dns_resolver\x00', r0) 01:18:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TCSETAW(r0, 0x5407, 0x0) 01:18:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) [ 1224.084492][ T6006] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 01:18:21 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40, 0x0) 01:18:21 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8002, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000080)) 01:18:21 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={0x0}) [ 1224.328546][ T6019] mkiss: ax0: crc mode is auto. 01:18:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) splice(r3, 0x0, r2, 0x0, 0x3f, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) sendto$packet(r3, &(0x7f00000001c0)="2b848ff0b5185f09832bddff80acac3b9628d840bd845a0e7d3b2903d75512a4bbe3db58b3a3db8ceb996ada25a5e72f212864997691ad10b441a4b468c53205b8201674f66e94d9019869c855a4c19fb307cfc411c11f9d451cb01bdfd0dc26c37b8836e4711ba3842f4a9240a65d8246bc0e0b7c2134fb9468756a7e67ea506749bb2091dc0d430b894a24427d68125e18dcd4aa81487ee39652174d3759f0f56894d7b738db2c4416c73b3ec2a3523e94d02fcb9712dbbab1059265", 0xbd, 0x4000, 0x0, 0x0) [ 1224.354011][ T6021] mkiss: ax1: crc mode is auto. 01:18:21 executing program 2: r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101042, 0x0) ioctl$HIDIOCGREPORTINFO(r0, 0xc00c4809, &(0x7f00000000c0)={0x2}) read$dsp(r1, &(0x7f0000000040)=""/125, 0x7d) [ 1224.527217][ T6019] mkiss: ax0: crc mode is auto. 01:18:21 executing program 1: socketpair(0x1d, 0x0, 0x75a, &(0x7f0000000040)) 01:18:21 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001380)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) 01:18:21 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x12800, 0x0) 01:18:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 01:18:21 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000440), 0x0, 0x0, 0x0) 01:18:22 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x20) 01:18:22 executing program 0: timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000300)) 01:18:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="09e9"], 0x14}}, 0x0) 01:18:22 executing program 3: syz_io_uring_setup(0x2ea, &(0x7f00000000c0)={0x0, 0x0, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 01:18:22 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 01:18:22 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0xba]}, 0x8}) 01:18:22 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x127300, 0x0) 01:18:22 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80ac1, 0x0) 01:18:22 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) clock_gettime(0x4, &(0x7f00000001c0)) 01:18:22 executing program 3: syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') 01:18:22 executing program 5: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:18:22 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x10000000) 01:18:22 executing program 3: ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x1000000}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0x26b65760) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x301000, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x7fffffff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e24, 0x3, @loopback, 0x7}}, 0x80000, 0x40, 0x1f, 0x27, 0xffffd284}, &(0x7f0000000280)=0x98) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000300)) r3 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000001600)={'batadv_slave_1\x00'}) 01:18:22 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101042, 0x0) 01:18:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000680)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000b80)=[@flowinfo={{0x9}}], 0x18}}], 0x2, 0x0) 01:18:22 executing program 5: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid_for_children\x00') 01:18:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 01:18:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@tipc, 0x80, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 01:18:23 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 01:18:23 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) 01:18:23 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000340)=0x20000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xfffffffffffffffd, 0x12) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='scalable\x00', 0x9) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 01:18:23 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x301000, 0x0) socket$key(0xf, 0x3, 0x2) 01:18:23 executing program 2: getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) 01:18:23 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000100)) 01:18:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 01:18:23 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000003880)) 01:18:23 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff}) 01:18:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) 01:18:23 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x0}) 01:18:23 executing program 0: ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 01:18:23 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4008ae6a, &(0x7f0000000040)={0x0, 0x0}) 01:18:23 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4030ae7b, &(0x7f0000000040)={0x0, 0x0}) 01:18:24 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f0000003880)) 01:18:24 executing program 3: timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 01:18:24 executing program 4: wait4(0x0, 0x0, 0xb2ea73ee7343481c, 0x0) 01:18:24 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x20a000, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 01:18:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004480)) 01:18:24 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 01:18:24 executing program 4: syz_genetlink_get_family_id$net_dm(&(0x7f00000015c0)='NET_DM\x00') ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) 01:18:24 executing program 3: sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000015c0)='NET_DM\x00') r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000016c0)={0x0, 0x1, &(0x7f0000001680)="06"}) 01:18:24 executing program 0: connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) 01:18:24 executing program 1: accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) io_setup(0x200, &(0x7f0000000140)) io_submit(0x0, 0x3, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 01:18:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x3dba221f1f800767, 0x0, 0x0, {{0x11}, {@val={0x8}, @val={0x8, 0x3, r5}, @void}}}, 0x24}}, 0x0) 01:18:24 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 01:18:24 executing program 0: io_submit(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 01:18:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 01:18:24 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)=')]+\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 01:18:24 executing program 5: clone(0x44020000, 0x0, 0x0, &(0x7f0000000100), 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) 01:18:24 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x80, 0x40, 0x65, 0x1800000000000000, 0x3, 0xffffffffffffffff, 0x400000, 0x47, 0xde9, 0x0, 0x2, 0x3, 0x9, 0xfffffffffffffff8, 0x3, 0x9, 0xff, 0xffffffff00000001, 0x1000, 0x0, 0x0, 0x7, 0x80000000, 0x80000001, 0x1, 0x1f, 0x7, 0x6, 0x4, 0x8, 0x8, 0xc83, 0x100000000, 0xf81, 0x6, 0x8, 0x1, 0x400, 0x5, 0x941, 0x7, 0x1, 0x2, 0x4, 0x7a6, 0x87, 0xcad, 0x3, 0xffffffffffffff81, 0x604, 0x400, 0x2, 0xfffffffffffffff7, 0x100000001, 0x3, 0x90000000000000, 0x7, 0xfffffffffffff800, 0x1, 0x6, 0x10001, 0x8, 0xffffffff, 0x2, 0x2, 0x6, 0x7ff, 0x2acd, 0x431a, 0x2, 0x7, 0x1, 0x8, 0xb5, 0xc9, 0x2, 0x8000, 0x79, 0x7, 0x10000, 0x7ff, 0x10000, 0x3f, 0x7fff, 0x4, 0x9, 0x5, 0x1, 0x0, 0xffffffff, 0x1f7, 0x9, 0x0, 0x0, 0x20, 0x9, 0x3f, 0x0, 0x8, 0x3ff, 0x5, 0x215, 0x5, 0x401, 0x6, 0x4, 0x5bf45ed3, 0x80, 0x3, 0x1000, 0x2, 0x0, 0x10000, 0x6, 0x0, 0x30]}) io_setup(0x3339, &(0x7f0000000080)) 01:18:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x3dba221f1f800767, 0x0, 0x0, {{0x11}, {@val={0x8}, @val={0x8, 0x3, r5}, @void}}}, 0x24}}, 0x0) 01:18:24 executing program 0: ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, 0x0) 01:18:24 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) syz_open_dev$evdev(0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:24 executing program 3: syz_genetlink_get_family_id$net_dm(&(0x7f00000015c0)='NET_DM\x00') syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) [ 1227.748996][ T6212] IPVS: ftp: loaded support on port[0] = 21 01:18:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x3dba221f1f800767, 0x0, 0x0, {{0x11}, {@val={0x8}, @val={0x8, 0x3, r5}, @void}}}, 0x24}}, 0x0) 01:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) 01:18:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:25 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvme-fabrics\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 01:18:25 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) io_cancel(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000540)='/dev/dri/card#\x00', 0x0, 0x0) 01:18:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) syz_open_dev$evdev(0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1228.084337][ T6250] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1228.161087][ T6212] IPVS: ftp: loaded support on port[0] = 21 [ 1228.168867][ T6253] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:25 executing program 5: io_setup(0xd06, &(0x7f0000000000)) io_setup(0x0, 0x0) 01:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) 01:18:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) 01:18:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:18:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) syz_open_dev$evdev(0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:25 executing program 2: read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x250ce47f) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x800000, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff, 0xa1}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) [ 1228.597778][ T6289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1000001bd) 01:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x181400, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000240)=""/166) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 01:18:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:25 executing program 5: clone(0x44020000, 0x0, 0x0, 0x0, &(0x7f0000000140)="b905472ca0cd150f6e5a2eeff771b109a668465114e9e1a397") [ 1228.863042][ T6305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:26 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) syz_open_dev$evdev(0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) [ 1229.127110][ T6310] IPVS: ftp: loaded support on port[0] = 21 01:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x181400, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000240)=""/166) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) [ 1229.393148][ T6318] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:26 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:26 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) [ 1229.795721][ T6310] IPVS: ftp: loaded support on port[0] = 21 01:18:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1000001bd) 01:18:27 executing program 0: rmdir(&(0x7f0000000040)='./file0\x00') 01:18:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:27 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:27 executing program 2: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000001) 01:18:30 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005440)) pipe2$9p(&(0x7f00000056c0), 0x0) 01:18:30 executing program 0: read(0xffffffffffffffff, &(0x7f00000001c0)=""/11, 0xb) 01:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:30 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x8) 01:18:30 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:30 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8, 0x0) 01:18:31 executing program 3: rt_sigpending(&(0x7f0000000100), 0x8) 01:18:31 executing program 2: mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000080), 0x0) 01:18:31 executing program 0: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) 01:18:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 01:18:31 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1234.178532][ T6442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:31 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x882400, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ptype\x00') 01:18:31 executing program 2: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x2300a1) 01:18:31 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:18:31 executing program 5: clock_gettime(0x0, &(0x7f0000005400)) 01:18:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:31 executing program 0: getrandom(&(0x7f0000000040)=""/16, 0x10, 0x0) 01:18:31 executing program 2: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 01:18:31 executing program 5: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={r0}, 0x0) 01:18:31 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1234.565901][ T6458] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:31 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 01:18:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:31 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 01:18:31 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:32 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 01:18:32 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', '{\x00'}, 0x0, 0x0) [ 1234.958253][ T6474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:32 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x6b8041ab6bb4fe6, 0x0) 01:18:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00'}) 01:18:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) [ 1235.295164][ T6488] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:32 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='children\x00') 01:18:32 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x3]}, 0x8}) 01:18:32 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:32 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 01:18:32 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x400080, 0x0) 01:18:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) [ 1235.810078][ T6502] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:33 executing program 0: socket$inet6(0xa, 0x2, 0x5) 01:18:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:33 executing program 2: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={0x0, r0+60000000}, 0x0) 01:18:33 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x1000}, 0x0, 0x0) 01:18:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1236.186693][ T6521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:33 executing program 5: open$dir(&(0x7f00000005c0)='./file0\x00', 0xc0, 0x0) 01:18:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:18:33 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:33 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x2) 01:18:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:33 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) 01:18:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003f00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000004000)={&(0x7f0000003ec0), 0xc, &(0x7f0000003fc0)={&(0x7f0000003f40)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 1236.805168][ T6536] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:34 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) 01:18:34 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) 01:18:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) 01:18:34 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) [ 1237.154441][ T6554] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:34 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x10b200, 0x0) 01:18:34 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') 01:18:34 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 01:18:34 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 1237.889118][ T6567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:35 executing program 0: mkdir(&(0x7f0000000580)='./file2\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000019c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file2\x00') 01:18:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:35 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:35 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x18}, 0x10) 01:18:35 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp\x00') 01:18:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x131e1, 0x0, 0x0) [ 1238.207940][ T6584] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, 0x0, 0x0) 01:18:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000093c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x80000) 01:18:35 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={0x0}}, 0x1) 01:18:35 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:35 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ptype\x00') renameat(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 01:18:35 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000abc0)={0x77359400}) 01:18:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:35 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) 01:18:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x24048001) 01:18:36 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x4) 01:18:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:36 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:36 executing program 5: socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 01:18:36 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:18:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getroute={0x34, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_MARK={0x8}, @RTA_OIF={0x8}]}, 0x34}}, 0x0) [ 1239.195863][ T6627] __nla_validate_parse: 2 callbacks suppressed [ 1239.195883][ T6627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:18:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:36 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) 01:18:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcb}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1239.581555][ T6640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}, 0x33eca27233df7891) 01:18:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000008000)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 01:18:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001a00010000000000000000000a00000000000000000000000800030049"], 0x24}}, 0x0) 01:18:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000070601040000000000000000f60000000500010006"], 0x1c}}, 0x0) 01:18:37 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newtclass={0x2c, 0x28, 0x211, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) [ 1239.944953][ T6656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:18:37 executing program 2: r0 = socket(0xa, 0x3, 0x9) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 01:18:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0x2e}, @RTA_SRC={0x8, 0x2, @local}, @RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x38}}, 0x0) 01:18:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 01:18:37 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1240.329537][ T6671] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @mcast1, 0x4}, 0x80, 0x0}, 0x0) 01:18:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) [ 1240.428276][ T6676] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:18:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:18:37 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="c0220000130001e1"], 0x22c0}}, 0x0) 01:18:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @ipv4}, 0x80, 0x0}, 0x0) [ 1240.644526][ T6682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:37 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:37 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 01:18:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x81}, {0x6}]}) 01:18:38 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 01:18:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="24000000180001000000000000000000020000000000000000000064da"], 0x24}}, 0x0) 01:18:38 executing program 2: timerfd_create(0x0, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000200)={0x3}, 0x0, &(0x7f0000000280)={0x9}, 0x0, 0x0) [ 1240.963737][ T6696] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1241.050346][ T6702] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:18:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:38 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001800f33800000000000000000a"], 0x28}}, 0x0) [ 1241.207495][ T36] audit: type=1326 audit(1609031918.338:60): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6695 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 01:18:38 executing program 2: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$dir(0xffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) [ 1241.310673][ T6710] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:38 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x5}) [ 1241.388986][ T6715] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:18:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_ACTION={0x8}}, @RTA_PRIORITY={0x8}]}, 0x30}}, 0x0) [ 1241.850781][ T36] audit: type=1326 audit(1609031918.988:61): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6695 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 01:18:39 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:39 executing program 3: r0 = socket(0xa, 0x3, 0x9) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2000) 01:18:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:18:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 01:18:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000008000)=ANY=[@ANYBLOB="24000000100001"], 0x24}}, 0x0) 01:18:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x7}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000080)="a6791700e407eba0b359cae5d0fb", 0xe}], 0x1, &(0x7f0000000640)=[{0xc}, {0xc}], 0x18}, 0x0) 01:18:39 executing program 5: r0 = socket(0xa, 0x3, 0x9) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0xfffffdf5) 01:18:39 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:39 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000500)="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", &(0x7f0000000300)=@udp}, 0x6d) 01:18:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2067a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:39 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 01:18:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0}, 0x0) 01:18:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x2d}, {0x6}]}) 01:18:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0xffffffffffffffff) 01:18:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:39 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 01:18:39 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1242.615323][ T36] audit: type=1326 audit(1609031919.748:62): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6762 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 01:18:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$search(0xa, r2, &(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r1) 01:18:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:39 executing program 0: socket$packet(0x11, 0x0, 0x300) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_raw(&(0x7f0000001b40)='/dev/raw/raw#\x00', 0x1, 0x402) 01:18:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000200)=@phonet={0x23, 0x0, 0x0, 0x1}, 0x80, 0x0}, 0x0) 01:18:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000008000)=ANY=[@ANYBLOB="240000001000010000000000000000000200000000000008"], 0x24}}, 0x0) 01:18:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001a00010001000000000000000a"], 0x4e}}, 0x0) [ 1243.430998][ T36] audit: type=1326 audit(1609031920.568:63): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6762 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 01:18:40 executing program 3: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 01:18:40 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @ipv4}, 0x80, 0x0}, 0xc000) 01:18:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x8001, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}, 0x0) 01:18:40 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 01:18:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000008000)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_PREFSRC={0x8, 0x7, @broadcast}, @RTA_METRICS={0x4}]}, 0x28}}, 0x0) 01:18:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8050) 01:18:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 01:18:41 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20}}, 0x1c}}, 0x0) 01:18:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001a009503"], 0x4e}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) 01:18:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:41 executing program 3: r0 = socket(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 01:18:41 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:18:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c0010000130001002bbd7000fedbdf2500000000", @ANYBLOB="10c004000a620000050021008e"], 0x1c0}}, 0x0) 01:18:41 executing program 2: madvise(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x3) 01:18:41 executing program 0: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 01:18:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) 01:18:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:41 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1244.399433][ T6837] __nla_validate_parse: 10 callbacks suppressed [ 1244.399454][ T6837] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.5'. 01:18:41 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000400)='.log\x00', 0x1e9041, 0x0) write$cgroup_devices(r0, &(0x7f0000000440)={'b', ' *:* ', 'r\x00'}, 0x8) 01:18:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x8001, 0x4) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x80, 0x0}, 0x0) 01:18:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002800410"], 0x34}}, 0x0) 01:18:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x0) 01:18:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) 01:18:41 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, 0x0, 0x0) 01:18:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$full(0xffffff9c, &(0x7f0000005dc0)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001a009503"], 0x4e}}, 0x0) recvmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:18:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000280011"], 0x30}}, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x8}, 0x0, 0x0) 01:18:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 01:18:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) 01:18:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x0, @ipv4}, 0x80, 0x0}, 0xc854) 01:18:42 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, 0x0, 0x0) [ 1244.992649][ T6868] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:18:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) [ 1245.056727][ T6868] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:18:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:18:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) 01:18:42 executing program 5: ioprio_set$uid(0x0, 0xee01, 0x9003) 01:18:42 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, 0x0, 0x0) 01:18:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 01:18:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001a009503"], 0x4e}}, 0x0) 01:18:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000200)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)="fed2f962509c078f9e1361ba8b17", 0xe}], 0x200000000000016d}, 0x0) 01:18:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001a009503"], 0x4e}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000f80)=@newtaction={0x14}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x80000000000004b, 0x0, 0x0) 01:18:42 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040), 0x0) 01:18:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c0010000130001002bbd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="10c004000a62000005"], 0x1c0}}, 0x0) 01:18:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 01:18:42 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040), 0x0) [ 1245.650504][ T6902] netlink: 408 bytes leftover after parsing attributes in process `syz-executor.3'. 01:18:42 executing program 5: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 01:18:42 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x11) 01:18:42 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10c42, 0x0) 01:18:43 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040), 0x0) 01:18:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 01:18:43 executing program 5: symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) 01:18:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000200)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}, 0x0) 01:18:43 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 01:18:43 executing program 0: r0 = socket(0xa, 0x3, 0x9) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40002111) 01:18:43 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, r0) 01:18:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 01:18:43 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x40, 0x0) 01:18:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000044c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000000)=""/115, 0x73, 0x0, 0x0, 0x0) 01:18:43 executing program 0: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000044c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 01:18:43 executing program 5: creat(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-'}, 0x16, 0x2) 01:18:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x34}}, 0x0) 01:18:43 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) statx(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 01:18:43 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) futimesat(r0, 0x0, 0x0) 01:18:43 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x2, 0x0) 01:18:44 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 01:18:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x34}}, 0x0) 01:18:44 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="16", 0x1}], 0x1}, 0x0) 01:18:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000044c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:18:44 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-'}, 0x16, 0x1) 01:18:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x101042, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 01:18:44 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x40, 0x5) 01:18:44 executing program 4: shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffb000/0x3000)=nil) 01:18:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x101042, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 01:18:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x34}}, 0x0) 01:18:44 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 01:18:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[], 0x34}}, 0x0) 01:18:44 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x282200, 0x4c) 01:18:44 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fdinfo/3\x00') 01:18:44 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/zero\x00', 0x0, 0x0) 01:18:44 executing program 0: clock_gettime(0x2ca452f6a85f525, 0x0) 01:18:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000ac0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_getparam(r1, &(0x7f0000000000)) 01:18:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[], 0x34}}, 0x0) 01:18:45 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000002180)={{0x3, 0xee01, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:18:45 executing program 5: semget$private(0x0, 0x1, 0x415) 01:18:45 executing program 0: pipe2$9p(&(0x7f0000007180), 0x80800) 01:18:45 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00') 01:18:45 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40040, 0x0) 01:18:45 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 01:18:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[], 0x34}}, 0x0) 01:18:45 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000002200)='syz0\x00', 0x1ff) 01:18:45 executing program 0: io_setup(0x2, &(0x7f0000000300)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) 01:18:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1a3a41, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 01:18:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 01:18:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x34}}, 0x0) 01:18:45 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x26080, 0x0) 01:18:45 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) 01:18:45 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f00000080c0)='./file0\x00', 0x100, 0x4, &(0x7f0000008100)) 01:18:45 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$tcp_congestion(r0, 0x0, 0x0) 01:18:45 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) write$FUSE_STATFS(r0, 0x0, 0xffffffffffffff68) 01:18:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x34}}, 0x0) 01:18:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000044c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000240)=ANY=[], 0x54) 01:18:45 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x8000, 0x0) 01:18:45 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x40, 0x0) 01:18:45 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) 01:18:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 01:18:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x34}}, 0x0) 01:18:46 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 01:18:46 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 01:18:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000003040)) 01:18:46 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_devices(r0, 0x0, 0x0) 01:18:46 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x159242, 0x0) 01:18:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff0000"], 0x34}}, 0x0) 01:18:46 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 01:18:46 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x38) 01:18:46 executing program 5: stat(&(0x7f0000001880)='./file0\x00', 0x0) 01:18:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 1249.382082][ T7062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:46 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_pid(r0, 0x0, 0x0) 01:18:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff0000"], 0x34}}, 0x0) 01:18:46 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) connect$unix(r0, 0x0, 0x0) 01:18:46 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x40000, 0x0) 01:18:46 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000080)='./file1\x00', 0xee01, 0x0, 0x0) 01:18:46 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000540)=""/136, 0x88}], 0x1}}], 0x1, 0x0, 0x0) [ 1249.692469][ T7075] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:46 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='b']) 01:18:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff0000"], 0x34}}, 0x0) 01:18:47 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000380)={0x0}) 01:18:47 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) 01:18:47 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x240082, 0x0) 01:18:47 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getdents(r0, 0x0, 0x0) 01:18:47 executing program 2: semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f0000000300)=""/226) [ 1250.037252][ T7090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:47 executing program 4: semget$private(0x0, 0x3, 0x442) [ 1250.084471][ T36] audit: type=1804 audit(1609031927.219:64): pid=7093 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir684116949/syzkaller.xe3BVt/1593/file0" dev="sda1" ino=16379 res=1 errno=0 01:18:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff000000000006001500020000001000"], 0x34}}, 0x0) 01:18:47 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x51f002, 0x0) [ 1250.228784][ T36] audit: type=1800 audit(1609031927.249:65): pid=7093 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16379 res=0 errno=0 01:18:47 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x80) 01:18:47 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 01:18:47 executing program 2: lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=ANY=[]) 01:18:47 