r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x22) 02:17:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000004080)={'ip6gre0\x00', &(0x7f0000004000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x1, 0x6b, @empty, @loopback, 0x10, 0x0, 0x8}}) 02:17:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x894b, &(0x7f00000000c0)) 02:17:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8903, &(0x7f00000000c0)) 02:17:03 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:03 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 02:17:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) 02:17:03 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @multicast1}, &(0x7f0000000040)=0xc) 02:17:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 02:17:03 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 02:17:03 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580), 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$packet(r0, 0x0, 0x0) 02:17:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:04 executing program 3: clock_gettime(0x2, &(0x7f0000000900)) 02:17:04 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') 02:17:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000280)={'sit0\x00', 0x0}) 02:17:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580), 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:04 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) 02:17:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x401c5820, &(0x7f0000000380)={'syztnl0\x00', 0x0}) 02:17:04 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 02:17:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580), 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 02:17:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20040, 0x0) 02:17:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000097269ead3ccb57e6"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:04 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580), 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:04 executing program 5: socket(0x2, 0x6, 0x0) 02:17:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000827bd7000ffdbdf254100000008000300", @ANYRES32=0x0, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000040) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in, @in=@private}}, {{@in6=@loopback}, 0x0, @in6=@private2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000e00)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'syztnl2\x00', &(0x7f0000000fc0)={'ip6gre0\x00', 0x0, 0x0, 0x3f, 0x4, 0xdc9, 0x4, @ipv4={'\x00', '\xff\xff', @empty}, @local, 0x0, 0x7}}) recvmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000001140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001440)=[{&(0x7f00000011c0)=""/6, 0x6}, {&(0x7f0000001200)=""/151, 0x97}, {0x0}, {0x0}], 0x4, &(0x7f00000014c0)=""/72, 0x48}, 0x4a}], 0x1, 0x0, &(0x7f0000001fc0)={0x0, 0x3938700}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000002000)={0x38, 0x0, 0x4, 0x0, 0x0, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x38}}, 0x0) 02:17:04 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x80000000}, 0x0, 0x0, 0x0) 02:17:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)=@x25, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/171, 0xab}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f00000005c0)={0x77359400}) 02:17:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x42480, 0x0) 02:17:04 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580), 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000038c0), 0x0, 0x4008000, 0x0, 0x0) 02:17:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="ba", 0x1, 0xdd09190adb9c1b33, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 02:17:04 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580), 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:04 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 02:17:05 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x80040, 0xb3) 02:17:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0}, 0x40000