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file1\x00', 0x1) 01:18:47 executing program 4: io_setup(0x0, &(0x7f00000052c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 01:18:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff000000000006001500020000001000"], 0x34}}, 0x0) 01:18:47 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$tcp_congestion(r0, 0x0, 0x62) 01:18:47 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) [ 1250.553431][ T36] audit: type=1804 audit(1609031927.689:66): pid=7112 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir105143512/syzkaller.3NiLGf/1512/file0" dev="sda1" ino=16377 res=1 errno=0 01:18:47 executing program 0: open$dir(&(0x7f00000002c0)='./file0\x00', 0x42440, 0x0) 01:18:47 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 01:18:47 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x2100, 0x0) 01:18:47 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x44) 01:18:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff000000000006001500020000001000"], 0x34}}, 0x0) 01:18:48 executing program 3: creat(&(0x7f0000003740)='./file0\x00', 0x28) 01:18:48 executing program 4: r0 = eventfd2(0xfff, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 01:18:48 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) [ 1250.877539][ T36] audit: type=1804 audit(1609031928.009:67): pid=7130 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir073100449/syzkaller.3y4QGy/1572/file0" dev="sda1" ino=16378 res=1 errno=0 01:18:48 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000024c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002b80)='./file0\x00', 0x4000, 0x4, &(0x7f0000002bc0)) 01:18:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880"], 0x34}}, 0x0) [ 1251.023908][ T36] audit: type=1804 audit(1609031928.159:68): pid=7132 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir208844659/syzkaller.KFiJ4V/1469/file0" dev="sda1" ino=16359 res=1 errno=0 01:18:48 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0xfffffdd4) [ 1251.211395][ T7139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:48 executing program 4: r0 = eventfd2(0xfff, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 01:18:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880"], 0x34}}, 0x0) 01:18:48 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) 01:18:48 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x101042, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 01:18:48 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000005780)='./file0\x00', 0x4000, 0x0) 01:18:48 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) [ 1251.552828][ T7155] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1251.577777][ T36] audit: type=1804 audit(1609031928.709:69): pid=7156 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir684116949/syzkaller.xe3BVt/1598/file0" dev="sda1" ino=16381 res=1 errno=0 01:18:48 executing program 4: r0 = eventfd2(0xfff, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 01:18:48 executing program 3: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0xa) 01:18:48 executing program 0: socketpair(0x23, 0x0, 0xffffffff, &(0x7f00000000c0)) 01:18:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880"], 0x34}}, 0x0) 01:18:48 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) 01:18:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x101042, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xfffffe00) [ 1251.741262][ T36] audit: type=1800 audit(1609031928.719:70): pid=7156 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16381 res=0 errno=0 01:18:49 executing program 3: open$dir(&(0x7f0000000ec0)='./file0\x00', 0x240, 0x4) 01:18:49 executing program 4: r0 = eventfd2(0xfff, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) [ 1251.858241][ T7168] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:49 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 01:18:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002"], 0x34}}, 0x0) 01:18:49 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 01:18:49 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000, 0x0) 01:18:49 executing program 3: mkdir(&(0x7f0000003280)='./file0\x00', 0x20) 01:18:49 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) getpeername$unix(r0, 0x0, 0x0) 01:18:49 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x0, 0x0) 01:18:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002"], 0x34}}, 0x0) 01:18:49 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 01:18:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 01:18:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 01:18:49 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000001600), 0x0) 01:18:49 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 01:18:49 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 01:18:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) 01:18:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c000880080002"], 0x34}}, 0x0) 01:18:49 executing program 0: shmget(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) 01:18:49 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_int(r1, 0x0, 0x0) 01:18:49 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 01:18:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 01:18:50 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) 01:18:50 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/zero\x00', 0x2000, 0x0) 01:18:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c0008800800028004"], 0x34}}, 0x0) 01:18:50 executing program 3: setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 01:18:50 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) fchown(r0, 0x0, 0xee00) 01:18:50 executing program 4: r0 = epoll_create(0x9) readv(r0, 0x0, 0x0) 01:18:50 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) 01:18:50 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000007c80)='/dev/zero\x00', 0x107800, 0x0) 01:18:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c0008800800028004"], 0x34}}, 0x0) 01:18:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000540)='R', 0x1, 0x4000, 0x0, 0x0) 01:18:50 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='user.incfs.metadata\x00', 0x0, 0x0, 0x3) 01:18:50 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x44c40, 0x176) 01:18:50 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 01:18:50 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x188) 01:18:50 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) utimensat(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 01:18:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001800dd8d0000000000000000020000000000ff00000000000600150002000000100016800c0008800800028004"], 0x34}}, 0x0) [ 1253.546724][ T36] audit: type=1800 audit(1609031930.679:71): pid=7249 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16360 res=0 errno=0 01:18:50 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) [ 1253.625400][ T36] audit: type=1800 audit(1609031930.709:72): pid=7249 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16360 res=0 errno=0 01:18:50 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "6a6599fc1cacb4b7251d52985228f115"}, 0x15, 0x1) 01:18:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000540), 0x0, 0x0, 0x0) 01:18:50 executing program 4: setxattr$trusted_overlay_redirect(&(0x7f0000000200)='.\x00', &(0x7f0000001240)='trusted.overlay.redirect\x00', &(0x7f0000001280)='./file0\x00', 0x8, 0x1) 01:18:50 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 01:18:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 01:18:51 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd) 01:18:51 executing program 2: setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0xffffffd0, 0x0) 01:18:51 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) openat$incfs(r0, &(0x7f0000001a40)='.log\x00', 0x0, 0x0) 01:18:51 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x149c40, 0x0) 01:18:51 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 01:18:51 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000700)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 01:18:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) 01:18:51 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/zero\x00', 0x8600, 0x0) 01:18:51 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) statfs(&(0x7f0000000100)='./file0/file0\x00', 0x0) 01:18:51 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) openat$cgroup_type(r0, &(0x7f0000002f40)='cgroup.type\x00', 0x2, 0x0) 01:18:51 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/68) 01:18:51 executing program 5: pipe2(&(0x7f0000000040), 0x80800) 01:18:51 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 01:18:51 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000001180), 0x0) 01:18:51 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x8c40, 0x0) 01:18:51 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x8) 01:18:51 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000940)='/dev/urandom\x00', 0xaf4b68cc648aa1dc, 0x0) 01:18:51 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 01:18:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000540)='R', 0x1, 0x0, 0x0, 0x0) 01:18:51 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x380, 0x0) [ 1254.763889][ T36] audit: type=1804 audit(1609031931.869:73): pid=7305 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir208844659/syzkaller.KFiJ4V/1482/file0" dev="sda1" ino=16379 res=1 errno=0 01:18:52 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) signalfd(r0, &(0x7f0000000280), 0x8) 01:18:52 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x7c) 01:18:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000040)=0x0, &(0x7f0000000180)) fchown(r0, 0x0, r1) 01:18:52 executing program 1: open$dir(&(0x7f0000002e00)='./file0\x00', 0x2c42, 0x2) 01:18:52 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40400, 0x0) 01:18:52 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000000040), 0x8) 01:18:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x2001) 01:18:52 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x202000, 0x0) 01:18:52 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0xa041, 0xc2) 01:18:52 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xee01, 0xee00, 0x0) 01:18:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) 01:18:52 executing program 2: mkdir(&(0x7f0000000000)='./file1/file0\x00', 0x0) 01:18:52 executing program 3: pipe2$9p(&(0x7f0000001540), 0x80000) 01:18:52 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)=ANY=[], 0xe4) 01:18:52 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101140, 0x0) 01:18:52 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.impure\x00') 01:18:52 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000100), 0x0, 0x40880, 0x0, 0x0) 01:18:52 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x280, 0x0) 01:18:52 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) 01:18:52 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f00000001c0)='./file0\x00', 0x0) 01:18:52 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 01:18:52 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0xa041, 0x0) 01:18:52 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x1000, 0x0) 01:18:53 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x101c00, 0x10) 01:18:53 executing program 4: shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) 01:18:53 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2000, 0x0) 01:18:53 executing program 5: mount$9p_xen(&(0x7f0000000140)='syz\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) 01:18:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 01:18:53 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8c400, 0x0) 01:18:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000a00)) 01:18:53 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 01:18:53 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x105481, 0x0) 01:18:53 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x2, 0x0, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:18:53 executing program 2: io_setup(0x0, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040)) 01:18:53 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000001840)='./file0\x00', 0x20000, 0x0) 01:18:53 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)=@random={'trusted.', '++*[+@)&+\x00'}) 01:18:53 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) signalfd(r0, 0x0, 0x0) 01:18:53 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 01:18:53 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 01:18:53 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) [ 1256.599652][ T36] audit: type=1804 audit(1609031933.720:74): pid=7391 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir204794850/syzkaller.WTtSFB/1572/file0" dev="sda1" ino=16367 res=1 errno=0 01:18:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4002, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x3e) 01:18:53 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 01:18:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, 0x0, 0x0) 01:18:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x101, 0x0) 01:18:54 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:18:54 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) 01:18:54 executing program 0: pselect6(0x40, &(0x7f00000003c0), 0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540)={0x0}) 01:18:54 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/159, 0x9f}], 0x1) 01:18:54 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x500c0, 0x0) 01:18:54 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 01:18:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) sendmmsg$unix(r2, &(0x7f0000001c80)=[{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 01:18:54 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 01:18:54 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) fstat(r0, 0x0) 01:18:54 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x20040, 0x0) 01:18:54 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 01:18:54 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000001840)='./file0\x00', 0x20000, 0x26) 01:18:54 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='pids.max\x00', 0x2, 0x0) 01:18:54 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x840, 0x0) 01:18:54 executing program 0: r0 = creat(&(0x7f0000002940)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 01:18:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f00000000c0)) [ 1257.511845][ T36] audit: type=1804 audit(1609031934.640:75): pid=7437 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir825869691/syzkaller.Lh9y6Y/1591/file0" dev="sda1" ino=16083 res=1 errno=0 01:18:54 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) writev(r0, 0x0, 0x0) 01:18:54 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 01:18:54 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) setxattr$incfs_size(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='user.incfs.size\x00', 0x0, 0x0, 0x1) 01:18:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 01:18:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, 0x0, 0x40012040) 01:18:54 executing program 4: mkdir(&(0x7f0000001340)='./file0\x00', 0x8c) 01:18:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x45) 01:18:55 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x800) 01:18:55 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 01:18:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x2000c0d4, 0x0, 0x0) 01:18:55 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 01:18:55 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 01:18:55 executing program 2: mknod$loop(&(0x7f0000000080)='./file1/file0\x00', 0x0, 0x0) 01:18:55 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000640), 0x8) signalfd4(r0, &(0x7f00000006c0), 0x8, 0x0) 01:18:55 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) 01:18:55 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.metadata\x00', &(0x7f00000000c0)="11", 0x1, 0x1) 01:18:55 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f00000004c0), 0x0) 01:18:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2001) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x8}) 01:18:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x2, 0x490, 0x228, 0x228, 0xffffffff, 0x228, 0x228, 0x498, 0x498, 0xffffffff, 0x498, 0x498, 0x5, 0x0, {[{{@ipv6={@local, @local, [], [], 'bridge_slave_1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4=@empty, @gre_key, @gre_key}}}, {{@ipv6={@private2, @private0, [], [], 'batadv0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@empty, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@private1, @gre_key, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 01:18:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x80087601, 0x0) 01:18:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0x6, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 01:18:55 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000040)={0x10}, 0x8) 01:18:55 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:18:55 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) 01:18:55 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xa27, 0xa605d76a302184d7) ioctl$HIDIOCGFIELDINFO(r1, 0xc038480a, &(0x7f00000003c0)={0x1, 0x100, 0x7, 0x8, 0x2, 0x2, 0x1, 0xfff00000, 0x9c, 0x5, 0x9, 0x6, 0xffffffff, 0x2cb9}) ioctl$TCSETSW2(r0, 0x540b, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x38, r3, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}]}, 0x38}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x30}}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r4, 0x0, 0x0) select(0x40, &(0x7f0000000280)={0x4, 0x6, 0x10001, 0xffffffff, 0x40, 0xb2, 0x1, 0x7f}, &(0x7f00000002c0)={0x4, 0x3ff, 0x100000000, 0xfff, 0xff, 0x7, 0x1, 0x34655fc}, &(0x7f0000000300)={0x38, 0x81, 0xca, 0x1, 0x100000000, 0x2, 0x36a, 0x4460}, &(0x7f0000000340)) 01:18:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "9d6e932d4f827fa25cd436e96d9b9f026c6ea485f961ca7e67db0dcab1cf71ec20d33d5ae83f7f4f679443d299339f869d1907d104dad97bbc76ee3fba3747050ed161af35c5637c4e53308f25f69c579b40"}, 0x56) 01:18:55 executing program 5: bpf$OBJ_GET_PROG(0x14, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 01:18:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x7}, 0x40) 01:18:55 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x0, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x80, 0x20, 0x2}}}}}}}]}}, 0x0) 01:18:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) 01:18:56 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0xa, 0x0, &(0x7f0000000340)) 01:18:56 executing program 5: process_vm_writev(0x0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 01:18:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x4c03, 0x0) 01:18:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 01:18:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0x6706, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 01:18:56 executing program 3: clock_getres(0xee2beb6f83e5cc3b, 0x0) 01:18:56 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8993, &(0x7f0000000080)={'wg2\x00'}) 01:18:56 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000200)={'tunl0\x00', 0x0}) 01:18:56 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x12, 0x0, 0x0, 0x0}, 0x20) [ 1259.237139][T31586] usb 3-1: new high-speed USB device number 76 using dummy_hcd 01:18:56 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f0000000040)={0x10}, 0x8) [ 1259.487089][T31586] usb 3-1: Using ep0 maxpacket: 32 [ 1259.607998][T31586] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1259.807950][T31586] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1259.825254][T31586] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1259.843776][T31586] usb 3-1: Product: syz [ 1259.854091][T31586] usb 3-1: Manufacturer: syz [ 1259.865059][T31586] usb 3-1: SerialNumber: syz [ 1260.157301][T31586] cdc_ncm 3-1:1.0: bind() failure [ 1260.166345][T31586] cdc_ncm 3-1:1.1: bind() failure [ 1260.214022][T31586] usb 3-1: USB disconnect, device number 76 [ 1260.929339][T31418] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 1261.206895][T31418] usb 3-1: Using ep0 maxpacket: 32 [ 1261.347070][T31418] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1261.528361][T31418] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1261.538754][T31418] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1261.555034][T31418] usb 3-1: Product: syz [ 1261.560691][T31418] usb 3-1: Manufacturer: syz [ 1261.566043][T31418] usb 3-1: SerialNumber: syz 01:18:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 01:18:59 executing program 4: process_vm_writev(0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000001880)=[{&(0x7f0000001680)=""/1, 0x1}, {0x0}], 0x2, 0x0) 01:18:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5416, 0x0) 01:18:59 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x115, &(0x7f00000000c0)=ANY=[@ANYBLOB="12015002020000082505a1a44000010203010902"], &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2a, &(0x7f0000000200)=@string={0x2a, 0x3, "15dd09384fdc05d07fb8335985019b44441ac56eca721549578d49434023e6559eff78273663b080"}}, {0x6d, &(0x7f0000000240)=@string={0x6d, 0x3, "07a4c2fef922ca6e013beecaa3edd68b3c3e122cd46732d8c8b0df7aa516652c11cb6759b90638eb30ba7de13251bcbf20436a366a66bc9cee22f8b15a41f93671a297f9c9fb488c9ed522d2fd02585d9346757baa4318795077bdf5ae3041d4d2961e2b315b595f28de32"}}]}) 01:18:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 01:18:59 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) [ 1261.887152][T31418] cdc_ncm 3-1:1.0: bind() failure [ 1261.919508][T31418] cdc_ncm 3-1:1.1: bind() failure [ 1261.981924][T31418] usb 3-1: USB disconnect, device number 77 01:18:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 01:18:59 executing program 0: clock_getres(0x2, &(0x7f0000000140)) 01:18:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5605, 0x0) 01:18:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xc, 0x0, 0x4, 0x0, 0x4, 0x1}, 0x40) 01:18:59 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8943, &(0x7f0000000080)={'wg2\x00'}) 01:18:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x127e, &(0x7f0000000540)) 01:18:59 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5411, &(0x7f0000000200)={'tunl0\x00', 0x0}) [ 1262.266920][T31499] usb 6-1: new high-speed USB device number 10 using dummy_hcd 01:18:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x8000451a, 0x0) 01:18:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "9d6e932d4f827fa25cd436e96d9b9f026c6ea485f961ca7e67db0dcab1cf71ec20d33d5ae83f7f4f679443d299339f869d1907d104dad97bbc76ee3fba3747050ed161af35c5637c4e53308f25f69c572f40a4212544ae79ed709b45f9"}, 0x61) [ 1262.526896][T31499] usb 6-1: Using ep0 maxpacket: 8 [ 1262.686991][T31499] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1262.776927][T31499] usb 6-1: config 0 has no interfaces? [ 1262.936959][T31499] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1262.961108][T31499] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1262.996788][T31499] usb 6-1: Product: syz [ 1263.001268][T31499] usb 6-1: Manufacturer: ê‡ï»‚⋹滊ã¬ì«®î¶£è¯–㸼Ⱂ柔냈竟ᚥⱥ쬑奧ڹ먰儲뾼䌠㙪晪鲼⋮뇸䅚㛹ꉱ聯﯉豈햞툢˽嵘䚓筵䎪礘çギí‘雒⬞嬱彙 [ 1263.036218][T31499] usb 6-1: SerialNumber: syz [ 1263.044104][T31499] usb 6-1: config 0 descriptor?? [ 1263.302744][T31499] usb 6-1: USB disconnect, device number 10 [ 1264.066808][T31499] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 1264.306754][T31499] usb 6-1: Using ep0 maxpacket: 8 [ 1264.467195][T31499] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1264.547541][T31499] usb 6-1: config 0 has no interfaces? [ 1264.706672][T31499] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1264.715974][T31499] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1264.724655][T31499] usb 6-1: Product: syz [ 1264.729938][T31499] usb 6-1: Manufacturer: ê‡ï»‚⋹滊ã¬ì«®î¶£è¯–㸼Ⱂ柔냈竟ᚥⱥ쬑奧ڹ먰儲뾼䌠㙪晪鲼⋮뇸䅚㛹ꉱ聯﯉豈햞툢˽嵘䚓筵䎪礘çギí‘雒⬞嬱彙 [ 1264.748255][T31499] usb 6-1: SerialNumber: syz [ 1264.760701][T31499] usb 6-1: config 0 descriptor?? 01:19:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b30, 0x0) 01:19:02 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x21, 0x0, &(0x7f0000000340)) 01:19:02 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:19:02 executing program 1: r0 = socket(0x18, 0x0, 0x1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 01:19:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x2, 0x180, 0x1}, 0x40) 01:19:02 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8913, &(0x7f0000000080)={'macvtap0\x00'}) [ 1264.915940][T31499] usb 6-1: USB disconnect, device number 11 01:19:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x7, 0x0, 0x8}, 0x40) 01:19:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) 01:19:02 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x86, 0x0, "67086b2d528cd81c05aa03ec9dbe3eb1f5ce1f6d91b720651e50105f4b9d1f445334684521c56e1260000000000000000819b2cc1a47855f1e19192cfe6e7e"}, 0x60) 01:19:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x6a041, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 01:19:02 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001540)={0x0, 0x0, 0x2000}, 0x20) 01:19:02 executing program 5: mount$9p_fd(0x1000000, &(0x7f0000000000)='.\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) 01:19:02 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @private}, @nfc, @generic={0x0, "f8a7ae69a66f53e97e25da1fe49d"}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller0\x00'}) 01:19:02 executing program 0: getresuid(&(0x7f00000000c0), &(0x7f0000002180), &(0x7f0000006280)) 01:19:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 01:19:02 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x81, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@unlock_all='unlock all\x00', 0xb) 01:19:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b3d, 0x0) [ 1265.419356][ T7655] 9pnet_virtio: no channels available for device [ 1265.448763][ T7655] 9pnet_virtio: no channels available for device 01:19:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b71, 0x0) 01:19:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x0, 0x8000000}}, 0x18) 01:19:02 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1d, 0x0, &(0x7f0000000340)) 01:19:02 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0xfffffffffffffe1b) 01:19:02 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:19:02 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xc, 0x0) 01:19:02 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5409, 0x0) 01:19:03 executing program 5: bpf$MAP_CREATE(0x3, 0x0, 0x10) 01:19:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80104592, 0x0) 01:19:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 01:19:03 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @nfc, @ipx={0x4, 0x0, 0x0, "e800"}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='bridge_slave_1\x00'}) 01:19:03 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000001180), &(0x7f00000011c0)) 01:19:03 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:19:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 01:19:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="6fce55b59d6f4db7eadcef00ffac981c", 0x10) 01:19:03 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:19:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {{0x14}, {@val={0x10}, @void}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, 0x2c}}, 0x0) 01:19:03 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid_for_children\x00') 01:19:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, 0x0, 0x0) 01:19:03 executing program 1: bpf$MAP_CREATE(0x3, 0x0, 0xd6) 01:19:03 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x10, 0x0, &(0x7f0000000340)) 01:19:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x154, 0x2000, 0x0, 0x1, 0x0, [0x5f]}, 0x40) 01:19:03 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89b0, &(0x7f0000000080)={'wg2\x00'}) 01:19:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "9d6e932d4f827fa25cd436e96d9b9f026c6ea485f961ca7e67db0dcab1cf71ec20d33d5ae83f7f4f679443d299339f869d1907d104dad97bbc76ee3fba3747050ed161af35c5637c4e53308f25f69c572f409b2125"}, 0x59) 01:19:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1277, 0x0) 01:19:03 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x115, &(0x7f00000000c0)=ANY=[@ANYBLOB="12015002020000082505a1a44000010203010902"], &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 01:19:03 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x2, 0x0, &(0x7f0000000340)) 01:19:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a0, &(0x7f0000000100)={'syztnl2\x00', 0x0}) socket(0x2, 0x1, 0x0) 01:19:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x419f78d2d7591dde, 0x0) 01:19:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80004508, 0x0) 01:19:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x1d0, 0x2c0, 0xffffffff, 0xe0, 0x2c0, 0x3b0, 0x3b0, 0xffffffff, 0x3b0, 0x3b0, 0x5, 0x0, {[{{@ipv6={@local, @local, [], [], 'bridge_slave_1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@SET3={0x0, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4=@empty, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@empty, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv6=@private1, @gre_key, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x10c) 01:19:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) [ 1267.106468][ T799] usb 2-1: new high-speed USB device number 10 using dummy_hcd 01:19:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x5011, r0, 0x0) [ 1267.356574][ T799] usb 2-1: Using ep0 maxpacket: 8 [ 1267.547046][ T799] usb 2-1: unable to get BOS descriptor or descriptor too short 01:19:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x6, @bearer=@udp='udp:syz2\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4001}, 0xc0010) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') 01:19:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x80041285, &(0x7f0000000540)) 01:19:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x2, &(0x7f0000000340)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:19:04 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x0, 0x0) [ 1267.647350][ T799] usb 2-1: config 0 has no interfaces? [ 1267.902261][ T799] usb 2-1: string descriptor 0 read error: -22 [ 1267.913120][ T799] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1267.957455][ T799] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1267.977342][ T799] usb 2-1: config 0 descriptor?? [ 1268.231546][T31499] usb 2-1: USB disconnect, device number 10 [ 1269.036273][T31418] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 1269.286379][T31418] usb 2-1: Using ep0 maxpacket: 8 [ 1269.476438][T31418] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1269.566304][T31418] usb 2-1: config 0 has no interfaces? 01:19:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/tty/ldiscs\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000640)='devices.allow\x00', 0x2, 0x0) 01:19:06 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) 01:19:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:19:06 executing program 5: socketpair(0x11, 0x3, 0x0, &(0x7f00000007c0)) 01:19:06 executing program 3: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) socketpair(0x11, 0x3, 0x1, &(0x7f00000007c0)) 01:19:06 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) [ 1269.811939][T31418] usb 2-1: string descriptor 0 read error: -71 [ 1269.819149][T31418] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1269.866464][T31418] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1269.926918][T31418] usb 2-1: config 0 descriptor?? 01:19:07 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={0x0, 0x0, 0x6fbb133ab190d895}, 0x10) [ 1269.975035][T31418] usb 2-1: can't set config #0, error -71 01:19:07 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 01:19:07 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x800) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001940), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4008809) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001b00), 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000001b80)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00'}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/snd/seq\x00', 0x210080) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000024c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x408, &(0x7f0000002540)={[{0x80, 0x4e00, "49472bb789d37eae3e34f4b7b80de4ad0162d06c44603ad96aef9b7695a3e27825bf88a78b5fbc2b1a70aef974197c31409cc8bd54b1e2e16b02b1f59a3712d13c8dd2a3e5a257ba46e6f8a0800d1fb1b0122abd2e3df9a57e305c6b4bf22be8981b86f7acd32de13d659fae3d429b92ed54de260658286a0ba0cd9259c6ac7e"}, {0xdb, 0x4e00, "b65ab6547e651c92141733a30b8bb27188a37560e1231bbb16882ebef00a939acd751230daa9d4e669f9f08dc42a1f3039768e27d1d06d8fd393f104ebdb93d6926185ae95eef307fbad4d1bea4d0f9e0d87f5476fb3daa380ed9e9d00b361e932101869ad80cab9a3497f440ddcbf89d88b86deac937dfb801fa9571c02958ad28fb1966d3482d5bb7e42898981c0d805aad7e3e974679876e01ed7b157333a1e47811f9a4908c8d3155685ac98bd890b0860c906f8c2a0c4f04e40769199014813422dc30fadfbe08c2f9de0705b6bead5497bce1d626ddee624"}, {0xf9, 0x4e00, "ba27484966c6c48c135f2316c2c5b219e71321774ae499795838809d18307ed3b616586ca70e1a6dc505b8e3a9c6433efa9b73e3fdad04b37568cd0cac7b0209627d24a72233e73c7444306646613a5769cfaa5c8e4dd3bcf31756afeae1d2bda51d3f2cf8f91c7000bf143188e3325575dd921fc09d8109d0480e6af8351950d94a8e7dbf37b8cd32347af54a64461ecc2487adbad326aa5b063dd2607c852ff51b87023003099126da8aa6481284d2a2fd0b4120f3c46ad29c9dc598a8cf1e2dcc8b7fcdeaa376846fc1b9b0fc5ad34d4b36b6b161c41cd8deb89cab265fdaa2089bf78e3a380cb3a7bc28f57401c96349d717e829a7ab1f"}, {0x99, 0x4e00, "6e5687eb1d29b8862374a8c8290c52572597f4082cfa1cf8b48dc7009df702fa99ab66a82a3fa69cc802aaa1c494c9e6791231acb01453df16c158f1fcd8c7b6ad7de0d9147a886e16c8a005befa5b616e8cb99bb4ba74a7e1d65f2d8dbba5a09bb1388c23ef8555a108627bb5fa58b704ec2d7c64aafafb65335122877ca08ca78a4e8fb0575093ecd6151ce626625d259e9b41a4024ad231"}, {0x20, 0x4e00, "19dbe9ee4b0223095450b166f2fdc0ebadcf7f427036c3ee40af4e2655fd9057"}, {0xda, 0x4e00, "ffb5ad1d974dfe6066788f6dc6ce88b25eda974b12b4921d2eccda1375145a565027f0af584efc0d35367e47cf1a0f45e69182011cf0333c992be0277d6de6cb8aaf27dcd14d91035fee1c66c97f96dc2df4ae18b1df116cde01bd31fa57913c91a4c838436ea5605f353b3f36ad614aa5bfd50fef311240e8c9b2a529cbb09987348dd6c753a83d49159cf258ef1b00a9d3a743dc1ac0496fe6724360446e2321673a48920bb355dc03be0ea79aec40ecdebb63606452743711fc9f86a2dcd4ed7af6cf346b00337b0367a3744ebee78c3584366ecd8c8a4ccb"}]}) 01:19:07 executing program 4: clock_gettime(0x1, &(0x7f0000000500)) 01:19:07 executing program 3: openat$kvm(0xffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) [ 1270.039810][T31418] usb 2-1: USB disconnect, device number 11 01:19:07 executing program 1: timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 01:19:07 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 01:19:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000025c0)='net/protocols\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 01:19:07 executing program 2: sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) 01:19:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004005}, 0x48050) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="01070000000000000000150000000800", @ANYRES32=r1, @ANYBLOB], 0x1c}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) open$dir(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000540)={0x0, 0x3ff, 0xfffffffb}) 01:19:07 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) 01:19:07 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0xffffffac) 01:19:07 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f00000000c0)) [ 1270.576352][T31418] usb 6-1: new high-speed USB device number 12 using dummy_hcd 01:19:07 executing program 0: r0 = socket(0x23, 0x2, 0x0) recvmsg(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x40) [ 1271.175133][T31418] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1271.184277][T31418] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1271.209042][T31418] usb 6-1: Product: syz [ 1271.213520][T31418] usb 6-1: Manufacturer: syz [ 1271.227102][T31418] usb 6-1: SerialNumber: syz [ 1271.276928][T31418] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1271.934013][T31418] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1272.345305][T31499] usb 6-1: USB disconnect, device number 12 [ 1272.981783][T31418] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 1272.990088][T31418] ath9k_htc: Failed to initialize the device [ 1273.001463][T31499] usb 6-1: ath9k_htc: USB layer deinitialized [ 1273.371728][T31499] usb 6-1: new high-speed USB device number 13 using dummy_hcd 01:19:10 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x41) 01:19:10 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 01:19:10 executing program 4: kexec_load(0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0}], 0x0) 01:19:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 01:19:10 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20008051) 01:19:10 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @change_conn_link_key={{0x415, 0x2}}}, 0x6) 01:19:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$pppoe(r0, &(0x7f0000000380)={0x18, 0x0, {0x0, @empty, 'team_slave_0\x00'}}, 0x1e) 01:19:10 executing program 3: getrusage(0x7ffffffffffffffe, 0x0) 01:19:10 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000040), 0x2d, &(0x7f0000000440)={0x0}}, 0x0) 01:19:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 01:19:10 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x40001) write$midi(r0, &(0x7f00000000c0)="5a2efc6b0d5af941968c87740b6de9da42a3ff2b96eed670f2a6030000000000", 0x20) 01:19:10 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:19:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 01:19:11 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x5, 0x4) 01:19:11 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:19:11 executing program 5: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) 01:19:11 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ttyS3\x00', 0x6002, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 01:19:11 executing program 3: r0 = socket(0x1, 0x3, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) 01:19:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 01:19:11 executing program 5: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f00000000c0)) 01:19:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 01:19:11 executing program 2: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x7) 01:19:11 executing program 4: r0 = socket(0x1, 0x1, 0x0) connect$pptp(r0, 0x0, 0x0) 01:19:11 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:19:11 executing program 1: r0 = socket(0x1, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)=0x2b200af476660c2c) 01:19:11 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 01:19:11 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 01:19:11 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @change_conn_link_key={{0x415, 0x2}}}, 0x6) 01:19:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 01:19:11 executing program 1: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0xc000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) 01:19:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xa5e2, 0x0, 0x0, 0x0, 0x0, "467308e89b7d8e56"}) 01:19:11 executing program 2: r0 = socket(0x22, 0x3, 0x0) accept$inet(r0, 0x0, 0x0) 01:19:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000000)=""/6, &(0x7f0000000040)=0x6) 01:19:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000001c0)) 01:19:12 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x2, 0x160c00) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) 01:19:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 01:19:12 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 01:19:12 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)={0x1}) 01:19:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001480)={&(0x7f0000000000), 0xc, &(0x7f0000001440)={0x0, 0x36}}, 0x0) 01:19:12 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x84, 0x122082) write$midi(r0, &(0x7f0000000040)="a90b49bf0084c5e165d20700ff910d719e6b5384dd287599", 0xfffffd83) 01:19:12 executing program 5: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000000c0)={0x0}) r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:19:12 executing program 3: socket(0x11, 0x2, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 01:19:12 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:19:12 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x14891) 01:19:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 01:19:12 executing program 3: r0 = socket(0x22, 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 01:19:12 executing program 5: r0 = socket(0x28, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:19:12 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 01:19:12 executing program 4: r0 = socket(0x23, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40000021, 0x0, 0x0) 01:19:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) 01:19:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 01:19:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB='\t'], 0x38}}, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 01:19:12 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)="90", 0x1}, 0x68) 01:19:13 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x10001, 0x4) 01:19:13 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:19:13 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'caif0\x00'}) 01:19:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x30e5103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:19:13 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040008) 01:19:13 executing program 5: r0 = socket(0x2, 0x3, 0x4) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 01:19:13 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 01:19:13 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}}) 01:19:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x32, 0x0, &(0x7f0000002700)) 01:19:13 executing program 3: r0 = socket(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40030002) 01:19:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000380)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r1}}, 0x30) 01:19:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)) 01:19:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x3961}]}}]}, 0x44}}, 0x0) 01:19:13 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xf, 0x12, r0, 0x0) 01:19:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000005d00)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001b80)='J', 0x1}, {&(0x7f0000000380)='g', 0x1}, {&(0x7f0000000400)='<', 0x1}], 0x3, &(0x7f0000000940)={0x28, 0x0, 0x0, "1c05ec37ee0b5ba17bcfccd49d727b3ed8"}, 0x9}], 0x1, 0x20000050) [ 1276.572389][ T8031] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:19:14 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x4) 01:19:14 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0xc6800) r1 = socket(0xa, 0x3, 0xff) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 01:19:14 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 01:19:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x30e5103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1277.087956][ T8042] block nbd5: shutting down sockets [ 1277.150899][ T8042] block nbd5: shutting down sockets 01:19:14 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x150, 0xb8, 0xb8, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'wg0\x00', 'macvtap0\x00', {}, {}, 0x0, 0x1, 0x20}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'batadv0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) move_pages(0x0, 0x1cf, &(0x7f0000000000)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) 01:19:14 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0xfffe, 0x4) 01:19:14 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000140)=""/164, 0xfffffea8) 01:19:14 executing program 0: ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x4c01) 01:19:14 executing program 2: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x6100) [ 1277.594763][ T8062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:19:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x3961}]}}]}, 0x44}}, 0x0) 01:19:15 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='1\x00', 0x2) 01:19:15 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 01:19:15 executing program 0: r0 = socket(0x1, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 01:19:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000001500)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:19:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:19:15 executing program 0: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 01:19:15 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000040), 0x2d, &(0x7f0000000440)={0x0}}, 0x0) 01:19:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'ip_vti0\x00', 'tunl0\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x7ffd}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x19}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 1278.211124][ T8085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:19:15 executing program 5: mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0xa9efbe85bb0b7952, 0x128831, 0xffffffffffffffff, 0x83000000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) [ 1278.383763][ T8100] x_tables: duplicate underflow at hook 3 01:19:15 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x1) write$midi(r0, &(0x7f0000000040)="a90b49bf0084c5e165d20700ff910d719e6b5384dd287599", 0xfffffd83) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) 01:19:15 executing program 4: r0 = socket(0xa, 0x6, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local, 'team_slave_1\x00'}}, 0x1e) 01:19:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x3961}]}}]}, 0x44}}, 0x0) 01:19:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000380)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x3, 0x0, @empty}, r1}}, 0x30) 01:19:16 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x1e3a02) write$midi(r0, &(0x7f0000000040)="a90b49bf0084c5e165d20700ff910d719e6b5384dd287599", 0xfffffd83) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) 01:19:16 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) 01:19:16 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000012c0)={'ip_vti0\x00', &(0x7f0000001200)={'syztnl2\x00', 0x0, 0x0, 0x7880, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}) 01:19:16 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x2000)=nil, 0x1000, 0x4, 0x11, r0, 0x83000000) 01:19:16 executing program 0: select(0x2c, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 01:19:16 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000700), 0x0, &(0x7f0000000780)={0x8}, 0x0, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x8) [ 1279.150588][ T8124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:19:16 executing program 2: r0 = socket(0x2, 0x3, 0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x1) 01:19:16 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) 01:19:16 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil], 0x0, 0x0, 0x0) mremap(&(0x7f0000fea000/0x12000)=nil, 0x12000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 01:19:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x3961}]}}]}, 0x44}}, 0x0) [ 1279.444368][ T8140] gfs2: gfs2 mount does not exist 01:19:16 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) 01:19:16 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) [ 1279.475088][ T8144] gfs2: gfs2 mount does not exist 01:19:16 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000080)={0x0, [0x305d7967, 0xfff, 0x9]}) 01:19:16 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0xf7) 01:19:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8940, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) [ 1279.599789][ T8150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:19:16 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='attr/current\x00') 01:19:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5434, 0x0) 01:19:16 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) [ 1279.762236][ T8161] gfs2: gfs2 mount does not exist 01:19:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000c, 0x13, r0, 0x8000000) 01:19:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000005100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @private}, @empty}}) 01:19:17 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x31, 0x4) [ 1280.022536][ T8174] gfs2: gfs2 mount does not exist 01:19:17 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x182, 0x0) 01:19:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "b218b901884c4ab3f3735f327fdf3ee666b61f"}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "463c9064c080e9912b40d7771981eb000b8825"}) 01:19:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0}}) 01:19:17 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) 01:19:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 01:19:17 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 1280.671843][ T8191] gfs2: gfs2 mount does not exist 01:19:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x2, 0x751000) 01:19:17 executing program 4: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 01:19:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 01:19:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5429, 0x0) 01:19:17 executing program 1: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4102}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 01:19:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @broadcast}}}) 01:19:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x25}, 0x0) 01:19:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0xfffffdef}}, 0x0) 01:19:18 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:19:18 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') 01:19:18 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f00000001c0)="82", 0x1, 0xfffffffffffffffc) 01:19:18 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3}, 0x10) 01:19:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz0\x00'}, 0x45c) 01:19:18 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ipx\x00') 01:19:18 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a85a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:19:18 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={0x0, 0x14000, 0x800, 0x0, 0x1}, 0x20) 01:19:19 executing program 1: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4102}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 01:19:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 01:19:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, 0x0) 01:19:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:19:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 01:19:19 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @broadcast, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "8220349fcc45c2ed"}}}}, 0x0) 01:19:19 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "46496d827669dadd9fcd99532aa573250be778b08aa9cdc80b9083c96653729220c40000afc37a3c49b00ca5d59d4e6e08878abb8cdfe3c20fc523e2eb2e0faf"}, 0x48, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 01:19:19 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') 01:19:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002140)={'batadv_slave_0\x00'}) 01:19:19 executing program 2: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0xffffffffffffffff) 01:19:19 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000400)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "f45efd1f5f6fef2266c793ac72134307759122beddb6176088167bc35a4efd4e51b192429e5f77f424e0e273a2e196ed1f3ed87e7dd7e06a92be75886a161751"}, 0x48, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 01:19:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5437, 0x0) 01:19:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x0, {0x0, 0x0, 0x80000000}}) 01:19:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', 0x0}) 01:19:20 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000200)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b000000200000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:19:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x5451, 0x0) 01:19:20 executing program 1: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4102}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 01:19:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 01:19:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0xc0189436, 0x0) [ 1283.687950][ T8291] loop3: detected capacity change from 16384 to 0 [ 1283.698215][ T8297] sit0: mtu less than device minimum [ 1283.770973][ T8291] F2FS-fs (loop3): Fix alignment : done, start(5120) end(17408) block(11264) [ 1283.783071][ T8291] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1283.793641][ T8291] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 1283.806455][ T8291] F2FS-fs (loop3): invalid crc_offset: 0 01:19:21 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/llc/core\x00') 01:19:21 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) [ 1283.818796][ T8291] F2FS-fs (loop3): invalid crc_offset: 0 [ 1283.824971][ T8291] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 01:19:21 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x4, 0x0, &(0x7f0000000100)) 01:19:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 01:19:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast1}}) 01:19:21 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 01:19:21 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000080)={@empty, @empty, @val={@void, {0x4305}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "8220349fcc45c2ed"}}}}, 0x0) 01:19:22 executing program 1: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4102}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 01:19:22 executing program 3: socket(0x1, 0x5, 0xfffffbff) 01:19:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x540b, 0x0) 01:19:22 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000040)) 01:19:22 executing program 4: socketpair(0x28, 0x0, 0xdbab, &(0x7f0000000000)) 01:19:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045438, 0x0) 01:19:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5414, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "463c9064c080e9912b40d7771981eb000b8825"}) 01:19:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000014c0)={0x1, &(0x7f0000001480)=[{0x20}]}) 01:19:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="cb", 0x1}], 0x1, 0x0, 0x0) 01:19:22 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 01:19:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "65968b1492f349d31cc464951e1c20669d7ec7"}) 01:19:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 01:19:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012102, 0x0) 01:19:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 01:19:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000500)) 01:19:23 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0xc, 0x0, &(0x7f0000000100)) 01:19:23 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='environ\x00') 01:19:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 01:19:23 executing program 4: syz_emit_ethernet(0x96, &(0x7f00000000c0)={@empty, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "fcb75c", 0x5c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}]}}}}}, 0x0) 01:19:23 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x4, 0x0, &(0x7f0000000100)) 01:19:23 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:19:23 executing program 2: add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x2, 0xfffffffffffffffb) 01:19:23 executing program 0: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000000), 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) 01:19:23 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100e0, 0x0) 01:19:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000300)=""/173, 0x2a, 0xad, 0x1}, 0x20) 01:19:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 01:19:24 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,workdir=./file1,lowerdir=.']) 01:19:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "12f027bd5e9d1dfa6cdb465fe9382e65aed3ef5f0ce42a5fa6a8ebdfbefa3e04855c8974762361610598eb022e0999543256898e4c30446d03000000000000691823efa9b17e7abf0159e067b762735dfd33c6415196f3442b4859316a15bcf7"}, 0x64) 01:19:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000740)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 01:19:24 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000040), 0x10) 01:19:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) [ 1287.200849][ T8425] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 01:19:24 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f0000000380)) 01:19:24 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 01:19:24 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 01:19:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000240)) 01:19:24 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) [ 1287.312630][ T8420] overlayfs: overlapping upperdir path 01:19:24 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000000480)=[{&(0x7f00000001c0)="d7", 0x1}, {0x0}, {0x0}, {&(0x7f00000003c0)="f4", 0x1}], 0x4}, 0x0) 01:19:24 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8411}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:19:24 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:19:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "463c9064c080e9912b40d7771981eb000b8825"}) 01:19:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000008780)=[{{&(0x7f0000003a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000008980)) 01:19:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) mlockall(0x7) 01:19:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x300}, 0x0) 01:19:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045569, 0x0) 01:19:24 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:19:24 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 1287.907584][ T8459] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8459 comm=syz-executor.2 01:19:25 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 01:19:25 executing program 0: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x2}, 0x0, &(0x7f0000000240)) 01:19:25 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000140), 0x4) 01:19:25 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffd93, 0x453, 0x0, 0x0, 0x0, "de9e305f3303d9af97e50a2eebff6a77e13fd5bb01b91126", ["", "", "", ""]}, 0x28}}, 0x0) 01:19:25 executing program 0: pipe2(&(0x7f0000000080), 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 01:19:25 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "19555e", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 01:19:25 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000140)) 01:19:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 01:19:25 executing program 2: rt_sigprocmask(0x0, &(0x7f00000001c0), 0x0, 0x8) 01:19:25 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f00000000c0)) 01:19:25 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@empty, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "5672c0", 0x4, 0x2f, 0x0, @remote, @loopback, {[], "ec9a233a"}}}}}, 0x0) 01:19:25 executing program 0: clock_gettime(0xca69d6d9b9f713e2, 0x0) 01:19:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private0, @loopback}}) 01:19:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x72, 0x6}]}}, &(0x7f0000000300)=""/173, 0x2a, 0xad, 0x1}, 0x20) 01:19:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x8000, 0xa5, &(0x7f0000000140)=""/165, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:19:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)={0x20, "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"}) 01:19:25 executing program 4: socketpair(0x11, 0x3, 0x6, &(0x7f00000028c0)) 01:19:25 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 01:19:26 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = open(0x0, 0x80, 0x0) sendmsg$unix(r1, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000200)=ANY=[], 0x1f) getpgid(0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) fallocate(r0, 0x1, 0x0, 0x2000402) 01:19:26 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[], 0x1f) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) fallocate(r0, 0x0, 0x0, 0x2000402) 01:19:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0xa000000, 0x0) 01:19:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r6, @ANYBLOB="bb"], 0x20}}, 0x0) 01:19:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x7a05, 0x1700) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) [ 1288.965968][ T8533] loop2: detected capacity change from 264192 to 0 [ 1288.987580][ T8533] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:19:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x68}}, 0x0) 01:19:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x198, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0b7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'macvlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 01:19:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x46, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x2, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') 01:19:26 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x2000402) write$rfkill(r0, &(0x7f0000000080)={0x9}, 0x8) [ 1289.399561][ T663] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1289.482923][ T8494] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1289.578689][ T8558] No such timeout policy "syz1" [ 1289.619691][ T8563] No such timeout policy "syz1" 01:19:26 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000080)) 01:19:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000380)=""/154) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000900)=@md5={0x1, "f6a4411b3506fbafea71bbf579e2749c"}, 0x11, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fchownat(r0, &(0x7f0000000240)='./file0\x00', 0xee01, 0x0, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) geteuid() quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000a80)={0x0, &(0x7f0000000940)}) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f00000001c0), 0x10) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000180)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) [ 1289.787425][ T8569] loop2: detected capacity change from 264192 to 0 01:19:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x14, 0x27, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000100)) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000005c0)=""/4096) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) r6 = dup(r5) write$P9_RGETLOCK(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="27000000b702000100000000000000000000000012000000", @ANYRES32=0x0, @ANYBLOB='\t\x00net/icmp\x00'], 0x27) signalfd(r4, &(0x7f0000000380)={[0x100]}, 0x8) write$nbd(r6, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') [ 1289.830055][ T8569] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1290.092645][ T8578] sp0: Synchronizing with TNC 01:19:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'ip6_vti0\x00'}) 01:19:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000180), &(0x7f0000000280)=0x4) [ 1290.327362][ T663] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:19:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x2000003, 0x4) [ 1290.404028][ T8494] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:19:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 01:19:27 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 01:19:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000180)=0x359, 0x4) 01:19:28 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x940, 0x0) [ 1291.055065][ T8584] sp0: Synchronizing with TNC 01:19:28 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0xe9ff6c13fe80cb59, 0x0) fcntl$getown(r0, 0x9) 01:19:28 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000008280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000008500)='./file1\x00', 0x0, 0x0, &(0x7f0000008540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000002c0)='./file1\x00', 0x0, r0) 01:19:28 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x108040, 0x0) [ 1291.979351][ T8586] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 1291.992313][ T8591] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 01:19:29 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001440)='./file0\x00', 0x240, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0/file0\x00', 0xe, 0x1) 01:19:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x8000) 01:19:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x14, 0x27, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000100)) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000005c0)=""/4096) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) r6 = dup(r5) write$P9_RGETLOCK(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="27000000b702000100000000000000000000000012000000", @ANYRES32=0x0, @ANYBLOB='\t\x00net/icmp\x00'], 0x27) signalfd(r4, &(0x7f0000000380)={[0x100]}, 0x8) write$nbd(r6, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') 01:19:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x40) 01:19:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) 01:19:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000480)={0x0, 0x3938700}) 01:19:29 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000008280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000008500)='./file1\x00', 0x2000, 0x4, &(0x7f00000000c0)) 01:19:29 executing program 3: chroot(&(0x7f0000000280)='.\x00') 01:19:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x60, &(0x7f0000000480)={0x77359400}) 01:19:29 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x120, 0x0) [ 1292.611408][ T8668] sp0: Synchronizing with TNC 01:19:29 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000008280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x200080, 0x10) 01:19:29 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x80080, 0x0) 01:19:29 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000008280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x100, 0x40, &(0x7f0000008540)) 01:19:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:19:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x14, 0x27, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000100)) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000005c0)=""/4096) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) r6 = dup(r5) write$P9_RGETLOCK(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="27000000b702000100000000000000000000000012000000", @ANYRES32=0x0, @ANYBLOB='\t\x00net/icmp\x00'], 0x27) signalfd(r4, &(0x7f0000000380)={[0x100]}, 0x8) write$nbd(r6, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') 01:19:30 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x1610c0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000540)='./file0/../file0\x00', &(0x7f0000000580)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 01:19:30 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0xe9ff6c13fe80cb59, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x400, 0x20) 01:19:30 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000008280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file1\x00', 0x1000, 0x0) 01:19:30 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0xe9ff6c13fe80cf59, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setuid(r0) 01:19:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)="167394b925af139b841f286a4d585e1e318ce6226bf9f4033afeb55fb806e56a5d5105aafbc8c4fb4af67878a0fc2a25886ddc72b4ed3ce8a610012f2fdf82811606775e2e2cea4bd4c4f385deea2e01877c7a8ce9", 0x55, 0x8880, 0x0, 0xfffffffffffffeff) [ 1293.350037][ T36] audit: type=1804 audit(1609031970.501:76): pid=8716 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir105143512/syzkaller.3NiLGf/1609/file0" dev="sda1" ino=16382 res=1 errno=0 01:19:30 executing program 2: open$dir(&(0x7f00000002c0)='./file0\x00', 0x20840, 0x0) 01:19:30 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000100)='./file1\x00', 0x301, 0x0) 01:19:30 executing program 1: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_LOCK(r2, 0xb) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530201d8c09ae5c8dfcd886e6edacf28249d3df8d018aa29c8a9c8d2170ef5b313177ad42bb54dd9f54293b1d43ce483488c59c6d8a144314dc061e"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) 01:19:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x86, &(0x7f0000000080)=""/134, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:19:30 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4640, 0x0) [ 1293.602676][ T8723] sp0: Synchronizing with TNC 01:19:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x5}]}) 01:19:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x14, 0x27, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000100)) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000005c0)=""/4096) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) r6 = dup(r5) write$P9_RGETLOCK(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="27000000b702000100000000000000000000000012000000", @ANYRES32=0x0, @ANYBLOB='\t\x00net/icmp\x00'], 0x27) signalfd(r4, &(0x7f0000000380)={[0x100]}, 0x8) write$nbd(r6, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') 01:19:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 01:19:31 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0xc0189436, 0x0) 01:19:31 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5450, 0x0) 01:19:31 executing program 1: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_LOCK(r2, 0xb) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530201d8c09ae5c8dfcd886e6edacf28249d3df8d018aa29c8a9c8d2170ef5b313177ad42bb54dd9f54293b1d43ce483488c59c6d8a144314dc061e"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) 01:19:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}}, 0x0) 01:19:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x36) r3 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000000)={0x40000001}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000080)=[{r4}, {r5}, {}], 0x3, 0x3ff) 01:19:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 01:19:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 01:19:31 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') 01:19:32 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40049409, 0x0) 01:19:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x86, &(0x7f0000000080)=""/134, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1295.108135][ T8773] sp0: Synchronizing with TNC 01:19:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:19:32 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 01:19:32 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create(0x36) r4 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) r5 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000000)={0x40000001}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000080)=[{r5}, {r6}, {}, {r0}, {}], 0x5, 0x3ff) 01:19:32 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xfffffffffffffffe}) 01:19:34 executing program 1: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_LOCK(r2, 0xb) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530201d8c09ae5c8dfcd886e6edacf28249d3df8d018aa29c8a9c8d2170ef5b313177ad42bb54dd9f54293b1d43ce483488c59c6d8a144314dc061e"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) 01:19:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x74}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x86, &(0x7f0000000080)=""/134, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:19:34 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xfffffffffffffffe}) 01:19:34 executing program 2: r0 = epoll_create1(0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x800000000004}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') writev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 01:19:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create(0x36) r4 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) r5 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000000)={0x40000001}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000080)=[{r5}, {r6}, {}, {r0}, {}], 0x5, 0x3ff) 01:19:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000100)) 01:19:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create(0x36) r4 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) r5 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000000)={0x40000001}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000080)=[{r5}, {r6}, {}, {r0}, {}], 0x5, 0x3ff) 01:19:35 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xfffffffffffffffe}) 01:19:35 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 01:19:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000280)={0xfffffffe, 0x2, 0x1, 0x0, &(0x7f0000000240)}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={0xfffffffffffffffe}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2, 0x3, 0x20, 0x8, 0xa, 0x0, 0x70bd27, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x3, 0x0, 0x0, 0x6e6bb0, 0x2, {0x6, 0xff, 0x1d, 0x0, 0x0, 0xfff, 0x0, @in=@local, @in=@empty}}]}, 0x50}}, 0x40000) poll(0x0, 0x0, 0xfffffffd) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = epoll_create(0x9) epoll_pwait(r5, &(0x7f0000000340), 0x0, 0x80000000, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r6, 0x0, 0x800000080004103) 01:19:35 executing program 2: r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x2004404, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f7}], 0x0, &(0x7f0000010200)) fstatfs(r0, &(0x7f0000000080)=""/72) 01:19:35 executing program 1: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_LOCK(r2, 0xb) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530201d8c09ae5c8dfcd886e6edacf28249d3df8d018aa29c8a9c8d2170ef5b313177ad42bb54dd9f54293b1d43ce483488c59c6d8a144314dc061e"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) 01:19:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create(0x36) r4 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) r5 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000000)={0x40000001}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000080)=[{r5}, {r6}, {}, {r0}, {}], 0x5, 0x3ff) 01:19:35 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xfffffffffffffffe}) [ 1298.289706][ T8887] loop2: detected capacity change from 65570 to 0 01:19:35 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)=ANY=[]) 01:19:35 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 01:19:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0xffffffffffffffff, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) 01:19:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}}, 0x0) 01:19:36 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0xc, 0x0, 0x0) 01:19:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0xfffc}]}) 01:19:36 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 01:19:36 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x6681, 0x0) 01:19:36 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, 0x0, 0x0) 01:19:38 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0xffff63fa) 01:19:38 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5452, 0x0) 01:19:38 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5421, 0x0) 01:19:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x4}, 0x40) 01:19:38 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 01:19:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0xee01, 0x0) 01:19:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 01:19:38 executing program 2: sysinfo(&(0x7f0000000000)=""/121) 01:19:38 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x22c00, 0x0) 01:19:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:19:38 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:19:38 executing program 2: request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/proc/locks\x00', 0xfffffffffffffffb) 01:19:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 01:19:38 executing program 4: pipe(&(0x7f0000000a40)={0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 01:19:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000600), 0x0, 0x40) 01:19:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, 0x0) 01:19:39 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 01:19:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 01:19:39 executing program 4: capget(&(0x7f0000000100)={0x19980330}, &(0x7f00000000c0)) 01:19:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000094c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x14) 01:19:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=@newlink={0xb8, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x68, 0x16, 0x0, 0x1, [{0x64, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}, @IFLA_VF_VLAN_LIST={0x54, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xef}}, {0x14, 0x1, {0xffffffff, 0xb2a, 0xffffffff, 0x88a8}}, {0x14}, {0x14, 0x1, {0x4fb6, 0x158, 0x8, 0x88a8}}]}]}]}, @IFLA_ADDRESS={0xa, 0x1, @random="269bd12f07fb"}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x1}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0xb8}}, 0x4080) 01:19:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) [ 1302.253509][ T9005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1302.268406][ T9007] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. 01:19:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv6_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0xf7}, @RTA_METRICS={0x4}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_IIF={0x8}}]}, 0x34}}, 0x0) 01:19:39 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0xc0242, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x141202, 0x0) write$FUSE_INIT(r4, &(0x7f0000000140)={0x50}, 0xfaf741a0) fallocate(r2, 0x3, 0x4, 0xdbfb) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r0, r2) 01:19:39 executing program 4: get_mempolicy(0x0, &(0x7f0000000240), 0x6, &(0x7f0000ffc000/0x3000)=nil, 0x7) 01:19:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100), 0x4) 01:19:39 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000200)={0x1}, 0x0) 01:19:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfa7, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 01:19:40 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0) io_destroy(r0) 01:19:40 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000001700)='logon\x00', 0x0, 0x0, 0x0, r0) 01:19:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="78000000010805000000000000000000030000080900010073797a3000000000090001"], 0x78}}, 0x0) 01:19:40 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000040)={0x6}, 0x0) 01:19:40 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xc, 0x0, "2beb0e54"}, &(0x7f0000000140), 0x1000) 01:19:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000680)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) [ 1303.284178][ T9039] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 01:19:40 executing program 5: select(0x63, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000440)) 01:19:40 executing program 0: clock_settime(0x0, &(0x7f0000000600)) 01:19:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)=0x1) 01:19:40 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10945, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:19:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @random="269bd12f07fb"}, @IFLA_LINK_NETNSID={0x8}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x50}}, 0x0) 01:19:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 01:19:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@rr={0x7, 0x3, 0x89}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 01:19:40 executing program 2: mq_open(&(0x7f0000000040)='batadv0\x00', 0x40, 0x0, &(0x7f0000000080)={0x1, 0xfffffffffffffff8, 0x2, 0x10000}) 01:19:40 executing program 5: get_mempolicy(0x0, &(0x7f0000000000), 0xffff, &(0x7f0000ffb000/0x4000)=nil, 0x4) 01:19:40 executing program 1: io_setup(0x5, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000100)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 01:19:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10103, 0x0, 0x0) 01:19:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x50, &(0x7f0000000080)="71c208712e6ea548452e7f5d862cabc9187182460a8eae25efc328627fa5f19b50b8390f709ab8fd541f729d17fae8e0e456162e01992b3fc99562e879ffbeaf086750df2d5adab6d1f59e8db8b0c59f"}) 01:19:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "db93b589d5b53afd", "7c41a04299ebc01b1b84fe6026937fd1", "5923fded", "043d1492fd4a65e3"}, 0x28) 01:19:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, r0) 01:19:41 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x16, 0x0, 0xc000}}) 01:19:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6f, &(0x7f0000000300)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}, {"0a10710ecdbc9cccf4695151e43d9108a876cb376133a92d8c47873eca24a30babd388fdf989f8d9696f0ffadec0583825ae4bc6c8bb728621"}}}}}}, 0x0) 01:19:41 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 01:19:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_newrule={0x1c}, 0x55}}, 0x0) [ 1304.071015][ T9083] rtc_cmos 00:00: Alarms can be up to one day in the future 01:19:41 executing program 5: request_key(&(0x7f00000000c0)='.dead\x00', 0x0, 0x0, 0xfffffffffffffff8) 01:19:41 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 01:19:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getpriority(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() open_by_handle_at(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0d00006700c5390000000000006bd63df89ec0aa21d75bd4997b7b83781b6189f94bc1ce72483d445d74c4b49a8108734c99634773f90c7f7e1796000000000000000000000000d4a3dc2655f01f460901936c2e1c69c5f807d1e2df4297ee2a19b66a4488352cf146651dfa8612d5689e4bf1c9b5e5650103a81aeae69261467f8a9421c3e852e7a2ab869b0d5929a3bc912802389c0125ac09f6595822e5965cd01932780bc758b9188901a1f70ce4e472aaaca61bf9db52357a9a23429f14faf383f86c3b99375ae9db14afeb9e80af61eafb56285d813d0d7d2d4e3dd743117a26448c9efaa07ccc78b564550e108df2e696324e9760f173f27d1f6badc8b5055ddaf8de020a430c5d43c74a43"], 0x0) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x103382) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x24002da8) r2 = socket$key(0xf, 0x3, 0x2) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000240)={0x40ffff, 0xa7d, 0x9, 0xffff34c3}) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) write$binfmt_aout(r2, &(0x7f0000000780)=ANY=[@ANYBLOB], 0xe0f) 01:19:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 01:19:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6f, &(0x7f0000000300)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}, {"0a10710ecdbc9cccf4695151e43d9108a876cb376133a92d8c47873eca24a30babd388fdf989f8d9696f0ffadec0583825ae4bc6c8bb728621"}}}}}}, 0x0) 01:19:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:19:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='user\x00', &(0x7f0000000140)='\x00') 01:19:41 executing program 5: keyctl$search(0x14, 0x0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0) 01:19:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', @ifru_mtu}) 01:19:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6f, &(0x7f0000000300)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}, {"0a10710ecdbc9cccf4695151e43d9108a876cb376133a92d8c47873eca24a30babd388fdf989f8d9696f0ffadec0583825ae4bc6c8bb728621"}}}}}}, 0x0) 01:19:41 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x2, [{}, {}]}) 01:19:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 01:19:42 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x2000016, 0x0, 0xc000}}) 01:19:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6f, &(0x7f0000000300)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}, {"0a10710ecdbc9cccf4695151e43d9108a876cb376133a92d8c47873eca24a30babd388fdf989f8d9696f0ffadec0583825ae4bc6c8bb728621"}}}}}}, 0x0) 01:19:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getpriority(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() open_by_handle_at(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x103382) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x24002da8) r2 = socket$key(0xf, 0x3, 0x2) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000240)={0x40ffff, 0xa7d, 0x9, 0xffff34c3}) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) write$binfmt_aout(r2, &(0x7f0000000780)=ANY=[@ANYBLOB], 0xe0f) 01:19:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000020c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000002100)) 01:19:42 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, @source_quench={0x11, 0xe0, 0x0, 0x10000f1, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}}}, 0x0) 01:19:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 01:19:42 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth1_virt_wifi\x00', {0x2}}) 01:19:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000580)) 01:19:42 executing program 2: socket$inet6(0xa, 0x0, 0xd2e) 01:19:42 executing program 1: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000640)=[{&(0x7f0000000100)='Q', 0x1, 0xffffffffffffff0c}, {&(0x7f0000000240)="97", 0x1}, {&(0x7f0000000380)="8c", 0x1}, {&(0x7f0000000480)="17", 0x1}], 0x0, 0x0) 01:19:42 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ptmx\x00', 0x80080, 0x0) 01:19:42 executing program 5: syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{&(0x7f0000000100)='Q', 0x1, 0xffffffffffffff0c}], 0x5563b88f8521dc24, &(0x7f00000006c0)) [ 1305.464476][ T9170] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 1305.590034][ T9170] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 01:19:42 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000004ec0)='ns/uts\x00') 01:19:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{}]}) 01:19:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getpriority(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() open_by_handle_at(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x103382) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x24002da8) r2 = socket$key(0xf, 0x3, 0x2) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000240)={0x40ffff, 0xa7d, 0x9, 0xffff34c3}) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) write$binfmt_aout(r2, &(0x7f0000000780)=ANY=[@ANYBLOB], 0xe0f) 01:19:42 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000000000000080009000e000000", 0x24) [ 1305.709372][ T9189] loop5: detected capacity change from 16383 to 0 01:19:42 executing program 1: bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) [ 1305.817234][ T9189] loop5: detected capacity change from 16383 to 0 01:19:43 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x73, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="2b8b", 0x2, 0xffff}], 0x0, &(0x7f0000000580)={[{@mblk_io_submit='mblk_io_submit'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@lazytime='lazytime'}, {@min_batch_time={'min_batch_time'}}, {@minixdf='minixdf'}, {@resuid={'resuid'}}, {@data_ordered='data=ordered'}, {@journal_async_commit='journal_async_commit'}], [{@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@obj_role={'obj_role', 0x3d, '($.*!%:'}}, {@smackfshat={'smackfshat', 0x3d, '$^\\'}}, {@fsmagic={'fsmagic', 0x3d, 0xfff}}, {@pcr={'pcr', 0x3d, 0x3b}}, {@fowner_gt={'fowner>'}}]}) 01:19:43 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 01:19:43 executing program 1: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x220c0) 01:19:43 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) 01:19:43 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x40, 0x0) [ 1306.162942][ T9219] loop5: detected capacity change from 255 to 0 01:19:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x3d0010, &(0x7f0000000580)={[], [{@pcr={'pcr'}}]}) [ 1306.274700][ T9219] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 01:19:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000540)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000005c0)={0x0}) 01:19:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getpriority(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() open_by_handle_at(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0d00006700c5390000000000006bd63df89ec0aa21d75bd4997b7b83781b6189f94bc1ce72483d445d74c4b49a8108734c99634773f90c7f7e1796000000000000000000000000d4a3dc2655f01f460901936c2e1c69c5f807d1e2df4297ee2a19b66a4488352cf146651dfa8612d5689e4bf1c9b5e5650103a81aeae69261467f8a9421c3e852e7a2ab869b0d5929a3bc912802389c0125ac09f6595822e5965cd01932780bc758b9188901a1f70ce4e472aaaca61bf9db52357a9a23429f14faf383f86c3b99375ae9db14afeb9e80af61eafb56285d813d0d7d2d4e3dd743117a26448c9efaa07ccc78b564550e108df2e696324e9760f173f27d1f6badc8b5055ddaf8de020a430c5d43c74a43"], 0x0) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x103382) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x24002da8) r2 = socket$key(0xf, 0x3, 0x2) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000240)={0x40ffff, 0xa7d, 0x9, 0xffff34c3}) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) write$binfmt_aout(r2, &(0x7f0000000780)=ANY=[@ANYBLOB], 0xe0f) 01:19:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="200000000002000019000000600100000f000040000000000000000004000000000000000020000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4008001}}]}) 01:19:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000580)='logon\x00', &(0x7f00000005c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000600)={0x0, "c8d315379a850e17646b6e4f859fdfba82382b6b15e42222705900773d0ac39a9084b0fd61d69e3f45ab1b1f17ec1ed688b1066568371f40b920aa00108b6768"}, 0x48, r0) keyctl$link(0x8, r0, 0xfffffffffffffffc) 01:19:43 executing program 3: syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000006c0)) 01:19:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1306.630484][ T9243] loop2: detected capacity change from 4 to 0 01:19:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) [ 1306.698844][ T9243] EXT4-fs (loop2): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 1306.828242][ T9261] Can't find a SQUASHFS superblock on loop3 01:19:44 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) 01:19:44 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="2b8b", 0x2, 0xffff}], 0x3d0010, &(0x7f0000000580)={[{@mblk_io_submit='mblk_io_submit'}], [{@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@obj_role={'obj_role', 0x3d, '($.*!%:'}}, {@fsmagic={'fsmagic'}}, {@pcr={'pcr', 0x3d, 0x3b}}, {@fowner_gt={'fowner>'}}]}) 01:19:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 01:19:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r0, 0x0, 0x0, 0x0) [ 1306.980901][ T9261] Can't find a SQUASHFS superblock on loop3 01:19:44 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') 01:19:44 executing program 3: setxattr$incfs_id(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 01:19:44 executing program 1: syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5563b88f8521dc24, &(0x7f00000006c0)) [ 1307.209522][ T9284] loop5: detected capacity change from 255 to 0 01:19:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000080)=[{0x3}, {}]}) [ 1307.277301][ T9284] loop5: detected capacity change from 255 to 0 01:19:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x824001, &(0x7f0000000480)) 01:19:44 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x4800c0, 0x0) 01:19:44 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000480)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x73, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="2b8b1d", 0x3, 0xffff}], 0x3d0010, &(0x7f0000000580)={[{@mblk_io_submit='mblk_io_submit'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@lazytime='lazytime'}, {@min_batch_time={'min_batch_time'}}, {@minixdf='minixdf'}, {@data_ordered='data=ordered'}], [{@dont_appraise='dont_appraise'}, {@obj_role={'obj_role', 0x3d, '($.*!%:'}}, {@smackfshat={'smackfshat', 0x3d, '$^\\'}}, {@fsmagic={'fsmagic', 0x3d, 0xfff}}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>'}}]}) 01:19:44 executing program 5: socket$inet(0x2, 0x0, 0x842) 01:19:44 executing program 1: socket(0x18, 0x0, 0xbde) 01:19:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) 01:19:44 executing program 3: syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 01:19:44 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 1307.618542][ T9310] loop0: detected capacity change from 255 to 0 01:19:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) 01:19:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="540080"], 0x54}}, 0x0) 01:19:44 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) 01:19:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) 01:19:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000080)=[{0x3}, {0x900}]}) 01:19:45 executing program 2: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4040) 01:19:45 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x9, 0xffffffffffffffff, 0x0) 01:19:45 executing program 4: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0xfffffffffffffeb3) 01:19:45 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 01:19:45 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x73, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)='+', 0x1, 0xffff}], 0x0, &(0x7f0000000580)={[{@mblk_io_submit='mblk_io_submit'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@lazytime='lazytime'}, {@min_batch_time={'min_batch_time'}}, {@data_ordered='data=ordered'}, {@journal_async_commit='journal_async_commit'}], [{@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@smackfshat={'smackfshat', 0x3d, '$^\\'}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x3b}}]}) 01:19:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:19:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_getevents(r0, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], 0x0) 01:19:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000540)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 01:19:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:19:45 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') exit(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$UHID_CREATE2(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12e) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r2) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'bridge_slave_1\x00', {0x3}, 0x5}) sendfile(r0, r1, 0x0, 0x1) [ 1308.367162][ T9353] loop5: detected capacity change from 255 to 0 01:19:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000800)=0x7, 0x4) [ 1308.452808][ T9353] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 01:19:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x80041284, &(0x7f0000000040)) 01:19:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000000)={'batadv_slave_0\x00'}) 01:19:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000040)) 01:19:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 1308.589364][T31499] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:19:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x31, 0x0, 0x0) [ 1308.654713][T31499] hid-generic 0000:0000:0000.0002: unknown main item tag 0xe [ 1308.713473][T31499] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:19:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x16, 0x0, 0x0) [ 1308.767049][T31499] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:19:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x88a3) 01:19:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x3e, 0x0, 0x0) [ 1308.812293][T31499] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:19:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000180), 0x4) [ 1308.901570][T31499] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on %z5 [ 1309.018768][T31499] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1309.041770][T31499] hid-generic 0000:0000:0000.0003: unknown main item tag 0xe [ 1309.077635][T31499] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 01:19:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x32, 0x0, 0x0) [ 1309.124652][T31499] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1309.161813][T31499] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 01:19:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000000)={'batadv_slave_0\x00'}) 01:19:46 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 01:19:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000480)=""/40, 0x5ba8) 01:19:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1309.217084][T31499] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on %z5 01:19:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1400) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 01:19:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, 0x0) 01:19:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x43, 0x0, 0x0) 01:19:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3}, 0x40) 01:19:46 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000001c0), 0x24, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 01:19:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 01:19:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 01:19:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x21, 0x0, 0x0) 01:19:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x7fff, 0x4) 01:19:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1278, &(0x7f0000000040)) 01:19:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x400, 0xfffffffe}, 0x40) 01:19:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x14, 0x0, 0x0) 01:19:47 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:19:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x401870c8, 0x0) 01:19:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0xffff, 0x0, 0x8}, 0x40) 01:19:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x1, 0x3}, 0x40) 01:19:47 executing program 4: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)={0x0, 0xffff0000}) 01:19:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750ebf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:19:47 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x4, 0x0, 0x0, 0x10000000002) 01:19:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1268, &(0x7f0000000040)) 01:19:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000000000)={'batadv_slave_0\x00'}) 01:19:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x4}, 0x40) 01:19:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000180), 0x4) [ 1310.556782][ T9461] mmap: syz-executor.1 (9461) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:19:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x4d, 0x0, 0x0) 01:19:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_0\x00'}) 01:19:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4020940d, 0x0) 01:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x36, 0x0, 0x300) 01:19:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127b, &(0x7f0000000040)) 01:19:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x1}, 0x40) 01:19:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x33, 0x0, 0x300) 01:19:48 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x4, 0x0, 0x0, 0x10000000002) 01:19:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5460, 0x0) 01:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x30, 0x0, 0x300) 01:19:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x4, 0x0, 0x0) 01:19:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x9, 0x4) 01:19:48 executing program 0: setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000000), 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f00000004c0)) 01:19:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x34000, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0x6}]}}]}, 0x38}, 0x1, 0xfffffff1}, 0x0) 01:19:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x180, 0x0, 0x148, 0x180, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'caif0\x00', {}, {}, 0x6}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x0, 0x0, 0xa000000, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 01:19:49 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') socket$isdn(0x22, 0x3, 0x21) 01:19:49 executing program 2: bind$isdn(0xffffffffffffffff, &(0x7f0000000000), 0x6) pipe(&(0x7f0000000300)) 01:19:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$nfc_llcp(r0, 0x0, 0x0) [ 1311.973773][ T9505] sch_fq: defrate 0 ignored. [ 1312.042845][ T9509] sch_fq: defrate 0 ignored. [ 1312.062566][ T9508] xt_hashlimit: max too large, truncated to 1048576 [ 1312.069456][ T9508] xt_hashlimit: overflow, try lower: 0/0 01:19:49 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001240)={&(0x7f0000000cc0), 0x10, &(0x7f0000001180)=[{0x0}, {0x0}], 0x2}, 0x0) 01:19:50 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x4, 0x0, 0x0, 0x10000000002) 01:19:50 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f00000004c0)) 01:19:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc701}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 01:19:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x20, 0x4) 01:19:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) 01:19:50 executing program 4: socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000340), 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 1313.292428][ T9528] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 01:19:50 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 01:19:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x48}}, 0x4000000) 01:19:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x40) [ 1313.368142][ T9528] device gretap0 entered promiscuous mode [ 1313.403932][ T9528] device macvlan2 entered promiscuous mode 01:19:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) [ 1313.477570][ T9528] device gretap0 left promiscuous mode 01:19:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x200688c0) 01:19:51 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r0, 0x0, 0x0) [ 1314.495847][ T9552] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1314.534195][ T9552] device gretap0 entered promiscuous mode [ 1314.542267][ T9552] device macvlan2 entered promiscuous mode [ 1314.561560][ T9552] device gretap0 left promiscuous mode 01:19:51 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x4, 0x0, 0x0, 0x10000000002) 01:19:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0x48}}, 0x0) 01:19:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 01:19:52 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:19:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000010) 01:19:52 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000001) 01:19:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, 0x0, 0x0, 0x500c0) 01:19:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, 0x0, 0x43, 0x0) 01:19:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000040) 01:19:53 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 01:19:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x40850) 01:19:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24048055) 01:19:53 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 01:19:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x50) 01:19:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x400c8c0) 01:19:53 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, 0x0, 0x0) 01:19:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c04) 01:19:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x2040004) 01:19:53 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, 0x0, 0x0) 01:19:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8002, 0x0) write$tun(r0, 0x0, 0x0) 01:19:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfffff001) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000300)) 01:19:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@loopback, @local}, 0xc) 01:19:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 01:19:53 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 01:19:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x480c0) 01:19:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000010) 01:19:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) 01:19:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44000) 01:19:54 executing program 5: pipe2$9p(&(0x7f0000000280), 0x800) 01:19:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 01:19:54 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x4c801) 01:19:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 01:19:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000080) 01:19:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000001c0)={'wlan1\x00', @ifru_names}) 01:19:54 executing program 3: select(0x40, &(0x7f0000000180), &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, 0xea60}) 01:19:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000884) 01:19:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002bc0)=ANY=[], 0x5c}}, 0x8000) 01:19:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 01:19:54 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:19:54 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x42, 0x40) 01:19:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:19:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000007c0)={'sit0\x00', 0x0}) 01:19:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 01:19:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4804) 01:19:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x20000040) 01:19:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x10) 01:19:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x8000) 01:19:55 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, 0x0, 0x0) 01:19:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4000) 01:19:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x40424) 01:19:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x78}}, 0x804) 01:19:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x200088d0) 01:19:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44) 01:19:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x4000) 01:19:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x9050) 01:19:55 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={0x0}}, 0x0) 01:19:55 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 01:19:55 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') 01:19:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000006ac0)={&(0x7f0000000500), 0xc, &(0x7f0000006a80)={0x0}}, 0x0) 01:19:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@empty, @remote}, 0xc) 01:19:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) 01:19:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4000) 01:19:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4080) 01:19:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000000) 01:19:55 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, 0x0, 0x0) 01:19:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, 0x0, 0x0) 01:19:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000010) 01:19:56 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 01:19:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x2000c004) 01:19:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8040, &(0x7f0000000000)={0xa, 0x4e28, 0x0, @mcast2}, 0x1c) 01:19:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1054) 01:19:56 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20841, 0x0) 01:19:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x20040844) 01:19:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'gre0\x00'}) 01:19:56 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, 0x0, 0x0) 01:19:56 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x0) 01:19:56 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:19:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40c0) 01:19:56 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 01:19:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002540)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x6e7d}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}], 0x1, 0x0) 01:19:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x4) 01:19:56 executing program 5: semctl$GETPID(0x0, 0x2, 0xb, 0x0) 01:19:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000804) 01:19:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000050) 01:19:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24000884, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @local}, 0x1c) 01:19:56 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x46b7e45a31081c51, 0x0) 01:19:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:19:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee01) 01:19:57 executing program 2: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) 01:19:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x44) 01:19:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 01:19:57 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x1, 0x0) write$cgroup_devices(r0, 0x0, 0x9) 01:19:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x4044880) 01:19:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x850) 01:19:57 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[], 0x2ec}}, 0x240109c0) 01:19:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20004000) 01:19:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffe94, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='+\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="090125bd7000fedbdf25110000000500740001000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000000) 01:19:57 executing program 4: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) 01:19:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x50) 01:19:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) 01:19:57 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 01:19:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000240), 0x36, 0x40) 01:19:57 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40281, 0x0) 01:19:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x2000804) 01:19:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4010) 01:19:57 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 01:19:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc000) 01:19:57 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, 0x0, 0x0) 01:19:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x100000c0) 01:19:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x24000000) 01:19:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x4000) 01:19:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x2400c800) 01:19:58 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendmmsg$sock(r0, &(0x7f0000002a40)=[{{&(0x7f0000000000)=@phonet, 0x80, 0x0}}], 0x1, 0x0) 01:19:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24040084) 01:19:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8020) 01:19:58 executing program 3: sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 01:19:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 01:19:58 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, 0x0, 0x0) 01:19:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x1b, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}}) 01:19:58 executing program 5: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x135575b9e1691704) 01:19:58 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x20000000) 01:19:58 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:19:58 executing program 4: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) 01:19:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:19:58 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000300), 0x0) 01:19:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000100)) 01:19:58 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001480)) 01:19:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000004780), 0x0, 0x0) 01:19:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8800) 01:19:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f00000000c0)) 01:19:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8800) 01:19:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[], 0x94}}, 0x4080) 01:19:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bridge\x00', &(0x7f0000000140)=@ethtool_eee={0x45}}) 01:19:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @private}, 0xf) 01:19:59 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper=0x2}, 0x10) 01:20:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x0, 0x0, 0x0, 0x0, "67c69ebd55d2ce3713638031ea796b7cadff77fc8169248355499f842bf7ad76ba76888111f00ba43ebf85ae9e0d5a15ca0b9162aab75eb36afc4ee7854642605cd9486a3ab242ff12bdda2115b8f241"}, 0xd8) 01:20:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[{0x10}], 0xfffffffffffffe4f}}], 0x2, 0x0) 01:20:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0xeab, 0x0, 0x1}, 0x40) 01:20:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:20:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 01:20:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @multicast1}, @xdp, 0x5}) 01:20:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f00000000c0), 0x4) 01:20:00 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r4}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r2}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRES32=r5, @ANYRESDEC=r0, @ANYRES32, @ANYBLOB="bb25cfdd2089ea5d951cebb707fd9159d16391ba2c87ff018564243a493b8fbb976c8b58cfb885c37a0317fd0777f3d753b7d9dcafb265adcb122ff4708af2967f9e26daa61581540b6ec6966b7963048a304852a95339cb60012a1ca5df16d36e00eb8552912951139667a38d21ac1fe8e5d49f7584c0e2605694c8f4a38765743fc5ac4e65547ab65ef413500c7eeb700d69f0209d5e091c916a431d2bb3192520d5cfe4c37c87dc47c78a224f4a", @ANYRESDEC, @ANYRESDEC=r2], 0x0) pipe(&(0x7f0000000300)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) accept4(r6, 0x0, 0x0, 0x0) 01:20:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x10000, 0x4) 01:20:00 executing program 2: socket$inet(0x2, 0x0, 0x8001) 01:20:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000200)) 01:20:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001440)=@sco={0x1f, @fixed}, 0x80, 0x0}}], 0x2, 0x0) 01:20:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/123, &(0x7f00000000c0)=0x7b) 01:20:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond0\x00', &(0x7f0000000100)=@ethtool_gstrings}) 01:20:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x81) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:20:00 executing program 3: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 01:20:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f00000014c0)={0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xf) 01:20:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 01:20:01 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r4}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r2}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRES32=r5, @ANYRESDEC=r0, @ANYRES32, @ANYBLOB="bb25cfdd2089ea5d951cebb707fd9159d16391ba2c87ff018564243a493b8fbb976c8b58cfb885c37a0317fd0777f3d753b7d9dcafb265adcb122ff4708af2967f9e26daa61581540b6ec6966b7963048a304852a95339cb60012a1ca5df16d36e00eb8552912951139667a38d21ac1fe8e5d49f7584c0e2605694c8f4a38765743fc5ac4e65547ab65ef413500c7eeb700d69f0209d5e091c916a431d2bb3192520d5cfe4c37c87dc47c78a224f4a", @ANYRESDEC, @ANYRESDEC=r2], 0x0) pipe(&(0x7f0000000300)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) accept4(r6, 0x0, 0x0, 0x0) 01:20:01 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0xffffffffffffff69) 01:20:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 01:20:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 01:20:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000001) 01:20:01 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0, 0x0, 0x18}, 0x10) [ 1324.138782][ T9923] tipc: Enabling of bearer rejected, failed to enable media 01:20:01 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r4}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r2}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRES32=r5, @ANYRESDEC=r0, @ANYRES32, @ANYBLOB="bb25cfdd2089ea5d951cebb707fd9159d16391ba2c87ff018564243a493b8fbb976c8b58cfb885c37a0317fd0777f3d753b7d9dcafb265adcb122ff4708af2967f9e26daa61581540b6ec6966b7963048a304852a95339cb60012a1ca5df16d36e00eb8552912951139667a38d21ac1fe8e5d49f7584c0e2605694c8f4a38765743fc5ac4e65547ab65ef413500c7eeb700d69f0209d5e091c916a431d2bb3192520d5cfe4c37c87dc47c78a224f4a", @ANYRESDEC, @ANYRESDEC=r2], 0x0) pipe(&(0x7f0000000300)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) accept4(r6, 0x0, 0x0, 0x0) 01:20:01 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 1324.199610][ T9926] tipc: Enabling of bearer rejected, failed to enable media 01:20:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 01:20:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000014c0)={0x2, 0x0, 0x0, @ipv4}, 0x1c) 01:20:01 executing program 2: r0 = socket(0x18, 0x0, 0x1) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:20:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @empty}, 0x1c, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)="87", 0x1}], 0x2}}], 0x1, 0x0) 01:20:01 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r4}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r2}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRES32=r5, @ANYRESDEC=r0, @ANYRES32, @ANYBLOB="bb25cfdd2089ea5d951cebb707fd9159d16391ba2c87ff018564243a493b8fbb976c8b58cfb885c37a0317fd0777f3d753b7d9dcafb265adcb122ff4708af2967f9e26daa61581540b6ec6966b7963048a304852a95339cb60012a1ca5df16d36e00eb8552912951139667a38d21ac1fe8e5d49f7584c0e2605694c8f4a38765743fc5ac4e65547ab65ef413500c7eeb700d69f0209d5e091c916a431d2bb3192520d5cfe4c37c87dc47c78a224f4a", @ANYRESDEC, @ANYRESDEC=r2], 0x0) pipe(&(0x7f0000000300)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) accept4(r6, 0x0, 0x0, 0x0) 01:20:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 01:20:01 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000001d00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x2e) 01:20:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f00000014c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:20:01 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002b00)='ns/mnt\x00') 01:20:01 executing program 1: syz_genetlink_get_family_id$mptcp(0xfffffffffffffffd) 01:20:02 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 01:20:02 executing program 3: symlink(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00') 01:20:02 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 01:20:02 executing program 2: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x2) 01:20:02 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0x8, 0x0, 0x0) 01:20:02 executing program 1: mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x5011, 0xffffffffffffffff, 0x0) 01:20:02 executing program 2: mknod(&(0x7f0000001680)='./file1\x00', 0x1000, 0x0) unlink(&(0x7f0000000000)='./file1\x00') 01:20:02 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 01:20:02 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000003880)={0x0, 0x0, 0x0, 0x58}, 0x0) 01:20:02 executing program 5: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x4da2}, {0x7ff}}, 0x0) 01:20:02 executing program 3: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) 01:20:02 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:20:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) ftruncate(r0, 0x0) 01:20:02 executing program 0: r0 = open(&(0x7f0000000a80)='./file1\x00', 0x200, 0x0) readv(r0, &(0x7f0000000080), 0x10000000000002c4) 01:20:02 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x5, 0x0) 01:20:02 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:20:02 executing program 4: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x92190bebea774328, 0x10, 0xffffffffffffffff, 0x0) 01:20:02 executing program 1: r0 = socket(0x18, 0xc003, 0x0) getsockname$unix(r0, &(0x7f0000000080), &(0x7f00000010c0)=0x1002) 01:20:02 executing program 5: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 01:20:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 01:20:02 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 01:20:02 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 01:20:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2}, 0xc) 01:20:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x20, 0x0, 0x0) 01:20:03 executing program 3: munmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000) 01:20:03 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 01:20:03 executing program 0: setitimer(0x1, &(0x7f0000000080), &(0x7f00000000c0)) 01:20:03 executing program 4: writev(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffc7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 01:20:03 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6) 01:20:03 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x0, 0x0, 0x0) 01:20:03 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18, 0x1}, 0xc) 01:20:03 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 01:20:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 01:20:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 01:20:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000003980)={0x2, 0x2}, 0xc) 01:20:03 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 01:20:03 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffff80}) 01:20:03 executing program 5: shmget$private(0x0, 0x400000, 0x100, &(0x7f0000bff000/0x400000)=nil) 01:20:03 executing program 4: r0 = socket(0x18, 0x3, 0x0) bind$inet(r0, &(0x7f0000000140), 0xc) 01:20:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000080)=@in={0x2, 0x3}, 0xc, 0x0, 0x54}, 0x0) 01:20:03 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 01:20:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000000440)}, 0x0) 01:20:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="97", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x50}, 0x0) 01:20:04 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="c9f08eefc1e49c4da0f880c041fd24cff216a4d40746faee", 0x18, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:04 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}, 0x18) 01:20:04 executing program 3: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 01:20:04 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0xfffffffffffffffe}, {0x0, 0xffffffffffffffff}}, 0x0) 01:20:04 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000), 0x4) 01:20:04 executing program 2: connect(0xffffffffffffffff, 0x0, 0xa) 01:20:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x100}, 0x0) 01:20:04 executing program 1: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 01:20:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000240), 0xc) 01:20:04 executing program 2: getgroups(0x3, &(0x7f0000000080)=[0xffffffffffffffff, 0x0, 0x0]) setresgid(0x0, r0, 0x0) 01:20:04 executing program 4: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 01:20:04 executing program 5: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 01:20:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), 0xb) 01:20:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@broadcast, @multicast1}, 0xc) 01:20:04 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x3, 0x0) 01:20:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="15012e2f62a0836cc5fd"], 0xa) 01:20:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) 01:20:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000100)=0x8c) 01:20:05 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)=@file={0xa}, 0xa) 01:20:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x100, 0x0, &(0x7f00000000c0)) 01:20:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000280)=0x2, 0x4) 01:20:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000080)={@multicast1, @multicast2}, 0xc) 01:20:05 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x26, &(0x7f0000000000), 0x4) 01:20:05 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mlock(&(0x7f0000fea000/0x14000)=nil, 0x14000) 01:20:05 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') 01:20:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 01:20:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000240), 0xc) 01:20:05 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) 01:20:05 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) sendmsg(r0, &(0x7f0000001c40)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 01:20:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 01:20:05 executing program 2: setuid(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) 01:20:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, 0x0, 0x0) 01:20:05 executing program 1: sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) 01:20:05 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) getgroups(0x3, &(0x7f0000000680)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) chown(&(0x7f00000005c0)='./file0/file0\x00', 0x0, r0) 01:20:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x100) dup2(r0, r1) 01:20:05 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 01:20:05 executing program 2: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 01:20:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000240), 0xc) 01:20:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 01:20:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 01:20:06 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 01:20:06 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000100)={0x101, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 01:20:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f0000000140), 0x4) 01:20:06 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f0000000140)={0x0, {{0x0, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 01:20:06 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000), 0x4) 01:20:06 executing program 0: clock_gettime(0xa, &(0x7f00000002c0)) 01:20:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000280)=0x5, 0x4) 01:20:06 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001c40)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[{}, {0xd8, 0x0, 0x0, "5003b4c2d2439de260fcd5180d019a363b3cf77caede6c35f92d7980af93c3113dd4bd2b0de021462c091632de9027e321f6ca2a519e87743bad8417586c1c0846b98c594c96f1247fde4fbfaef01c0ac01ca37b5bae1a5b9545c02f4b44fe9471fb3e484359326b6a63e9047b5130cab3bbb48d4870d874bb79ecabb0883bbf9ab23130be150b1223f5cc5b0db794a9fcec58bc57d6bd7979fc58f440cda1dca67ef15630df2f92f4ec5f9c9ad55a47cc43250e554d27a2b85d49daf37e92c9039bb34e101c"}], 0xe8}, 0x0) 01:20:06 executing program 2: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:20:06 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={{0xffffffffffffffff}}) 01:20:06 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f0000000080)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 01:20:06 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000040)="c9f08eefc1d49c93", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:06 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000140)=@un=@abs={0x8}, 0x8, 0x0}, 0x4) 01:20:06 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 01:20:06 executing program 2: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 01:20:07 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 01:20:07 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="c9f08eefc1e49c4da0f880c041fd24cff216a4d40746faee6c38486f7aa12f300b", 0x21, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x0) 01:20:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000780)) 01:20:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) close_range(r0, 0xffffffffffffff9c, 0x0) 01:20:07 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x39, 0x0, 0x0) 01:20:07 executing program 2: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 01:20:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 01:20:07 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="c9f08eefc1e49c4da0f880c041fd24cff216a4d40746faee6c38486f7aa12f300bb93816", 0x24, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB="0001"], 0x100}, 0x0) 01:20:07 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2010c, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:07 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="c9f08eefc1e49c4da0f880c041fd24cff216a4d40746faee6c38486f7aa12f300bb93816387711f8c1b02baa0a58e2f44fd5436f6f75895f0204f1f8986b1dd2f991", 0x42, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, 0x0, 0x0) 01:20:07 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 01:20:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x0) 01:20:07 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) 01:20:07 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={{}, {0x100000000}}) 01:20:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)=ANY=[@ANYBLOB="01"], &(0x7f0000000080)=0x8) 01:20:08 executing program 1: msgget(0x3, 0x3c129b3e1fffb3d6) 01:20:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 01:20:08 executing program 0: getgroups(0x3, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0xffffffffffffffff, r0) 01:20:08 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5) 01:20:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 01:20:08 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000100)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 01:20:08 executing program 3: madvise(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x5) 01:20:08 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 01:20:08 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 01:20:08 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x20}, 0x20105) 01:20:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x5) 01:20:08 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000180)) 01:20:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x8}, 0x8) 01:20:08 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[{0x10}], 0x10}, 0x84) 01:20:08 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x400000, 0x0) 01:20:08 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x480000, 0x0) 01:20:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000340)="8afd1869c399a5d627ad37cbd865563f09bc6fa51b0abdbd6f43dc4f8255bff62aa0ea5a263b8a5eec58b317bf563a86666e2dc9318b976af3878ca29f4eda15", 0x40) 01:20:08 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f0000000000)={0x80000001, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 01:20:08 executing program 4: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 01:20:09 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000000)=0x7, 0x4) 01:20:09 executing program 0: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) 01:20:09 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 01:20:09 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="c9f08eefc1e49c4da0f880c041fd24cff216a4d40746faee6c38486f7aa12f300bb93816387711f8c1b02baa0a58e2f44fd5436f6f75895f0204f1f8986b1dd2f991d556429ed2f870", 0x49, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:09 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) 01:20:09 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 01:20:09 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 01:20:09 executing program 0: setuid(0xffffffffffffffff) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) semget$private(0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:20:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 01:20:09 executing program 2: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) 01:20:09 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4) 01:20:09 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="c9f08eefc1e49c4d", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:09 executing program 5: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 01:20:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="10000000000005009294ee9c89df1f8e2d"], 0x20}, 0x0) 01:20:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f00000013c0)) 01:20:09 executing program 4: setgroups(0x5, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) 01:20:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 01:20:09 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x25, 0x0, 0x0) 01:20:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000300)=ANY=[], 0xb8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000040)={0x0, 0x2, [], [@jumbo, @ra, @generic, @ra]}, 0x18) 01:20:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000000)=""/154, &(0x7f00000000c0)=0x9a) 01:20:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x10}], 0x10}, 0x0) 01:20:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000340)="8afd1869c3", 0x5) 01:20:10 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="c9f08eefc1e49c4d", 0x8, 0x4, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f00000013c0)) 01:20:10 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="c9f08eefc1e49c4d", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 01:20:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @multicast1}, @xdp}) 01:20:10 executing program 0: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 01:20:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 01:20:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000340)="8a", 0x1) 01:20:10 executing program 4: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) 01:20:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 01:20:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000300)=0xa0) 01:20:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x44, 0x0, &(0x7f0000000080)) 01:20:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a012e2f"], 0xa) 01:20:10 executing program 3: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) 01:20:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f0000000040)) 01:20:10 executing program 5: open$dir(0x0, 0x30047, 0x0) 01:20:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x43, 0x0, &(0x7f0000000100)=0xfffffffffffffe0a) 01:20:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040)={0x0, 0x0, 0x3}, &(0x7f0000000080)=0x18) 01:20:11 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 01:20:11 executing program 4: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) munlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 01:20:11 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a01f2"], 0xa) 01:20:11 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 01:20:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:11 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 01:20:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000180)="c4", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 01:20:11 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x600, 0x0) 01:20:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000040)={r4}, &(0x7f00000000c0)=0x8) 01:20:11 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="c9f01e6f830b648e", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:11 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) sendto$inet6(r0, &(0x7f0000000000)="c9f08eefc1e49c4d", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB='*'], 0x8) 01:20:11 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="48d9a95bf462922d85f740f88da28464765e12522e35438161a6716ff08ca9454721d3e45b0e449143b3366f547ababd8819f00def54d455f459e84154a8e1cf2870c4d070d75dd0f52d8ca4243464df09c3dc53dfb22ecfd9c4d0e3de0b18299e5ad3c9292a", 0x66, 0x20008, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 01:20:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f00000004c0), 0x4) 01:20:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x20}, 0x0) 01:20:11 executing program 2: mlock(&(0x7f0000ff7000/0x8000)=nil, 0x8000) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f00000014c0)=""/191) [ 1334.677670][T10561] sctp: [Deprecated]: syz-executor.0 (pid 10561) Use of int in maxseg socket option. [ 1334.677670][T10561] Use struct sctp_assoc_value instead 01:20:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)=0x18) 01:20:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:20:12 executing program 5: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000040)={0x0, 0x2}, 0x0) r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) 01:20:12 executing program 0: msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xcc5a9cdc88c13d4f) 01:20:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@mcast1}, 0x14) 01:20:12 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000040), 0x4) 01:20:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 01:20:12 executing program 4: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 01:20:12 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x0, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7e100108"], 0x20}, 0x0) 01:20:12 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)='f', 0x1}], 0x1) 01:20:12 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x32, 0x0, 0x0) 01:20:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 01:20:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000480)="a3", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:20:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 01:20:12 executing program 5: semop(0x0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) 01:20:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) fcntl$lock(r1, 0x1, 0x0) 01:20:12 executing program 4: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x800a00000, 0x0) 01:20:12 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 01:20:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000700)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 01:20:12 executing program 5: semop(0x0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) 01:20:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[], 0x100}, 0x0) 01:20:13 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="c9f08eefc1e49c4d", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 01:20:13 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 01:20:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x401, 0x0, &(0x7f0000000200)) 01:20:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040), 0x8) 01:20:13 executing program 5: semop(0x0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) 01:20:13 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 01:20:13 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, 0x0, 0x0) 01:20:13 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x30, &(0x7f00000000c0), 0x4) 01:20:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 01:20:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 01:20:13 executing program 5: semop(0x0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) 01:20:13 executing program 0: linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:20:13 executing program 3: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) 01:20:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) sendto$unix(r0, 0x0, 0x0, 0x4, &(0x7f0000000040)=@file={0xa}, 0xa) 01:20:13 executing program 1: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x10104, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) 01:20:13 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:13 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001c40)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 01:20:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0xffffffff}, 0x8) 01:20:14 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="c9f08eefc1e49c4d", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:14 executing program 2: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/26) 01:20:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 01:20:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) 01:20:14 executing program 5: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 01:20:14 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000000040), 0x4) 01:20:14 executing program 2: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 01:20:14 executing program 4: setuid(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 01:20:14 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000100)={0x3, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 01:20:14 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="48d9a95bf462922d85f740f88da28464765e12522e35438161a6716ff08ca9454721d3e45b0e449143b3366f547ababd8819f00def54d455f459e84154a8e1cf2870c4d070d75dd0f52d8ca4243464df09c3dc53dfb22ecfd9c4d0e3de0b18", 0x5f, 0x20008, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 01:20:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000240), 0x4) 01:20:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) 01:20:14 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x20}, 0x0) 01:20:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 01:20:14 executing program 4: rmdir(&(0x7f0000000100)='./file0/file0\x00') 01:20:14 executing program 1: linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 01:20:14 executing program 3: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7) 01:20:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000880)=ANY=[], 0xa0) 01:20:15 executing program 2: mlock(&(0x7f0000dba000/0x4000)=nil, 0x4000) mlock(&(0x7f0000dbc000/0x3000)=nil, 0x3000) 01:20:15 executing program 1: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) utimes(&(0x7f0000000140)='./file1\x00', 0x0) 01:20:15 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x400000, 0x0) 01:20:15 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000001440)=[{&(0x7f0000000100)="8a", 0x1}], 0x1}, 0x0) madvise(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x5) 01:20:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x20008) 01:20:15 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 01:20:15 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x51, 0x0, 0x0) 01:20:15 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 01:20:15 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 01:20:15 executing program 1: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 01:20:15 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 01:20:15 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc02, 0x0) 01:20:15 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@un=@abs, 0x1c, 0x0}, 0x0) 01:20:15 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="c9f08eefc1e49c4da0f880c041fd24cff216a4d40746faee6c38486f7aa12f300bb93816387711f8c1b02baa0a58e2f44fd5436f6f75895f02", 0x39, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvfrom$inet6(r1, &(0x7f0000000000)=""/195, 0xc3, 0x40002, 0x0, 0x0) 01:20:15 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:20:15 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0)=@in={0x0, 0x2}, 0x1c, 0x0, 0x52, &(0x7f0000000000)=[{0xa8, 0x0, 0x0, "80542a6e4dc7e9cc1ed7a4aa2fff86428fc9f7705528ce9ece1390f6d3f6b6aad529b6b986c61c3dacf66a95b597796f75c0c8bf823f385d0cbe56a14485dcb05501856a31d685c297ffe697dac2e01a9dec3a120d4b88c0c97677ff35d6435b2dbab4eee158659a5422624777039adec2e7371e7342b1b0276176570451039265abd0a20255bf3eb4ede4fec902317d5ff04c"}, {0x10}], 0xb8}, 0x0) 01:20:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x3000, 0x4) 01:20:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 01:20:16 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000600)}, 0x0) 01:20:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000001c0)=0xfffffffc, 0x4) 01:20:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000001c0)='6', 0x1, 0x20040853, &(0x7f0000000000), 0x10) 01:20:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup(r1) dup2(r0, r2) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000440), 0x8) 01:20:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 01:20:16 executing program 3: setitimer(0x2, &(0x7f00000003c0), 0x0) 01:20:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 01:20:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r0) 01:20:16 executing program 0: wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) 01:20:16 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080), &(0x7f00000000c0)={0x3}) 01:20:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) getsockname$inet(r2, 0x0, &(0x7f0000000040)) 01:20:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x301}, 0xa0) 01:20:16 executing program 1: clock_gettime(0xf, &(0x7f00000000c0)) 01:20:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3}, &(0x7f0000000180)=0x10) 01:20:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 01:20:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) 01:20:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000000c0)={0x0, 0x7}, 0x8) 01:20:17 executing program 4: setitimer(0x0, &(0x7f00000003c0), 0x0) clock_getres(0xe, &(0x7f0000000100)) 01:20:17 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:20:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000002ac0)={0x0, 0x3f}, 0x8) 01:20:17 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:17 executing program 1: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 01:20:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:20:17 executing program 3: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x0, "987b72"}, 0x7, 0x0) 01:20:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000300), &(0x7f0000000340)=0xc) 01:20:17 executing program 1: utimes(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) 01:20:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="f8416ec4dd2d7b72fd74cd204b9dae6b9f020a6df625d0d30cdcd26f07979852a629b8003853d53015e0ae74493295d2085460f8f122895d7392713204abcc737fac30e74377829af5e54d1bdb2d8e1594aaf4f547c7cc8d44e78b135ea2b53413a29463a07e548b59c94f1c3b08787a4db7699fda0e2965cb09c47b6e850bb3e76d521ed491656aa4e55a6d6133d6b455a85d70", 0x94}, {&(0x7f0000000100)="c237898f06b248e21ba7ff9276c98aaaaf96e6200d05097e971e8cb7c57195d87b89ce9615e4995ee4b5391438769f39b62cf483a2b7e9eaf9565341f54391a17012e07432e3244eea89aaa76c2eab7b0e1468c3a29d020d6a92ecad499ff3255b07fc610c3b057d03a954f37b6c5d06f21342eb0c09503ab6c0fc7804d8288a413c9e4cf2faf802c77a031a2ffcec6026d9dd9c133b40bb7ec9565da2e408bdd7a030fef7e051998c", 0xa9}, {&(0x7f00000001c0)="81afad4d2b5bb375ad110b2ac47ce38b5763b3c11c166d5e3f719b4be6473333c21c232310b55db4afbc872d99d67bc66612f7198c9b1fd802094b4078bc507df3349946b76c4acbf608e06c536bc932becb45575cbd2f7f83a2e5e5d209deb6d4da99e41625b22541bda5d32eaa1dcf0487cd3899ae8d36945c593f8aaaea6f8843f4c6048a403f260b065320ce60d777b1c8cc65300f5b142b0a14143789d561513134f1178e8426bd0118806b502eafaa87a21923286c79581891acf4ff3f9910b617321d7427cb934ec133a3145cdbe4d1a2485d312fe4b7eb809821cdbe44503ae4cad932431693a0", 0xeb}, {&(0x7f0000000380)="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", 0x5d9}], 0x4, &(0x7f0000001480)=[{0x88, 0x0, 0x0, "b03c46cc255019763bb0f03398b5b5c42c121e745e0a3c3991c28078385c2f27d4e77fff41bf9541edb62a1656837482edee84a267163604215e1a03eaeacf0e1b6d8943fb4e60d240924a609afa5b48c09377caeacc5ce83b91c0518c6bd4144b6a7076613b0bd3c2d50684662590f20c6fc08cf5deff5879"}, {0x50, 0x0, 0x0, "c668592a04f21c0d952240c38da15f7ebb571fd1e33fafe81de9a2dce07a18fdc39f8754d6bc4dc030c8ffe3cfffd0cc5b4ba5e6ae1f85c58f035ccd5c18be26b1"}], 0xd8}, 0x0) 01:20:17 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xe}) 01:20:17 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 01:20:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000001c0), 0xc) 01:20:17 executing program 5: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f00000001c0)=ANY=[], 0x6d, 0x0) 01:20:17 executing program 4: socketpair(0x10, 0x0, 0x3, 0x0) 01:20:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 01:20:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000100)="c2", 0x1}, {0x0}], 0x3}, 0x0) 01:20:17 executing program 5: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x3) 01:20:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0xc, &(0x7f0000000000)) 01:20:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0x9, 0x4) 01:20:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000440), 0x8) 01:20:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), 0x94) 01:20:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect(r1, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:20:18 executing program 5: setitimer(0x0, &(0x7f00000003c0)={{}, {0x0, 0x715a91c}}, 0x0) 01:20:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 01:20:18 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 01:20:18 executing program 3: setitimer(0x1, &(0x7f0000000000)={{0x5}, {0x7ffe}}, 0x0) 01:20:18 executing program 2: nanosleep(&(0x7f0000000080)={0x0, 0x81}, 0x0) 01:20:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x8c) 01:20:18 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, 0x0, 0x0) 01:20:18 executing program 0: setitimer(0x0, &(0x7f00000003c0), 0x0) 01:20:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:20:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x88) 01:20:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x24, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8c) 01:20:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000700)=ANY=[@ANYBLOB="53024e2000"/134, @ANYRES32], 0x94) 01:20:18 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 01:20:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 01:20:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[{0xc}], 0xc}, 0x0) 01:20:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:20:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000180), 0x8) 01:20:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:20:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) dup2(r0, r0) 01:20:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0), 0x80) 01:20:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000240), 0x8) 01:20:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000001c0)={0x0, 0x3ff}, 0x8) 01:20:19 executing program 0: nanosleep(&(0x7f0000000080)={0x4}, 0x0) 01:20:19 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x8c) 01:20:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000003500)=@in={0x10, 0x2}, 0x10) 01:20:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="f8416ec4dd2d7b72fd74cd204b9dae6b9f020a6df625d0d30cdcd26f07979852a629b8003853d53015e0ae74493295d2085460f8f122895d7392713204abcc737fac30e74377829af5e54d1bdb2d8e1594aaf4f547c7cc8d44e78b135ea2b53413a29463a07e548b59c94f1c3b08787a4db7699fda0e2965cb09c47b6e850bb3e76d521ed491656aa4e55a6d6133d6b455a85d70", 0x94}, {&(0x7f0000000100)="c237898f06b248e21ba7ff9276c98aaaaf96e6200d05097e971e8cb7c57195d87b89ce9615e4995ee4b5391438769f39b62cf483a2b7e9eaf9565341f54391a17012e07432e3244eea89aaa76c2eab7b0e1468c3a29d020d6a92ecad499ff3255b07fc610c3b057d03a954f37b6c5d06f21342eb0c09503ab6c0fc7804d8288a413c9e4cf2faf802c77a031a2ffcec6026d9dd9c133b40bb7ec9565da2e408bdd7a030fef7e051998c", 0xa9}, {&(0x7f00000001c0)="81afad4d2b5bb375ad110b2ac47ce38b5763b3c11c166d5e3f719b4be6473333c21c232310b55db4afbc872d99d67bc66612f7198c9b1fd802094b4078bc507df3349946b76c4acbf608e06c536bc932becb45575cbd2f7f83a2e5e5d209deb6d4da99e41625b22541bda5d32eaa1dcf0487cd3899ae8d36945c593f8aaaea6f8843f4c6048a403f260b065320ce60d777b1c8cc65300f5b142b0a14143789d561513134f1178e8426bd0118806b502eafaa87a21923286c79581891acf4ff3f9910b617321d7427cb934ec133a3145cdbe4d1a2485d312fe4b7eb809821cdbe44503ae4cad932431693a0", 0xeb}, {&(0x7f0000000380)="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", 0x5d9}], 0x4, &(0x7f0000001480)=[{0xc}], 0xc}, 0x0) 01:20:19 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:20:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 01:20:19 executing program 5: utimes(0x0, &(0x7f0000000040)) 01:20:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[{0x88, 0x0, 0x0, "b03c46cc255019763bb0f03398b5b5c42c121e745e0a3c3991c28078385c2f27d4e77fff41bf9541edb62a1656837482edee84a267163604215e1a03eaeacf0e1b6d8943fb4e60d240924a609afa5b48c09377caeacc5ce83b91c0518c6bd4144b6a7076613b0bd3c2d50684662590f20c6fc08cf5deff5879"}, {0x50, 0x0, 0x0, "c668592a04f21c0d952240c38da15f7ebb571fd1e33fafe81de9a2dce07a18fdc39f8754d6bc4dc030c8ffe3cfffd0cc5b4ba5e6ae1f85c58f035ccd5c18be26b1"}], 0xd8}, 0x0) 01:20:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 01:20:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x0, &(0x7f0000000000)) 01:20:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x10) [ 1342.934907][T11009] sctp: [Deprecated]: syz-executor.1 (pid 11009) Use of int in maxseg socket option. [ 1342.934907][T11009] Use struct sctp_assoc_value instead 01:20:20 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:20:20 executing program 4: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 01:20:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000100)="c2", 0x1}], 0x2}, 0x0) 01:20:20 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r2) dup2(r1, r3) 01:20:20 executing program 1: utimes(&(0x7f0000000000)='./file0\x00', 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 01:20:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x8) 01:20:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 01:20:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 01:20:20 executing program 1: utimes(0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) 01:20:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1) 01:20:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 01:20:20 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) accept$inet6(r0, &(0x7f0000000240), &(0x7f0000000280)=0x1c) 01:20:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000180), 0x4) 01:20:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfff}, 0x14) 01:20:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000700)=ANY=[@ANYBLOB="5302"], 0x94) 01:20:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=ANY=[@ANYBLOB="30000000000000000d010000050000000c4addd30be558688291c47f886d4170f8e5028eeffea1d498dca0350000000030000000000000000100000002"], 0x12c8}, 0x0) 01:20:21 executing program 4: perf_event_open$cgroup(&(0x7f0000000b80)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:20:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x8933, 0x0) 01:20:21 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/mnt\x00') 01:20:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='^', 0x1}, {&(0x7f00000004c0)="cf82911dcce6f4dad9b5307a032e5d367e86fe8dc5a602ee64736efb45", 0x1d}], 0x2}, 0x0) recvmsg(r1, &(0x7f0000009540)={0x0, 0x0, &(0x7f0000009400)=[{0x0}, {0x0}, {&(0x7f0000009340)=""/175, 0xaf}], 0x3}, 0x0) 01:20:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000100)='^', 0x20000101}], 0x2}, 0x0) 01:20:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:20:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x28}, 0x0) 01:20:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:21 executing program 2: socketpair(0x2, 0x0, 0x5cbb4439, &(0x7f0000000300)) 01:20:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000b80)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:20:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 01:20:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f00000001c0)=@framed={{}, [@map]}, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="b2", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000004280)={&(0x7f0000003000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004180)=[{&(0x7f0000003080)=""/230, 0xe6}], 0x1, &(0x7f00000041c0)=""/147, 0x93}, 0x0) 01:20:21 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000014100)=@bpf_ext={0x1c, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x22ca, r0}, 0x78) 01:20:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000004c0)='6', 0x1}], 0x1}, 0x8d2b481311224841) 01:20:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 01:20:22 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 01:20:22 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 01:20:22 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000b80)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000340)) 01:20:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, 0x0, 0x4}, 0x0) 01:20:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 01:20:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f0000000300)=@id, 0x10, &(0x7f0000000600)=[{&(0x7f0000000340)="05", 0x1}], 0x1}, 0x0) 01:20:22 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r0}, 0x10) 01:20:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:20:22 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x5b, &(0x7f0000000000)=[{0x0, 0xffdc}, {&(0x7f00000002c0)='^', 0x1}], 0x2}, 0x0) 01:20:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000800000008000000003"], &(0x7f0000000140)=""/149, 0x9b, 0x95, 0x1}, 0x20) 01:20:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:20:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:20:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000100)='^', 0x1}], 0x2}, 0x0) 01:20:22 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='neigh_update\x00', r0}, 0x10) 01:20:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 01:20:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='^', 0x1}, {&(0x7f00000004c0)="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", 0xec0}], 0x2}, 0x0) recvmsg(r1, &(0x7f0000009540)={0x0, 0x0, &(0x7f0000009400)=[{0x0}, {&(0x7f00000092c0)=""/75, 0x4b}, {&(0x7f0000009340)=""/175, 0xaf}], 0x3}, 0x0) 01:20:23 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000140)) 01:20:23 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 01:20:23 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 01:20:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, &(0x7f0000000cc0)={'veth1_to_hsr\x00'}) 01:20:23 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000004f40)={0x0, 0x0, 0x0}, 0x0) 01:20:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) 01:20:23 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000b80)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 01:20:23 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:20:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000cc0)={'veth1_to_hsr\x00'}) 01:20:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000240)=@raw=[@jmp], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 01:20:23 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000140)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xb9, &(0x7f00000001c0)=""/185, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:23 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_devices(r0, 0x0, 0x8) 01:20:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f00000037c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2023) 01:20:23 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 01:20:23 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 01:20:23 executing program 5: close(0xffffffffffffffff) r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003ec0)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000003f00)=ANY=[], 0x208}, 0x40d0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xac}, 0x20c, 0x0, 0x0, 0xa14949114f651480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 01:20:23 executing program 1: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 01:20:23 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc00, 0x0) 01:20:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f00000000c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000000140)=""/242, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000028"], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}}, &(0x7f0000000240)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 01:20:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0, 0x2}, {&(0x7f0000000140)="b2", 0x1}], 0x3}, 0x0) 01:20:24 executing program 5: close(0xffffffffffffffff) r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003ec0)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000003f00)=ANY=[], 0x208}, 0x40d0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xac}, 0x20c, 0x0, 0x0, 0xa14949114f651480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 01:20:24 executing program 4: close(0xffffffffffffffff) r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003ec0)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000003f00)=ANY=[], 0x208}, 0x40d0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xac}, 0x20c, 0x0, 0x0, 0xa14949114f651480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 01:20:24 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 01:20:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x13}, 0x40) 01:20:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:20:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='^', 0x1}], 0x1}, 0x0) 01:20:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, 0x0) 01:20:24 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 01:20:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) 01:20:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="a3", 0x1}, {&(0x7f0000000200)='m', 0x1}, {&(0x7f0000000280)='{', 0x1}], 0x3}, 0x0) 01:20:24 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000b80)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 01:20:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, 0x0, 0x803e}, 0x0) 01:20:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000cc0)={'veth1_to_hsr\x00'}) 01:20:25 executing program 4: close(0xffffffffffffffff) r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003ec0)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000003f00)=ANY=[], 0x208}, 0x40d0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xac}, 0x20c, 0x0, 0x0, 0xa14949114f651480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 01:20:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0x40) 01:20:25 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x191bc3, 0x0) 01:20:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x20) 01:20:25 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x80012002) 01:20:25 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001340)={r0}, 0xc) 01:20:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005e40)={0x11, 0x1, &(0x7f00000002c0)=@raw=[@func], &(0x7f0000000300)='syzkaller\x00', 0x2, 0xdf, &(0x7f0000000340)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:25 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x6d8}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000cc0)={'veth1_to_hsr\x00'}) 01:20:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="b2", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000004280)={&(0x7f0000003000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f00000041c0)=""/147, 0x93}, 0x160) 01:20:25 executing program 3: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b3, 0x3108, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0}) 01:20:25 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000e80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1532, 0x11d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000013c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 01:20:25 executing program 1: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005cc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x33c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 1348.672885][T31499] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 1348.851389][ T9828] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 1348.911228][T31499] usb 3-1: Using ep0 maxpacket: 8 [ 1349.033341][T31499] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 01:20:26 executing program 4: close(0xffffffffffffffff) r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003ec0)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000003f00)=ANY=[], 0x208}, 0x40d0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xac}, 0x20c, 0x0, 0x0, 0xa14949114f651480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 01:20:26 executing program 0: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000001ec0)={{0x12, 0x1, 0x0, 0x30, 0x5, 0xde, 0x8, 0x12d1, 0x97e1, 0x8b0f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2a, 0x0, 0x0, 0xff, 0x5, 0x1a, 0x8c}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x19, 0x63, 0xa4, 0x0, [], [{}]}}]}}]}}, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000026c0)=@string={0x2}}]}) syz_usb_control_io$uac1(r0, &(0x7f0000002980)={0x14, 0x0, &(0x7f0000002880)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) 01:20:26 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f0000000300)) 01:20:26 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) [ 1349.073344][T31499] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1349.093396][T31499] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1349.111780][T31499] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1349.123424][ T9828] usb 2-1: Using ep0 maxpacket: 32 [ 1349.156144][T31499] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1349.199493][T31499] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 01:20:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000180)) [ 1349.252814][ T9828] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1349.392181][T31499] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1349.420437][T31499] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:20:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 01:20:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0xd) [ 1349.442200][ T9828] usb 2-1: New USB device found, idVendor=056a, idProduct=033c, bcdDevice= 0.40 [ 1349.473880][ T9828] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1349.501600][T31586] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 1349.518699][T31499] usb 3-1: Product: syz [ 1349.539162][ T9828] usb 2-1: Product: syz [ 1349.545606][T31499] usb 3-1: Manufacturer: syz [ 1349.560165][ T9828] usb 2-1: Manufacturer: syz [ 1349.568762][T31499] usb 3-1: SerialNumber: syz [ 1349.578105][ T9828] usb 2-1: SerialNumber: syz [ 1349.636620][ T9828] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 01:20:26 executing program 3: r0 = socket$inet(0x2, 0x8002, 0x0) accept$inet(r0, 0x0, 0x0) 01:20:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) [ 1349.761174][T31586] usb 1-1: Using ep0 maxpacket: 8 [ 1349.846103][T11269] udc-core: couldn't find an available UDC or it's busy [ 1349.865195][T19799] usb 2-1: USB disconnect, device number 12 [ 1349.881130][T31586] usb 1-1: config 0 has an invalid interface number: 42 but max is 1 01:20:27 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f0000001440)=""/115, 0x0) [ 1349.908092][T31586] usb 1-1: config 0 has no interface number 1 [ 1349.917720][T11269] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1349.937537][T31586] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1349.968493][T11269] udc-core: couldn't find an available UDC or it's busy [ 1349.985925][T11269] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1350.041918][T31586] usb 1-1: language id specifier not provided by device, defaulting to English [ 1350.053512][T31499] cdc_ncm 3-1:1.0: bind() failure [ 1350.075386][T31499] cdc_ncm 3-1:1.1: bind() failure [ 1350.114172][T31499] usb 3-1: USB disconnect, device number 78 [ 1350.201810][T31586] usb 1-1: New USB device found, idVendor=12d1, idProduct=97e1, bcdDevice=8b.0f [ 1350.233742][T31586] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1350.254115][T31586] usb 1-1: Product: syz [ 1350.258439][T31586] usb 1-1: Manufacturer: syz [ 1350.275924][T31586] usb 1-1: SerialNumber: syz [ 1350.288802][T31586] usb 1-1: config 0 descriptor?? [ 1350.552695][T31586] option 1-1:0.42: GSM modem (1-port) converter detected [ 1350.756797][ T800] usb 1-1: USB disconnect, device number 6 [ 1350.775087][ T800] option 1-1:0.42: device disconnected [ 1350.811284][ T8693] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 1351.050910][ T8693] usb 3-1: Using ep0 maxpacket: 8 [ 1351.171574][ T8693] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1351.190240][ T8693] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1351.208629][ T8693] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1351.225407][ T8693] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1351.242042][ T8693] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1351.259584][ T8693] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 01:20:28 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 01:20:28 executing program 5: perf_event_open$cgroup(&(0x7f0000000a80)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:20:28 executing program 3: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="cfb7986449b747de1f3f22fa7bb5eb211b", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) ioctl$TUNSETSTEERINGEBPF(r0, 0x8927, &(0x7f0000000000)) [ 1351.430775][ T8693] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1351.450213][ T8693] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1351.477137][ T8693] usb 3-1: Product: syz [ 1351.499363][ T8693] usb 3-1: Manufacturer: syz [ 1351.525540][ T8693] usb 3-1: SerialNumber: syz [ 1351.540675][ T800] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 1351.581009][ T8693] usb 3-1: can't set config #1, error -71 [ 1351.606507][ T8693] usb 3-1: USB disconnect, device number 79 01:20:28 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2000203) close(r0) 01:20:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x411c, 0x9, 0x84}, 0x40) 01:20:28 executing program 4: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="cfb7986449b747de1f3f22fa7bb5eb211b", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) 01:20:28 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="cfb7986449b747de1f3f22fa7bb5eb211b", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454de, &(0x7f0000000000)) 01:20:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x800, 0x7, 0x7, 0x2}, 0x40) 01:20:29 executing program 2: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="cfb7986449b747de1f3f22fa7bb5eb211b", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454dd, &(0x7f0000000000)) 01:20:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x8, 0x7}, 0x40) 01:20:29 executing program 5: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="cfb7986449b747de1f3f22fa7bb5eb211b", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454cd, 0x0) [ 1351.981120][ T800] usb 1-1: device not accepting address 7, error -71 01:20:29 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000040)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 01:20:29 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="cfb7986449b747de1f3f22fa7bb5eb211b", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x400454cd, 0x0) 01:20:29 executing program 3: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="cfb7986449b747de1f3f22fa7bb5eb211b", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 01:20:29 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2000203) close(r0) 01:20:29 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2000203) close(r0) 01:20:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 01:20:30 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000040)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 01:20:30 executing program 3: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="cfb7986449b747de1f3f22fa7bb5eb211b", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) 01:20:30 executing program 5: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="cfb7986449b747de1f3f22fa7bb5eb211b", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454d2, &(0x7f0000000000)) 01:20:30 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000080)="cfb7986449b747de1f3f22fa7bb5eb211b", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00'}) 01:20:30 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000040)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 01:20:30 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 01:20:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 01:20:30 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 01:20:31 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x58, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x46, 0x1, 0x1, 0x10, 0xe0, 0xb2, [{{0x9, 0x4, 0x0, 0xe6, 0x2, 0x2, 0x6, 0x0, 0x8, {{0x7, 0x24, 0x6, 0x0, 0x0, "6dfe"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xf800, 0x40, 0x3f}}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x1f, 0x3, 0x4}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0xff, 0xbd, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x5, 0x3f, 0x6}}}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x0, 0x1, 0x62, 0x20, 0x8}, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x2, [{0x27, &(0x7f0000000100)=@string={0x27, 0x3, "582feb9855cb8a5b74730ca5240a8c4a697207d07995f5ae6fe0bed2ac8d1bebe6769fa956"}}, {0xef, &(0x7f00000001c0)=@string={0xef, 0x3, "90a2d5a252975acf464d248b41f67cd1293c6f9f34b56a34a5ef4ecc0f30560a1becc20a977553fb0abb5617e23ccf426704fb7fabacd4f9c736c11f272afe9c61aa08f6995c943253506ef7d4f3796e13d1f5e5f810f7a70b4a80fa3a67b477b9d8bf68a7892ac026aefec9d820497f5f29d100187aa0c8b4077bf873eb8a4d6e425147caaac79595d812c31e7ffd90dbd746b1100bc506946057bd948bae9932245357e21580a642b44bcec6fd36b653553b357d53bdc85b797b9fdc9db089c6f9dfbd4681ad45d70b1b816f39515ff0abe1f08decd359b38127af519490a57039f4da8c1217ff43c7546dd5"}}]}) syz_open_dev$hidraw(&(0x7f0000001300)='/dev/hidraw#\x00', 0x0, 0x200000) 01:20:31 executing program 1: syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x48c00) 01:20:31 executing program 2: ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000000)={0x4, "f02ccabf279bc0b6912f46815df708c07339722b1f183ca9cbeacaba6208a0e5c32b493f7da1dfc6045a068a956e368757223c88fbad96f3b2472f2afb666279"}) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f0000000080)="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") r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x1, 0x48c00) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000010c0)={0x9, 0x1, 0xc624, 0x10001, 0x400, 0xbea}) [ 1354.061586][ T793] usb 1-1: new high-speed USB device number 9 using dummy_hcd 01:20:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40040, 0x0, 0x0) 01:20:31 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000040)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) [ 1354.260047][T31586] usb 6-1: new high-speed USB device number 14 using dummy_hcd 01:20:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100), 0x0, 0x8000, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) [ 1354.325507][ T800] usb 4-1: new high-speed USB device number 10 using dummy_hcd 01:20:31 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0xc00000)=nil, 0xc00000, 0x0, 0x11, r0, 0x0) [ 1354.450888][ T793] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 01:20:31 executing program 2: r0 = epoll_create(0x80) pipe(&(0x7f0000005200)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 01:20:31 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000040)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 1354.671579][T31586] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1354.690972][ T793] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1354.727706][ T793] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1354.741830][ T793] usb 1-1: Product: syz [ 1354.755970][ T793] usb 1-1: Manufacturer: syz [ 1354.771877][T31586] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1354.780186][ T793] usb 1-1: SerialNumber: syz [ 1354.840917][ T800] usb 4-1: config 1 interface 0 altsetting 230 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 1354.921001][ T793] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 1354.950211][ T800] usb 4-1: config 1 interface 0 altsetting 230 bulk endpoint 0x82 has invalid maxpacket 32 [ 1354.972039][ T800] usb 4-1: config 1 interface 0 altsetting 230 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 1354.980641][T31586] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1355.021074][ T800] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1355.039009][T31586] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1355.071743][T31586] usb 6-1: Product: syz [ 1355.113281][T31586] usb 6-1: Manufacturer: syz [ 1355.139135][T31586] usb 6-1: SerialNumber: syz [ 1355.167059][T31499] usb 1-1: USB disconnect, device number 9 [ 1355.201089][T31586] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 1355.219964][ T800] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1355.236175][ T800] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1355.272770][ T800] usb 4-1: Product: syz [ 1355.287547][ T800] usb 4-1: Manufacturer: êŠê‹•é’콚䵆謤ï™í…¼ã°©é½¯ë”´ã‘ªî¾¥ì±Žã€à©–ૂ疗ﭓ묊á–ã³¢ä‹Ñ§ç¿»ê²«ï§”㛇á¿â¨§é³¾ê©¡ï˜ˆå²™ãŠ”å“ï®ï”湹턓ჸꟷ䨋婢机瞴梿覧쀪긦짾⃘罉⥟Ñ稘좠޴䶊䉮ä‘꫊闇쌒缞都ퟛ녆à¬Û…悔뵗讔馮â²å“ᗢꚀ둂칋ﷆ똶啓㔻å½ì¢½ç¥›é½»é·œè¦°ï§†ë·Ÿè…†ä–­à¯—脛㥯彑꯰î²å§“膳꼧鑑ê–㥰ኌ7ìƒæµ” [ 1355.336888][ T800] usb 4-1: SerialNumber: syz [ 1355.385366][T11534] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1355.414172][T11534] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1355.415289][ T793] usb 6-1: USB disconnect, device number 14 [ 1355.760673][ T800] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 1355.790765][ T800] usb 4-1: USB disconnect, device number 10 [ 1355.919527][T31586] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 1356.239564][ T793] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 1356.290071][T31586] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1356.449500][T31499] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 1356.460359][T31586] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1356.478137][T31586] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1356.487288][T31586] usb 1-1: Product: syz [ 1356.504093][T31586] usb 1-1: Manufacturer: syz [ 1356.520568][T31586] usb 1-1: SerialNumber: syz [ 1356.560763][T31586] cdc_ether: probe of 1-1:1.0 failed with error -22 01:20:33 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)) 01:20:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20004802, &(0x7f0000000100)=@abs, 0x6e) [ 1356.710260][ T793] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1356.745402][T31586] usb 1-1: USB disconnect, device number 10 [ 1356.809648][ T793] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 01:20:34 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) [ 1356.899449][T31499] usb 4-1: config 1 interface 0 altsetting 230 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 1356.920261][T31499] usb 4-1: config 1 interface 0 altsetting 230 bulk endpoint 0x82 has invalid maxpacket 32 [ 1356.976063][T31499] usb 4-1: config 1 interface 0 altsetting 230 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 1357.028613][T31499] usb 4-1: config 1 interface 0 has no altsetting 0 01:20:34 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000040)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 01:20:34 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x101042, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') close(r0) 01:20:34 executing program 1: memfd_create(&(0x7f0000000000)='(::$-]\x00', 0x2) 01:20:34 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x103800, 0x0) 01:20:34 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) [ 1357.089445][ T793] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1357.105580][ T793] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:20:34 executing program 3: pipe(&(0x7f0000005200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, 0x0, 0x0) [ 1357.179486][T31499] usb 4-1: string descriptor 0 read error: -71 [ 1357.197198][T31499] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1357.216826][ T793] usb 6-1: can't set config #1, error -71 [ 1357.248133][ T793] usb 6-1: USB disconnect, device number 15 [ 1357.275739][T31499] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1357.381643][T31499] usb 4-1: can't set config #1, error -71 01:20:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000200)=@buf={0x45, &(0x7f0000000100)="c13f788b6a99d0be215d9a8ca1cbc96ebd77a5c4cf046ca10bcccbce2dbc9a3dcac638c7c0435a2fa8ee9315eb8361708fe9442e564a7375479011bd57ae7f7e663d901283"}) 01:20:34 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:20:34 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) [ 1357.435704][T31499] usb 4-1: USB disconnect, device number 11 01:20:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0xfffffe4f}, 0x0) 01:20:34 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f00000003c0)='.log\x00', 0x0, 0x0) 01:20:34 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000040)=0x1) 01:20:34 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xaecc1, 0x0) 01:20:34 executing program 2: socketpair(0xa, 0x0, 0x7ff, &(0x7f0000000000)) 01:20:34 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:20:35 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x60]}}, 0x20) 01:20:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890b, &(0x7f0000000200)=@buf={0x80fe}) 01:20:35 executing program 2: r0 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x25, 0x4, @tid=r0}, &(0x7f0000000040)) 01:20:35 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:35 executing program 1: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:20:35 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x60]}}, 0x20) 01:20:35 executing program 5: socketpair(0x2c, 0x3, 0x21885558, &(0x7f0000000000)) 01:20:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, &(0x7f0000000200)=@buf) 01:20:35 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x127c, 0x0) 01:20:35 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) pipe(&(0x7f0000004e80)) 01:20:35 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x9}, 0x20) 01:20:35 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:35 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x20000114}}, 0x0) 01:20:35 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0xffffffffffffffff) 01:20:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000200)=@buf) 01:20:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890b, &(0x7f0000000040)=@buf={0x9, &(0x7f0000000080)="031ef251864e6fae9b"}) 01:20:35 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @private0}, 0x20) 01:20:35 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:35 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 01:20:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8936, 0x0) 01:20:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000000200)=@buf={0x2000000}) 01:20:36 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) 01:20:36 executing program 1: r0 = syz_usb_connect$uac1(0x2, 0xa7, &(0x7f0000000140)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x95, 0x3, 0x1, 0x0, 0x80, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x5}, [@extension_unit={0x7}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x7, 0x0, "17c660"}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x0, 0x3, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x1, 0x0, 0x1}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, {0x7, 0x25, 0x1, 0x0, 0x6d, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x4}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0xfcd8, 0x0, 0x0, "4d8a"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x3, 0x7, 0x9, {0x7, 0x25, 0x1, 0x0, 0x0, 0x5}}}}}}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x0, 0x0, 0x3, 0x9, 0x10}, 0xc2, &(0x7f0000000280)={0x5, 0xf, 0xc2, 0x4, [@generic={0xc, 0x10, 0x2, "69a464b2ea671f24b5"}, @generic={0x92, 0x10, 0x3, "fbf5b2ec420bc5e502740f780e3b483be2b427a0323638bbdbeecbb86e62d3776a978a49bf7dabbb248fdfecf3fb01a8ac384e4c55e369e89eb3d57a5020efb4ba50ce58f1faf32c1df09ac489706f85e8f4e49bc76c56682e804d4903028e72db857bd01d61a2ad06d9aac8aa86058d0ea8435a8d6c7cda28ca78970a59db5601e015968b15b4a59ce39b22c71315"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "d7492e421dca0c73de92d47f4f73523c"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x0, 0xb, 0x7, 0x8}]}, 0x3, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x1004}}, {0x0, 0x0}]}) syz_usb_control_io$uac1(r0, &(0x7f0000000600)={0x14, &(0x7f0000000500)={0x20, 0x0, 0x2, {0x2, 0x11}}, 0x0}, 0x0) 01:20:36 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2, 0x11}, 0x20) 01:20:36 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:36 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x1, @vbi}) 01:20:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890c, 0x0) 01:20:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x403, 0x97c1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, &(0x7f00000003c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) 01:20:36 executing program 5: creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x29, 0x3, 0x2, 0x10000, 0x18, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700, 0x80, 0x80000000, 0x800}}) 01:20:36 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @remote}, 0x20) 01:20:36 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xffffffffffffffcb, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000000914020029bd70050000002508000300010000000806dd01000100000dba3177497bcd28ca129b5b6e948f3f218adcdc36dcf761e87cf061b7b5a3583c31341c2632f6561251ebc9eb70d4c2ff5b158e"], 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x4000000) [ 1359.308772][ T8693] usb 2-1: new full-speed USB device number 13 using dummy_hcd 01:20:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000200)=@buf) 01:20:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) [ 1359.518762][T31499] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 1359.709549][ T8693] usb 2-1: not running at top speed; connect to a high speed hub [ 1359.776291][T31499] usb 1-1: Using ep0 maxpacket: 8 [ 1359.808696][ T8693] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1359.821542][ T8693] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1359.899736][T31499] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1359.929324][T31499] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1359.958736][T31499] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1360.148848][T31499] usb 1-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.40 [ 1360.159133][T31499] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1360.167335][T31499] usb 1-1: Product: syz [ 1360.178978][T31499] usb 1-1: Manufacturer: syz [ 1360.184052][T31499] usb 1-1: SerialNumber: syz [ 1360.189457][ T8693] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1360.209214][ T8693] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1360.236883][ T8693] usb 2-1: Manufacturer: င [ 1360.278679][ T8693] usb 2-1: SerialNumber: syz [ 1360.488769][T31499] usbhid 1-1:1.0: can't add hid device: -22 [ 1360.496272][T31499] usbhid: probe of 1-1:1.0 failed with error -22 [ 1360.693325][T31499] usb 1-1: USB disconnect, device number 11 [ 1360.838545][ T8693] usb 2-1: 0:2 : does not exist [ 1361.015879][ T8693] usb 2-1: USB disconnect, device number 13 [ 1361.498553][T31499] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 1361.668367][ T8693] usb 2-1: new full-speed USB device number 14 using dummy_hcd [ 1361.748245][T31499] usb 1-1: Using ep0 maxpacket: 8 [ 1361.868888][T31499] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1361.885405][T31499] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1361.905350][T31499] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1362.078236][T31499] usb 1-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.40 [ 1362.096298][ T8693] usb 2-1: not running at top speed; connect to a high speed hub [ 1362.105849][T31499] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1362.124011][T31499] usb 1-1: Product: syz [ 1362.133345][T31499] usb 1-1: Manufacturer: syz [ 1362.149264][T31499] usb 1-1: SerialNumber: syz [ 1362.198825][ T8693] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1362.219532][T31499] usb 1-1: can't set config #1, error -71 [ 1362.246619][T31499] usb 1-1: USB disconnect, device number 12 01:20:39 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14}, 0x14}}, 0x8040) 01:20:39 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$l2tp6(r0, &(0x7f0000000040)=""/69, 0x45, 0x0, 0x0, 0x0) 01:20:39 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @remote}, 0x20) 01:20:39 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2, 0x48}, 0x20) 01:20:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:39 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0xc0481273, &(0x7f0000000180)) [ 1362.298483][ T8693] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1362.367988][ T8693] usb 2-1: string descriptor 0 read error: -71 [ 1362.392669][ T8693] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1362.463794][ T8693] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:20:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x480}, 0x40) 01:20:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) [ 1362.558011][ T8693] usb 2-1: can't set config #1, error -71 01:20:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890b, &(0x7f0000000200)=@buf) 01:20:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) [ 1362.610500][ T8693] usb 2-1: USB disconnect, device number 14 01:20:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x8918, &(0x7f0000000000)) 01:20:40 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x890b, &(0x7f0000000000)) 01:20:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000200)=@buf={0x2e, &(0x7f0000000100)="c13f788b6a99d0be215d9a8ca1cbc96ebd77a5c4cf046ca10bcccbce2dbc9a3dcac638c7c0435a2fa8ee9315eb83"}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x90801, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/cgroups\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/cgroups\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/cgroups\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/cgroups\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) ioctl$IMDELTIMER(r4, 0x80044941, &(0x7f0000000040)=0x1) 01:20:40 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa}, 0x0) 01:20:40 executing program 2: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:20:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x8912, &(0x7f0000000000)) 01:20:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000200)=@buf={0x5e, &(0x7f0000000100)="c13f788b6a99d0be215d9a8ca1cbc96ebd77a5c4cf046ca10bcccbce2dbc9a3dcac638c7c0435a2fa8ee9315eb8361708fe9442e564a7375479011bd57ae7f7e663d9012835e3a7d6aa3e651db069d4081d4d7f5d88b88521da2f6649f89"}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x90801, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/cgroups\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/cgroups\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/cgroups\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/cgroups\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) ioctl$IMDELTIMER(r4, 0x80044941, &(0x7f0000000040)=0x1) 01:20:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f0000000200)=@buf) 01:20:40 executing program 0: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0xa0000022) 01:20:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x890d, 0x0) 01:20:40 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp6(r0, 0x0, 0x0) 01:20:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x8910, &(0x7f0000000000)) 01:20:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 01:20:40 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0xfffffffffffffd30, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x20) 01:20:41 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2}, 0x17) 01:20:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000200)=@buf={0x89, &(0x7f0000000100)="c13f788b6a99d0be215d9a8ca1cbc96ebd77a5c4cf046ca10bcccbce2dbc9a3dcac638c7c0435a2fa8ee9315eb8361708fe9442e564a7375479011bd57ae7f7e663d9012835e3a7d6aa3e651db069d4081d4d7f5d88b88521da2f6649f897b61e50346173c33541c4991e0eab2208342612a630c95d8bc24677e3f8e4f1d50ef95a941065bc0051aaa"}) 01:20:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 01:20:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000200)=@buf={0x3d, &(0x7f0000000100)="c13f788b6a99d0be215d9a8ca1cbc96ebd77a5c4cf046ca10bcccbce2dbc9a3dcac638c7c0435a2fa8ee9315eb8361708fe9442e564a7375479011bd57"}) 01:20:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:41 executing program 2: socket(0x26, 0x5, 0xffffffff) 01:20:41 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x20) 01:20:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x4, 0x0, 0x14, 0xfffffffc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:20:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000200)=@buf={0x46, &(0x7f0000000100)="c13f788b6a99d0be215d9a8ca1cbc96ebd77a5c4cf046ca10bcccbce2dbc9a3dcac638c7c0435a2fa8ee9315eb8361708fe9442e564a7375479011bd57ae7f7e663d9012835e"}) 01:20:41 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x20) 01:20:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:41 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x20000114}}, 0x0) recvfrom$l2tp6(r0, &(0x7f00000001c0)=""/223, 0xdf, 0x40, 0x0, 0x0) 01:20:41 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x13}, 0xfffffdef}}, 0x50) 01:20:41 executing program 5: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) recvfrom$inet(r0, &(0x7f0000000000), 0x0, 0x10160, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) openat$cgroup_int(r0, &(0x7f0000000380)='hugetlb.2MB.usage_in_bytes\x00', 0x2, 0x0) r1 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x403, 0x97c1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xff, 0x80, 0x5, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x9, 0x4, 0x1, {0x22, 0x63b}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x1, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0xfb, 0x9}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0xd9, 0x2, 0x13, 0x40, 0x7}, 0x31, &(0x7f00000000c0)={0x5, 0xf, 0x31, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x5, 0x2, 0x5}, @wireless={0xb, 0x10, 0x1, 0xc, 0x8, 0x3f, 0x0, 0xfee, 0x55}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x4, 0x0, 0x4a}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x4, 0x1, 0xff, 0xf000, 0x4, [0xc0]}]}, 0x2, [{0x64, &(0x7f0000000100)=@string={0x64, 0x3, "c4de8456d62d47a1a2c95689ea2de4e53d32540bfcef245ce51d78275113f2752bf22d9182d25a4905e1eca2ba8d71a603af28cc57f3a269ad64a4bf507ed691a16900701a39f797d84d362cb185d6a6eb1099efd4cfa0947f8e1fdbc95200d2d6a5"}}, {0xb5, &(0x7f0000000180)=@string={0xb5, 0x3, "f0a507ec14fccce6382ae6bf2042dcf6c1132ab1b2e62b01405705b8dccf6095bbba37747b4c84b9307b0942e3cbef2f5e9a27b8adfd70fdc6b390a456c0976fc199c86bed96910159d911a356d901469487698906604a96721209adb0bea6f33f82c65f143474088cebdcbb25adf23aca212cd3c730112a0dcea91bad73ebfa0f492b19eb42e4c081dbe64db3228470fa557421b84c7ac0b66c2cd6e05eba1108906c0c6dc71ee8947cb0f383717c3082e644"}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000480)={0x24, &(0x7f0000000280)={0x20, 0x21, 0x7a, {0x7a, 0x23, "cdba25f7f22fe74eea81ab26fa80a950f943ec9a444c48db6dcab774f766d1683dd8a46b6df0af6de0a2e2dd824b34f5d5f2f3d284c39a920fade0f18d0d20407ac35af1dc4661ddc6f8088579fa9a9d251138820eb5e01d2c44da883be5dfd0643ff14f5ad6d03070cae1d623dd73171af50f7a2418625f"}}, &(0x7f00000003c0)={0x0, 0x3, 0x3c, @string={0x3c, 0x3, "cad33166a3cd22aa28427b3e2febde09f68a9da3699b3b60a2eb35fcb9636499ecdb31e0961e458f1c393cc39423a52811a8d180c193edab5e99"}}, &(0x7f0000000300)={0x0, 0x22, 0x6, {[@global=@item_012={0x0, 0x1, 0x5}, @global=@item_4={0x3, 0x1, 0x8, "c1e79eff"}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3f, 0x9, 0x1, {0x22, 0x4fa}}}}, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x20, 0x7, 0x4a, "6c841588de16b9519952bd5baaeee86a206e9004fa71315e901c35fff612a3ade31997cd456d522c3053373e0e2a875da6c1f14c03f00611ea9167cc50b6576dd6df0796275d6949f246"}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000580)={0x0, 0x8, 0x1}, &(0x7f00000005c0)={0x20, 0x1, 0xec, "96813309c60e063571536d3886e409d7e3b021410e67669c552a96b73c3237813810cfae88ede0a42f4e3bd192b85a46ea6a6762b9245909259df19cfa8abd08372fd86725ee62a59c846675a4c76c785b42ac1f91e6f60a866989a1c5221fc22d11f27a768f4b9fc25ce1d7764b47f8089d584fdddc9c8cf45639f10ff7ee4164be62d30ae893275603d59773c08dcb588c9b383f89538b95c9ecc30ed6d090b8b497ec7cc12e0913c2e17c8f5b8234ef2abb0a03b76d81b889916b01960cbeffaf96740f143de89fa12e0740da7a3e8f20fa065ccfc6ce5c7b8dc7493979e375bbaf0880fb7e5e0e6b0cb9"}, &(0x7f00000006c0)={0x20, 0x3, 0x1, 0x5}}) 01:20:41 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x5]}}, 0x20) 01:20:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:41 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2c]}}, 0x20) 01:20:41 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 01:20:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000200)=@buf={0x12, &(0x7f0000000100)="c13f788b6a99d0be215d9a8ca1cbc96ebd77"}) 01:20:42 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x20) 01:20:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x894a, &(0x7f0000000000)) [ 1364.997431][ T8693] usb 6-1: new full-speed USB device number 16 using dummy_hcd 01:20:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:42 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) 01:20:42 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)=[{0x0}, {&(0x7f00000000c0)="c5", 0x1}], 0x2}, 0x0) [ 1365.408449][ T8693] usb 6-1: not running at top speed; connect to a high speed hub [ 1365.508187][ T8693] usb 6-1: config 1 interface 0 has no altsetting 0 [ 1365.667993][ T8693] usb 6-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.40 [ 1365.680764][ T8693] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1365.701576][ T8693] usb 6-1: Product: syz [ 1365.713574][ T8693] usb 6-1: Manufacturer: ꗰﰔ⨸뿦䈠á넪īå€ë …쿜镠못ç·ä±»ë¦„笰䈉쯣⿯驞렧ﶭﵰë†ê’ì–æ¾—é§æ¯ˆé›­Æ‘ꌑä˜èž”襩怆陊ቲ괉뺰舿忆ã”ࡴ믜괥㫲⇊팬デ⨑ì¸á®©çŽ­ï««ä¤á¤«ä‹«ìƒ¤ä·¦âŠ³ç‚„嗺ⅴ䲸ìºæ²¶í˜¬å» á†ºé€ˆà±¬ì­î žç²”熃ã¼îš‚ [ 1365.761250][ T8693] usb 6-1: SerialNumber: syz [ 1366.387268][ T8693] usbhid 6-1:1.0: can't add hid device: -71 [ 1366.395342][ T8693] usbhid: probe of 6-1:1.0 failed with error -71 [ 1366.421013][ T8693] usb 6-1: USB disconnect, device number 16 [ 1367.027016][ T8693] usb 6-1: new full-speed USB device number 17 using dummy_hcd 01:20:44 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 01:20:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000170000000e"], 0x54}}, 0x0) 01:20:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) 01:20:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:44 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x46e00, 0x0) syz_usb_connect$uac1(0x2, 0x8b, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x3, 0x1, 0x20, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @extension_unit={0x7, 0x24, 0x8, 0x0, 0x0, 0x81}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x9, 0x1, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x5}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0x0, 0x0}, {0x2, &(0x7f0000000440)=@string={0x2}}]}) 01:20:44 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7001) [ 1367.182295][T11963] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 01:20:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)) [ 1367.257510][T11967] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1367.282272][T11969] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 01:20:44 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) recvfrom$inet(r0, &(0x7f0000000000), 0x0, 0x10160, 0x0, 0x0) r1 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x403, 0x97c1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xff, 0x80, 0x5, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x9, 0x4}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0xfb, 0x9}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0xd9, 0x2, 0x13, 0x40, 0x7}, 0x31, &(0x7f00000000c0)={0x5, 0xf, 0x31, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x5, 0x2, 0x5}, @wireless={0xb, 0x10, 0x1, 0x0, 0x8, 0x3f, 0x0, 0xfee, 0x55}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x0, 0x0, 0x4a}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0xff, 0xf000, 0x0, [0xc0]}]}, 0x2, [{0x33, &(0x7f0000000100)=@string={0x33, 0x3, "c4de8456d62d47a1a2c95689ea2de4e53d32540bfcef245ce51d78275113f2752bf22d9182d25a4905e1eca2ba8d71a603"}}, {0xb5, &(0x7f0000000180)=@string={0xb5, 0x3, "f0a507ec14fccce6382ae6bf2042dcf6c1132ab1b2e62b01405705b8dccf6095bbba37747b4c84b9307b0942e3cbef2f5e9a27b8adfd70fdc6b390a456c0976fc199c86bed96910159d911a356d901469487698906604a96721209adb0bea6f33f82c65f143474088cebdcbb25adf23aca212cd3c730112a0dcea91bad73ebfa0f492b19eb42e4c081dbe64db3228470fa557421b84c7ac0b66c2cd6e05eba1108906c0c6dc71ee8947cb0f383717c3082e644"}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000480)={0x24, &(0x7f0000000280)={0x20, 0x21, 0x79, {0x79, 0x23, "cdba25f7f22fe74eea81ab26fa80a950f943ec9a444c48db6dcab774f766d1683dd8a46b6df0af6de0a2e2dd824b34f5d5f2f3d284c39a920fade0f18d0d20407ac35af1dc4661ddc6f8088579fa9a9d251138820eb5e01d2c44da883be5dfd0643ff14f5ad6d03070cae1d623dd73171af50f7a241862"}}, &(0x7f00000003c0)={0x0, 0x3, 0x2e, @string={0x2e, 0x3, "cad33166a3cd22aa28427b3e2febde09f68a9da3699b3b60a2eb35fcb9636499ecdb31e0961e458f1c393cc3"}}, &(0x7f0000000300)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x5}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3f, 0x9, 0x1, {0x22, 0x4fa}}}}, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x20, 0x7}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000580)={0x0, 0x8, 0x1}, &(0x7f00000005c0)={0x20, 0x1, 0xec, "96813309c60e063571536d3886e409d7e3b021410e67669c552a96b73c3237813810cfae88ede0a42f4e3bd192b85a46ea6a6762b9245909259df19cfa8abd08372fd86725ee62a59c846675a4c76c785b42ac1f91e6f60a866989a1c5221fc22d11f27a768f4b9fc25ce1d7764b47f8089d584fdddc9c8cf45639f10ff7ee4164be62d30ae893275603d59773c08dcb588c9b383f89538b95c9ecc30ed6d090b8b497ec7cc12e0913c2e17c8f5b8234ef2abb0a03b76d81b889916b01960cbeffaf96740f143de89fa12e0740da7a3e8f20fa065ccfc6ce5c7b8dc7493979e375bbaf0880fb7e5e0e6b0cb9"}, &(0x7f00000006c0)={0x20, 0x3, 0x1, 0x5}}) 01:20:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890b, &(0x7f0000000200)=@buf) 01:20:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0xc0189436, &(0x7f0000000200)=@buf) 01:20:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, &(0x7f0000000200)=@buf) [ 1367.527082][T19799] usb 2-1: new full-speed USB device number 15 using dummy_hcd 01:20:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x50}}, 0x0) 01:20:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)) 01:20:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000200)=@buf={0x2e, &(0x7f0000000100)="c13f788b6a99d0be215d9a8ca1cbc96ebd77a5c4cf046ca10bcccbce2dbc9a3dcac638c7c0435a2fa8ee9315eb83"}) 01:20:44 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0x1, &(0x7f0000000640)={&(0x7f00000000c0)={0x30, 0x1401, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX]}, 0x30}}, 0x0) [ 1367.757234][ T9122] usb 4-1: new full-speed USB device number 12 using dummy_hcd 01:20:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)) [ 1367.908153][T19799] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1367.984114][T19799] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1368.227623][ T9122] usb 4-1: not running at top speed; connect to a high speed hub [ 1368.325550][ T9122] usb 4-1: config 1 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1368.350379][ T9122] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1368.388297][T19799] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1368.406341][T19799] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1368.537545][ T9122] usb 4-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.40 [ 1368.557311][ T9122] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1368.566716][ T9122] usb 4-1: Product: syz [ 1368.589914][ T9122] usb 4-1: Manufacturer: ꗰﰔ⨸뿦䈠á넪īå€ë …쿜镠못ç·ä±»ë¦„笰䈉쯣⿯驞렧ﶭﵰë†ê’ì–æ¾—é§æ¯ˆé›­Æ‘ꌑä˜èž”襩怆陊ቲ괉뺰舿忆ã”ࡴ믜괥㫲⇊팬デ⨑ì¸á®©çŽ­ï««ä¤á¤«ä‹«ìƒ¤ä·¦âŠ³ç‚„嗺ⅴ䲸ìºæ²¶í˜¬å» á†ºé€ˆà±¬ì­î žç²”熃ã¼îš‚ [ 1368.631189][ T9122] usb 4-1: SerialNumber: syz [ 1368.795260][T19799] usb 2-1: 0:2 : does not exist [ 1368.841799][T19799] usb 2-1: USB disconnect, device number 15 01:20:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x8953, &(0x7f0000000000)) 01:20:46 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xfffffffffffffffc, 0x2181) 01:20:46 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14}, 0x14}}, 0x8040) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/cgroups\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) [ 1369.177832][ T9122] usbhid 4-1:1.0: can't add hid device: -22 [ 1369.185404][ T9122] usbhid: probe of 4-1:1.0 failed with error -22 [ 1369.209073][ T9122] usb 4-1: USB disconnect, device number 12 [ 1369.907876][ T8693] usb 4-1: new full-speed USB device number 13 using dummy_hcd [ 1370.318015][ T8693] usb 4-1: not running at top speed; connect to a high speed hub [ 1370.398192][ T8693] usb 4-1: config 1 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1370.410200][ T8693] usb 4-1: config 1 interface 0 has no altsetting 0 01:20:47 executing program 3: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x6, 0xc4082) 01:20:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x8911, &(0x7f0000000000)) 01:20:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x0, 0x0, &(0x7f0000000100)) 01:20:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x2, &(0x7f0000000200)=@buf) 01:20:47 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x403, 0x97c1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x63b}}, {{}, [{}]}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:20:47 executing program 1: memfd_create(0x0, 0x10e148d6759a5952) [ 1370.498123][ T8693] usb 4-1: string descriptor 0 read error: -71 [ 1370.506445][ T8693] usb 4-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.40 [ 1370.562738][ T8693] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:20:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x10}}, 0x20) 01:20:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890b, &(0x7f0000000200)=@buf={0x1000000}) 01:20:47 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x403, 0x97c1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 1370.638124][ T8693] usb 4-1: can't set config #1, error -71 [ 1370.666457][ T8693] usb 4-1: USB disconnect, device number 13 01:20:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x0, 0x0, &(0x7f0000000100)) 01:20:48 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000180)) 01:20:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x0, 0x0, &(0x7f0000000100)) 01:20:48 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x1403, 0x3}, 0x10}}, 0x0) 01:20:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 1370.928114][ T9122] usb 1-1: new high-speed USB device number 13 using dummy_hcd 01:20:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890b, &(0x7f0000000200)=@buf={0xfc}) [ 1371.078191][T19799] usb 6-1: new high-speed USB device number 18 using dummy_hcd 01:20:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, 0x0) [ 1371.188258][ T9122] usb 1-1: Using ep0 maxpacket: 8 [ 1371.338457][T19799] usb 6-1: Using ep0 maxpacket: 8 [ 1371.359057][ T9122] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1371.448351][ T9122] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1371.459786][T19799] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1371.638436][T19799] usb 6-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.40 [ 1371.647631][T19799] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1371.685636][T19799] usb 6-1: Product: syz [ 1371.711320][T19799] usb 6-1: Manufacturer: syz [ 1371.715977][T19799] usb 6-1: SerialNumber: syz [ 1371.769092][ T9122] usb 1-1: string descriptor 0 read error: -22 [ 1371.775389][ T9122] usb 1-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.40 [ 1371.780803][T19799] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 1371.798614][ T9122] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1371.881173][ T9122] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 1372.029365][ T9122] usb 6-1: USB disconnect, device number 18 [ 1372.095220][ T800] usb 1-1: USB disconnect, device number 13 [ 1372.858738][ T793] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 1372.869780][ T8693] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 1373.118599][ T8693] usb 1-1: Using ep0 maxpacket: 8 [ 1373.148684][ T793] usb 6-1: Using ep0 maxpacket: 8 [ 1373.279169][ T8693] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1373.292132][ T793] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1373.359295][ T8693] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1373.498839][ T793] usb 6-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.40 [ 1373.515559][ T793] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:20:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:20:50 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x4000) 01:20:50 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000040)={0x1a}, 0x0, &(0x7f0000000180)={0x7}, 0x0) 01:20:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000200)=@buf={0x67, &(0x7f0000000100)="c13f788b6a99d0be215d9a8ca1cbc96ebd77a5c4cf046ca10bcccbce2dbc9a3dcac638c7c0435a2fa8ee9315eb8361708fe9442e564a7375479011bd57ae7f7e663d9012835e3a7d6aa3e651db069d4081d4d7f5d88b88521da2f6649f897b61e50346173c3354"}) [ 1373.547440][ T793] usb 6-1: Product: syz [ 1373.558718][ T793] usb 6-1: Manufacturer: syz [ 1373.572887][ T8693] usb 1-1: string descriptor 0 read error: -71 [ 1373.585609][ T8693] usb 1-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.40 [ 1373.595658][ T793] usb 6-1: SerialNumber: syz [ 1373.648537][ T8693] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1373.672355][ T793] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 1373.728850][ T8693] usb 1-1: can't set config #1, error -71 [ 1373.751096][ T8693] usb 1-1: USB disconnect, device number 14 01:20:51 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x403, 0x97c1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:20:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, 0x0) 01:20:51 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2, 0x1f00}, 0x20) 01:20:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000200)=@buf={0x5e, &(0x7f0000000100)="c13f788b6a99d0be215d9a8ca1cbc96ebd77a5c4cf046ca10bcccbce2dbc9a3dcac638c7c0435a2fa8ee9315eb8361708fe9442e564a7375479011bd57ae7f7e663d9012835e3a7d6aa3e651db069d4081d4d7f5d88b88521da2f6649f89"}) 01:20:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 1373.847016][T31586] usb 6-1: USB disconnect, device number 19 01:20:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x8940, 0x0) 01:20:51 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0x2, 0x0, 0x80000001, @mcast2}, 0x20) 01:20:51 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffffffff, 0x202180) 01:20:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, 0x0) 01:20:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:20:51 executing program 1: timer_create(0x5438bfae992896f5, 0x0, &(0x7f0000000140)) 01:20:51 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) [ 1374.429507][T31586] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 1374.674772][T31586] usb 6-1: Using ep0 maxpacket: 8 [ 1374.800035][T31586] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1374.816880][T31586] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1374.837458][T31586] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1375.009204][T31586] usb 6-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.40 [ 1375.019991][T31586] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1375.028199][T31586] usb 6-1: Product: syz [ 1375.040216][T31586] usb 6-1: Manufacturer: syz [ 1375.056003][T31586] usb 6-1: SerialNumber: syz [ 1375.349392][T31586] usbhid 6-1:1.0: can't add hid device: -22 [ 1375.365797][T31586] usbhid: probe of 6-1:1.0 failed with error -22 [ 1375.430267][T31586] usb 6-1: USB disconnect, device number 20 [ 1376.109281][ T9122] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 1376.359336][ T9122] usb 6-1: Using ep0 maxpacket: 8 [ 1376.491458][ T9122] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1376.502665][ T9122] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1376.513371][ T9122] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1376.691879][ T9122] usb 6-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.40 [ 1376.701012][ T9122] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1376.709136][ T9122] usb 6-1: Product: syz [ 1376.723278][ T9122] usb 6-1: Manufacturer: syz [ 1376.728006][ T9122] usb 6-1: SerialNumber: syz 01:20:54 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x700}, 0x0) 01:20:54 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) 01:20:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 01:20:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:20:54 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0x14) 01:20:54 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x20) [ 1377.009688][ T9122] usbhid 6-1:1.0: can't add hid device: -22 [ 1377.019768][ T9122] usbhid: probe of 6-1:1.0 failed with error -22 [ 1377.097444][ T9122] usb 6-1: USB disconnect, device number 21 01:20:54 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)=""/147, 0x93}], 0x1}, 0x0) 01:20:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 01:20:54 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 01:20:54 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x412082, 0x0) 01:20:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:20:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001580)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001300)=@raw=[@initr0], &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ff", 0x1, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0x139, 0x0) 01:20:54 executing program 1: io_setup(0xfff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x77359400}, 0x0) 01:20:54 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}, 0x20}}, 0x0) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:20:54 executing program 5: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bpf$MAP_CREATE(0x3, 0x0, 0x0) clone(0x44000080, 0x0, 0x0, &(0x7f00000007c0), 0x0) [ 1377.631296][T12240] loop0: detected capacity change from 512 to 0 [ 1377.675815][T12240] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1377.707175][T12240] EXT4-fs error (device loop0): ext4_mb_generate_buddy:802: group 0, block bitmap and bg descriptor inconsistent: 32760 vs 48 free clusters [ 1377.752953][T12240] EXT4-fs error (device loop0): __ext4_new_inode:1067: comm syz-executor.0: reserved inode found cleared - inode=3 01:20:55 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}, 0x20}}, 0x0) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) [ 1377.928797][T12254] IPVS: ftp: loaded support on port[0] = 21 [ 1378.161615][T12282] IPVS: ftp: loaded support on port[0] = 21 01:20:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ff", 0x1, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0x139, 0x0) 01:20:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ff", 0x1, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0x139, 0x0) 01:20:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) 01:20:55 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}, 0x20}}, 0x0) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:55 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}, 0x20}}, 0x0) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) [ 1378.362637][T12301] loop0: detected capacity change from 512 to 0 [ 1378.443951][T12312] loop3: detected capacity change from 512 to 0 [ 1378.481382][T12301] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1378.555376][T12312] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:20:55 executing program 1: msgctl$IPC_RMID(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x2, 0x0) 01:20:55 executing program 5: io_setup(0x80, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:20:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) 01:20:55 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ff", 0x1, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0x139, 0x0) 01:20:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ff", 0x1, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0x139, 0x0) 01:20:56 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:56 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc0045878, 0x0) 01:20:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 01:20:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:20:56 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) [ 1379.097094][T12350] loop3: detected capacity change from 512 to 0 [ 1379.154671][T12361] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1379.200608][T12361] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1379.214204][T12358] loop0: detected capacity change from 512 to 0 [ 1379.223766][T12361] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1379.237600][T12371] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:20:56 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) [ 1379.294063][T12350] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1379.306083][T12358] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:20:56 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000004500)='ns/pid_for_children\x00') 01:20:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ff", 0x1, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0x139, 0x0) 01:20:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 01:20:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ff", 0x1, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0x139, 0x0) 01:20:56 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) [ 1379.596345][T12384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1379.709197][T12389] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:20:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002140)={'sit0\x00', &(0x7f00000020c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @dev}, @dev}}) 01:20:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) [ 1379.824476][T12400] loop0: detected capacity change from 512 to 0 [ 1379.925801][T12400] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:20:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) [ 1379.973294][T12408] loop3: detected capacity change from 512 to 0 [ 1380.042686][T12408] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:20:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) [ 1380.097543][T12417] EXT4-fs error (device loop3): ext4_mb_generate_buddy:802: group 0, block bitmap and bg descriptor inconsistent: 32760 vs 48 free clusters 01:20:57 executing program 0: bpf$MAP_UPDATE_ELEM(0x3, 0x0, 0x0) [ 1380.209374][T12421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:20:57 executing program 1: io_setup(0x80, &(0x7f0000000040)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) [ 1380.261090][T12417] EXT4-fs error (device loop3): __ext4_new_inode:1067: comm syz-executor.3: reserved inode found cleared - inode=3 [ 1380.285090][T12427] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:20:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:57 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 01:20:57 executing program 0: syz_io_uring_setup(0x0, 0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 01:20:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:20:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:57 executing program 1: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000040)=""/237) bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7c, 0x20, 0x1}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000180)='syzkaller\x00', 0x4f4, 0x36, &(0x7f00000001c0)=""/54, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x6, 0x8000, 0x3ff}, 0x10, 0x2c9e9}, 0x78) clone(0x44000080, &(0x7f0000000680)="83dfc1b766aa15baa12abe3386be60b1fa6f0b3c481d98f4af68e6484a62ae13aace8f34ce1ad81cb4447f78c698120f760691069d3fddc6598c3838011d46d78fa0a7747f31f8d985642116d2b9351ad1dc9aa3452ec06f0f2568e532f4fb38d97f910091951987daa6ad8a446f3be56bdfd4ee03d33a76d934fa67b06b55594fde4921c9ac710186705d02bfd4ff66f5a17aa9ff1d5ea907fd54f5534122f19146b81862e3d15b499bd01419b9236146d360df764be12e670a89f0239fcc441da76714dad01c4dc2f550405881922bec3468b48b40f56aafde596426", &(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002580)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 01:20:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(0x0, 0x80000000003c, 0x0, 0x0, &(0x7f0000000040), 0x0) 01:20:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'sit0\x00', 0x0}) [ 1380.727357][T12447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:20:58 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1380.846121][T12451] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:20:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) [ 1380.906115][T12453] IPVS: ftp: loaded support on port[0] = 21 01:20:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:20:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 01:20:58 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 01:20:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:20:58 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0xc2002, 0x0) ioctl$TUNGETFEATURES(r0, 0x5450, 0x0) 01:20:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002580)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 01:20:58 executing program 0: bpf$MAP_UPDATE_ELEM(0x14, 0x0, 0x0) 01:20:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:58 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 01:20:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:20:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000100)=""/185, &(0x7f00000001c0)=0xb9) 01:20:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:20:59 executing program 0: io_setup(0x80, &(0x7f0000000040)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 01:20:59 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 01:20:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="16"], 0x34}}, 0x0) 01:20:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:59 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0x0) 01:20:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:20:59 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 01:20:59 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x3c46ea90e09e2011, 0x0) read$FUSE(r0, 0x0, 0x0) 01:20:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:59 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002580)='/dev/full\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 01:20:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001340)=""/4096, &(0x7f0000000500)=0x1000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:20:59 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000002a80)=[{0x0}, {0x0}, {&(0x7f0000002980)=""/125, 0x7d}], 0x3, &(0x7f0000003c00)=[{&(0x7f0000002b00)=""/4096, 0x1000}], 0x1, 0x0) 01:20:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:20:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:20:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001340)=""/4096, &(0x7f0000000500)=0x1000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:20:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:20:59 executing program 3: io_setup(0x80, &(0x7f0000000040)) io_setup(0x6, &(0x7f00000001c0)) 01:21:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 01:21:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001340)=""/4096, &(0x7f0000000500)=0x1000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:21:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 01:21:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:00 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001340)=""/4096, &(0x7f0000000500)=0x1000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:21:00 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 01:21:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:00 executing program 3: socket(0x28, 0x0, 0x2) 01:21:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:00 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000400)='./file1\x00', 0x80) fallocate(r1, 0x10, 0x0, 0x8020002) mount$9p_virtio(&(0x7f0000000180)='syz\x00', &(0x7f00000005c0)='./bus\x00', &(0x7f0000000200)='9p\x00', 0x41005, &(0x7f00000003c0)=ANY=[@ANYBLOB]) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000001}, 0x20040000) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000080)=0x28) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)={0x0, r2, 0x0, 0xffffffe4}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f00000003c0)={0x36, 0x1b, &(0x7f0000000600)}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/175, 0xaf}], 0x1, 0x2, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 01:21:00 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 01:21:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:00 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000007c0)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x48, 0xfffffffffffffffc) 01:21:00 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:00 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000080)=[{}], &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 01:21:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:01 executing program 3: io_setup(0x80, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 01:21:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:01 executing program 1: bpf$MAP_UPDATE_ELEM(0xf, 0x0, 0x0) 01:21:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:01 executing program 0: io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 01:21:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:01 executing program 3: io_setup(0x80, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) [ 1384.218876][T12652] __nla_validate_parse: 15 callbacks suppressed [ 1384.218897][T12652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:01 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000020c0)='ns/net\x00') [ 1384.378708][T12653] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 01:21:01 executing program 0: r0 = io_uring_setup(0x34d8, &(0x7f0000000040)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 01:21:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:01 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/user\x00') 01:21:01 executing program 1: io_setup(0xfff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) [ 1384.668105][T12678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) [ 1384.829617][T12684] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:02 executing program 0: bpf$MAP_UPDATE_ELEM(0x12, 0x0, 0x0) 01:21:02 executing program 1: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2a, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 01:21:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 01:21:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 01:21:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r0, 0x6, 0x6c9, 0x0, &(0x7f0000000500)) [ 1385.159616][T12708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}}}) 01:21:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) futex(&(0x7f00000002c0), 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) [ 1385.282860][T12712] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:02 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80003, 0x0) 01:21:02 executing program 0: syz_io_uring_setup(0x607, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), 0x0) 01:21:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) [ 1385.593571][T12731] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:02 executing program 1: io_setup(0x80, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x7}]) 01:21:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:02 executing program 3: io_setup(0x7fffffff, &(0x7f00000001c0)) 01:21:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:02 executing program 0: io_setup(0x80, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 01:21:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 1385.891714][T12749] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:03 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000000080)="1ace", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={&(0x7f0000001600), 0xc, &(0x7f0000001740)={0x0, 0xf0ff7f}}, 0x0) 01:21:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:03 executing program 0: syz_open_dev$vcsa(&(0x7f0000001e40)='/dev/vcsa#\x00', 0x0, 0x0) socketpair(0x31, 0x0, 0x0, &(0x7f0000000000)) 01:21:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 1386.254415][T12767] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:03 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80105013, 0x0) 01:21:03 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x40045010, 0x0) 01:21:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) 01:21:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 1386.633666][T12779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:04 executing program 3: select(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)) 01:21:04 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)) 01:21:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 01:21:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 1387.048904][T12797] team0: Port device veth13 added 01:21:04 executing program 3: io_setup(0xed3, &(0x7f0000000000)) [ 1387.135692][T12797] team0: Port device veth15 added 01:21:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 1387.452542][T12830] team0: Port device veth17 added [ 1387.484428][T12830] team0: Port device veth19 added 01:21:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000200)=""/238, 0xee) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 01:21:04 executing program 3: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) getresgid(&(0x7f0000003900), &(0x7f0000003940), &(0x7f0000003980)) 01:21:04 executing program 5: r0 = socket(0x0, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/tty/drivers\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 01:21:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 01:21:05 executing program 0: syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x2200) 01:21:05 executing program 5: r0 = socket(0x0, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:05 executing program 1: socketpair(0x1e, 0x0, 0x5, &(0x7f0000000000)) 01:21:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:21:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) 01:21:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:05 executing program 0: io_setup(0xed3, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 01:21:05 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz0\x00', 0x200002, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 01:21:05 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:21:05 executing program 5: r0 = socket(0x0, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 01:21:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockname$l2tp(r0, 0x0, 0x0) 01:21:06 executing program 1: epoll_create(0x9c7) 01:21:06 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, 0x0, 0x0, 0x0) 01:21:06 executing program 3: read$dsp(0xffffffffffffffff, &(0x7f0000000200)=""/238, 0xee) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) syz_io_uring_setup(0x1b5, &(0x7f0000000180), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:21:06 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/tty/drivers\x00', 0x0, 0x0) bind$pptp(r0, 0x0, 0x0) 01:21:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) read$dsp(r0, &(0x7f0000000200)=""/238, 0xee) 01:21:06 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 1389.824625][T12929] __nla_validate_parse: 14 callbacks suppressed [ 1389.824644][T12929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:07 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x40045017, 0x0) 01:21:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000200)=""/238, 0xee) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 01:21:07 executing program 3: mq_open(&(0x7f0000000200)=':\x00', 0x0, 0x0, 0x0) 01:21:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, 0x0, 0x0, 0x0) 01:21:07 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:07 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1390.264097][T12954] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 01:21:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}, 0x300}, 0x0) [ 1390.375392][T12961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:07 executing program 0: r0 = socket(0x18, 0x800, 0x2) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:21:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f00000002c0), 0x6, 0x0, 0x0, 0x0, 0x0) [ 1390.512977][T12970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:21:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:07 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000001e40)='/dev/vcsa#\x00', 0x2, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x3, 0x0, 0x9a, 0x7}, {0x9, 0x9, 0x2, 0x1}, {0x55, 0x0, 0x9, 0x1}, {0xd2, 0x0, 0x57, 0x76}]}) r1 = syz_open_dev$vcsa(&(0x7f0000001e40)='/dev/vcsa#\x00', 0x2, 0x0) write$P9_RFSYNC(r1, 0x0, 0x0) timerfd_gettime(r1, &(0x7f00000001c0)) [ 1390.655491][T12981] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1390.670722][T12970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:21:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={&(0x7f0000001600), 0x6, &(0x7f0000001740)={0x0}}, 0x0) 01:21:07 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000002000)='syz0\x00', 0x200002, 0x0) 01:21:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:08 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0xc0045002, 0x0) [ 1390.827529][T12988] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xed3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0xf8}]) [ 1390.983776][T12986] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:08 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/bus/input/handlers\x00', 0x0, 0x0) [ 1391.041172][T13002] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 01:21:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000200)=ANY=[@ANYBLOB="d0"], 0x24d0}}, 0x0) 01:21:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:08 executing program 1: write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 01:21:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000400)) [ 1391.306428][T13011] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=13011 comm=syz-executor.0 01:21:08 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0xc0045009, 0x0) [ 1391.400229][T13016] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 01:21:08 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000001c0)) 01:21:08 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20002, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 01:21:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 01:21:08 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/tty/drivers\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 01:21:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000400)={'sit0\x00', 0x0}) 01:21:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 01:21:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:09 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x298000, 0x0) 01:21:09 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002740)={&(0x7f0000000040), 0xc, &(0x7f0000002700)={&(0x7f0000000200)=ANY=[@ANYBLOB="d02400001200010026bd7000fedbdf25150800804e244e2400000000ff0f000003000000fbffe8ff05000000800000000500000000000000", @ANYRES32, @ANYBLOB="20000000ffffff7f06000000060000008900010039ffce19490238dbc094823997e9751e0955b617ec635d51c6da8b3b54ef370e3c7a08f871470336b20ac05358fbf9ebd8b7bc72e47905fd2816a169f62e5430d9467222dabb69d55f46475d5a21b6713fa08281f9b3b20494bb006c122692cf454c96f87e0ef09985ab49bb688636211b8b3dfa23340ddf3ec6cccfba20b056e8a705797c0000006a"], 0x24d0}}, 0x0) 01:21:09 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000100)) 01:21:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3, 0x0, 0x9a}]}) 01:21:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f000001000000000000000000000000000000000000000000000000000000000200"/91], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5016, 0x0) 01:21:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) 01:21:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, @mcast1, @mcast1}}) 01:21:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f000001000000000000000000000000000000000000000000000000000000000200"/91], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001740)={0x0}}, 0x0) 01:21:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:09 executing program 0: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='*.^+[%(*\\\x00', 0xfffffffffffffffe) 01:21:09 executing program 1: socketpair(0x1d, 0x0, 0x8, &(0x7f0000000000)) 01:21:10 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 01:21:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f000001000000000000000000000000000000000000000000000000000000000200"/91], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:10 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003800)={0x2020}, 0x2020) 01:21:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:10 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x2, 0x15a0000) 01:21:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f000001000000000000000000000000000000000000000000000000000000000200"/136], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000400)) 01:21:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xed3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000200)="ea275539c3f87df58a", 0x9}]) 01:21:10 executing program 0: getresgid(&(0x7f0000003900), &(0x7f0000003940), &(0x7f0000003980)) 01:21:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f000001000000000000000000000000000000000000000000000000000000000200"/136], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:10 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000000)) 01:21:10 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80045005, 0x0) 01:21:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000016c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x33fe0}}, 0x0) 01:21:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f000001000000000000000000000000000000000000000000000000000000000200"/136], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}, 0x1, 0x0, 0x4}, 0x0) 01:21:11 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x40300, 0x0) 01:21:11 executing program 0: request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 01:21:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f0000010000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:11 executing program 1: select(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, &(0x7f00000000c0)) 01:21:11 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, 0x0) 01:21:11 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 01:21:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f0000010000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 01:21:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:11 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x402, 0x0) read$dsp(r0, &(0x7f0000000200)=""/238, 0xee) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) inotify_init() 01:21:11 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "aa3030167ba582c39c7cc0d72a"}]}, 0x28}}, 0x0) 01:21:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f0000010000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1394.835872][T13208] __nla_validate_parse: 27 callbacks suppressed [ 1394.835890][T13208] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 01:21:12 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000240)=""/175) [ 1394.931754][T13211] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 01:21:12 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/tty/drivers\x00', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 01:21:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d00"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:12 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002740)={&(0x7f0000000040), 0xc, &(0x7f0000002700)={&(0x7f0000000200)=ANY=[@ANYBLOB="d02400001200010026bd7000fedbdf25150800804e244e2400000000ff0f000003000000fbffe8ff050000008000000005000000000000", @ANYRES32, @ANYBLOB="20000000ffffff7f06000000060000008900010039"], 0x24d0}}, 0x0) 01:21:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}, 0x1, 0x0, 0x60}, 0x0) [ 1395.270853][T13226] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xed3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000200)="ea275539c3f8", 0x6}]) 01:21:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d00"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 1395.380443][T13229] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 01:21:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:12 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:21:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d00"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0xff7f}]}) 01:21:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) [ 1395.719732][T13252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:13 executing program 4: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 1395.867669][T13254] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:13 executing program 1: mremap(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 01:21:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d6163"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:13 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000003700)='/dev/nvram\x00', 0x0, 0x0) select(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x8}, 0x0) 01:21:13 executing program 4: get_mempolicy(&(0x7f0000000000), &(0x7f0000000480), 0x645, &(0x7f0000ffe000/0x2000)=nil, 0x4) 01:21:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 1396.212339][T13280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1396.265578][T13287] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d6163"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:13 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:21:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:13 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10c12}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:21:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d6163"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 1396.559731][T13301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:13 executing program 4: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0xe2789819b7e19a57) 01:21:13 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000300)=@req3={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1c) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000002c0), 0x400, 0x0) [ 1396.679800][T13305] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:14 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 01:21:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d6163286165"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000060103"], 0x1c}}, 0x0) 01:21:14 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 01:21:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:14 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000003700)='/dev/nvram\x00', 0x40281, 0x0) 01:21:14 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:21:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d6163286165"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') sendfile(r0, r1, 0x0, 0x1000002047ff) 01:21:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x6, 0x101}, 0x14}}, 0x0) 01:21:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d6163286165"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:14 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7) 01:21:14 executing program 0: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) 01:21:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:14 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:21:15 executing program 4: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 01:21:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="64000000068b37"], 0x64}}, 0x0) 01:21:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000240)) 01:21:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:15 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x71b802, 0x0) 01:21:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') read$FUSE(r2, &(0x7f0000000200)={0x2020}, 0x2020) 01:21:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) 01:21:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) 01:21:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d616328616573"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:15 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$input_event(r0, 0x0, 0x0) 01:21:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="020600050600000000000000000000000200130335000002001000000004d5000004"], 0x30}}, 0x0) 01:21:15 executing program 1: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, r0/1000+10000}) 01:21:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:16 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 01:21:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20}, 0x20}}, 0x0) 01:21:16 executing program 1: socketpair(0x2, 0x80003, 0x0, 0x0) 01:21:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:16 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:21:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 01:21:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:16 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0\x00'}, 0x10) 01:21:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:16 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x2, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) r1 = gettid() tkill(r1, 0x33) 01:21:16 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x2040, 0x0) 01:21:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:16 executing program 4: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0xffffffff80000001, 0x2, 0x0) 01:21:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000840), 0x14) 01:21:17 executing program 4: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xb) 01:21:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 01:21:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:17 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x444000, 0x0) [ 1400.065361][T13526] __nla_validate_parse: 23 callbacks suppressed [ 1400.065381][T13526] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 01:21:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'syztnl2\x00', 0x0}) [ 1400.164155][T13529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f00000001c0)=[{0x20}, {0x5}, {0x2, 0x0, 0x0, 0xfffffbff}]}) 01:21:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1400.289219][T13532] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:17 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 1400.347222][T13540] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 01:21:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, 0x0) 01:21:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:17 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x144002, 0x0) 01:21:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000006010377"], 0x1c}}, 0x0) [ 1400.652565][T13558] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x9, 0x6, 0x201}, 0x14}}, 0x0) 01:21:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 1400.867209][T13565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:21:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) [ 1401.005971][T13574] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:18 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x7b1081, 0x0) 01:21:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000140)={0x18, 0x1, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_PAYLOAD={0x4}]}, 0x18}}, 0x0) 01:21:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000011c0)={'batadv_slave_0\x00'}) 01:21:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) 01:21:18 executing program 0: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x10) 01:21:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 1401.367272][T13588] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) 01:21:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:21:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 01:21:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 01:21:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1401.753645][T13604] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0xec4, 0xd, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xeb0, 0x3, 0x0, 0x1, [{0xeac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0xe9c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x75, 0x1, "8d1a71c9f5606dedaba653d72c442fa7739ce2bb6e9783100a3ebbbbeea7287c9acf072dc02db4106c09740410015fc0aa1529f72d08427b180a9f59977fea42bbbbe9d345f6dbf70ab65415a8bc1becf40b00ee2e05414866a2ab5e20eeb380313bd68527abef3382f6bd419b73aae968"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xd61, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 01:21:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:21:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x401}, 0x14}}, 0x0) 01:21:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) [ 1402.126321][T13624] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 01:21:19 executing program 0: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8) 01:21:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x4}}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x5) 01:21:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x54, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 01:21:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50010000100001000000000000000000ac1414aa00"/32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d001400636d61632861657329"], 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 1402.309069][T13631] ================================================================================ [ 1402.322063][T13631] UBSAN: shift-out-of-bounds in net/netfilter/ipset/ip_set_hash_gen.h:151:6 [ 1402.334485][T13631] shift exponent 32 is too large for 32-bit type 'unsigned int' [ 1402.346463][T13631] CPU: 1 PID: 13631 Comm: syz-executor.1 Not tainted 5.10.0-syzkaller #0 [ 1402.355116][T13631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1402.366158][T13631] Call Trace: [ 1402.369781][T13631] dump_stack+0x107/0x163 [ 1402.374784][T13631] ubsan_epilogue+0xb/0x5a [ 1402.380372][T13631] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 1402.387478][T13631] ? name_to_dev_t+0x843/0x9f0 [ 1402.392284][T13631] ? trace_kmalloc+0xcd/0x100 [ 1402.396998][T13631] ? kmem_cache_alloc_trace+0x178/0x300 [ 1402.402626][T13631] hash_mac_create.cold+0x58/0x9b [ 1402.407789][T13631] ? __nla_parse+0x3d/0x50 [ 1402.412595][T13631] ? hash_mac4_list+0xf20/0xf20 [ 1402.417487][T13631] ip_set_create+0x610/0x1380 [ 1402.423163][T13631] ? __find_set_type_get+0x420/0x420 [ 1402.428561][T13631] ? __find_set_type_get+0x420/0x420 [ 1402.433988][T13631] nfnetlink_rcv_msg+0xecc/0x1180 [ 1402.439423][T13631] ? nfnetlink_rcv+0x420/0x420 [ 1402.444238][T13631] ? avc_has_extended_perms+0xf50/0xf50 [ 1402.449819][T13631] ? find_held_lock+0x2d/0x110 [ 1402.455193][T13631] ? __dev_queue_xmit+0x1bbb/0x2ec0 [ 1402.460431][T13631] ? lock_downgrade+0x6d0/0x6d0 [ 1402.465328][T13631] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1402.471631][T13631] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1402.477916][T13631] ? cred_has_capability.isra.0+0x14e/0x2b0 [ 1402.483849][T13631] ? check_nnp_nosuid.isra.0+0x2b0/0x2b0 [ 1402.490042][T13631] ? check_nnp_nosuid.isra.0+0x2b0/0x2b0 [ 1402.498665][T13631] netlink_rcv_skb+0x153/0x420 [ 1402.503470][T13631] ? nfnetlink_rcv+0x420/0x420 [ 1402.508378][T13631] ? netlink_ack+0xab0/0xab0 [ 1402.514078][T13631] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1402.520359][T13631] ? ns_capable_common+0x117/0x140 [ 1402.525544][T13631] nfnetlink_rcv+0x1ac/0x420 [ 1402.530172][T13631] ? nfnetlink_rcv_batch+0x21e0/0x21e0 [ 1402.536070][T13631] netlink_unicast+0x533/0x7d0 [ 1402.541067][T13631] ? netlink_attachskb+0x870/0x870 [ 1402.546210][T13631] ? _copy_from_iter_full+0x275/0x850 [ 1402.551919][T13631] netlink_sendmsg+0x907/0xe40 [ 1402.556719][T13631] ? netlink_unicast+0x7d0/0x7d0 [ 1402.562018][T13631] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1402.568345][T13631] ? netlink_unicast+0x7d0/0x7d0 [ 1402.573316][T13631] sock_sendmsg+0xcf/0x120 [ 1402.577901][T13631] ____sys_sendmsg+0x6e8/0x810 [ 1402.582881][T13631] ? kernel_sendmsg+0x50/0x50 [ 1402.587652][T13631] ? do_recvmmsg+0x6c0/0x6c0 [ 1402.592278][T13631] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 1402.598443][T13631] ___sys_sendmsg+0xf3/0x170 [ 1402.603066][T13631] ? sendmsg_copy_msghdr+0x160/0x160 [ 1402.608417][T13631] ? __fget_files+0x2c1/0x430 [ 1402.613123][T13631] ? lock_downgrade+0x6d0/0x6d0 [ 1402.618009][T13631] ? find_held_lock+0x2d/0x110 [ 1402.623723][T13631] ? __fget_files+0x2e3/0x430 [ 1402.629414][T13631] ? __fget_light+0xea/0x280 [ 1402.634163][T13631] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1402.640462][T13631] __sys_sendmsg+0xe5/0x1b0 [ 1402.644998][T13631] ? __sys_sendmsg_sock+0xb0/0xb0 [ 1402.650058][T13631] ? __x64_sys_futex+0x3c8/0x5e0 [ 1402.655042][T13631] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1402.661062][T13631] do_syscall_64+0x2d/0x70 [ 1402.665526][T13631] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1402.671457][T13631] RIP: 0033:0x45e229 [ 1402.675464][T13631] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1402.696557][T13631] RSP: 002b:00007f5646f16c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1402.705002][T13631] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 1402.713024][T13631] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1402.721115][T13631] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1402.729556][T13631] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1402.737566][T13631] R13: 00007ffd257fdbbf R14: 00007f5646f179c0 R15: 000000000119bf8c [ 1402.754682][T13631] ================================================================================ [ 1402.770137][T13631] Kernel panic - not syncing: panic_on_warn set ... [ 1402.776766][T13631] CPU: 1 PID: 13631 Comm: syz-executor.1 Not tainted 5.10.0-syzkaller #0 [ 1402.785203][T13631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1402.795267][T13631] Call Trace: [ 1402.798639][T13631] dump_stack+0x107/0x163 [ 1402.802984][T13631] panic+0x343/0x77f [ 1402.806991][T13631] ? __warn_printk+0xf3/0xf3 [ 1402.811590][T13631] ? ubsan_epilogue+0x3e/0x5a [ 1402.816276][T13631] ubsan_epilogue+0x54/0x5a [ 1402.820802][T13631] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 1402.827748][T13631] ? name_to_dev_t+0x843/0x9f0 [ 1402.832638][T13631] ? trace_kmalloc+0xcd/0x100 [ 1402.837676][T13631] ? kmem_cache_alloc_trace+0x178/0x300 [ 1402.843957][T13631] hash_mac_create.cold+0x58/0x9b [ 1402.849006][T13631] ? __nla_parse+0x3d/0x50 [ 1402.853617][T13631] ? hash_mac4_list+0xf20/0xf20 [ 1402.858684][T13631] ip_set_create+0x610/0x1380 [ 1402.863473][T13631] ? __find_set_type_get+0x420/0x420 [ 1402.868792][T13631] ? __find_set_type_get+0x420/0x420 [ 1402.874688][T13631] nfnetlink_rcv_msg+0xecc/0x1180 [ 1402.879999][T13631] ? nfnetlink_rcv+0x420/0x420 [ 1402.884886][T13631] ? avc_has_extended_perms+0xf50/0xf50 [ 1402.890436][T13631] ? find_held_lock+0x2d/0x110 [ 1402.895598][T13631] ? __dev_queue_xmit+0x1bbb/0x2ec0 [ 1402.900816][T13631] ? lock_downgrade+0x6d0/0x6d0 [ 1402.905761][T13631] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1402.912097][T13631] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1402.918435][T13631] ? cred_has_capability.isra.0+0x14e/0x2b0 [ 1402.924870][T13631] ? check_nnp_nosuid.isra.0+0x2b0/0x2b0 [ 1402.930517][T13631] ? check_nnp_nosuid.isra.0+0x2b0/0x2b0 [ 1402.936770][T13631] netlink_rcv_skb+0x153/0x420 [ 1402.941628][T13631] ? nfnetlink_rcv+0x420/0x420 [ 1402.946420][T13631] ? netlink_ack+0xab0/0xab0 [ 1402.951049][T13631] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1402.957403][T13631] ? ns_capable_common+0x117/0x140 [ 1402.962556][T13631] nfnetlink_rcv+0x1ac/0x420 [ 1402.967246][T13631] ? nfnetlink_rcv_batch+0x21e0/0x21e0 [ 1402.976369][T13631] netlink_unicast+0x533/0x7d0 [ 1402.981318][T13631] ? netlink_attachskb+0x870/0x870 [ 1402.986514][T13631] ? _copy_from_iter_full+0x275/0x850 [ 1402.991908][T13631] netlink_sendmsg+0x907/0xe40 [ 1402.996793][T13631] ? netlink_unicast+0x7d0/0x7d0 [ 1403.001758][T13631] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1403.008098][T13631] ? netlink_unicast+0x7d0/0x7d0 [ 1403.013040][T13631] sock_sendmsg+0xcf/0x120 [ 1403.017468][T13631] ____sys_sendmsg+0x6e8/0x810 [ 1403.022345][T13631] ? kernel_sendmsg+0x50/0x50 [ 1403.027024][T13631] ? do_recvmmsg+0x6c0/0x6c0 [ 1403.031623][T13631] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 1403.037620][T13631] ___sys_sendmsg+0xf3/0x170 [ 1403.042212][T13631] ? sendmsg_copy_msghdr+0x160/0x160 [ 1403.047505][T13631] ? __fget_files+0x2c1/0x430 [ 1403.052184][T13631] ? lock_downgrade+0x6d0/0x6d0 [ 1403.057314][T13631] ? find_held_lock+0x2d/0x110 [ 1403.062095][T13631] ? __fget_files+0x2e3/0x430 [ 1403.066779][T13631] ? __fget_light+0xea/0x280 [ 1403.071368][T13631] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1403.077636][T13631] __sys_sendmsg+0xe5/0x1b0 [ 1403.082233][T13631] ? __sys_sendmsg_sock+0xb0/0xb0 [ 1403.087260][T13631] ? __x64_sys_futex+0x3c8/0x5e0 [ 1403.092210][T13631] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1403.098224][T13631] do_syscall_64+0x2d/0x70 [ 1403.102666][T13631] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1403.108566][T13631] RIP: 0033:0x45e229 [ 1403.112481][T13631] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1403.133120][T13631] RSP: 002b:00007f5646f16c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1403.141742][T13631] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 1403.149762][T13631] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1403.158482][T13631] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1403.166516][T13631] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1403.174577][T13631] R13: 00007ffd257fdbbf R14: 00007f5646f179c0 R15: 000000000119bf8c [ 1403.183837][T13631] Kernel Offset: disabled [ 1403.189081][T13631] Rebooting in 86400 seconds..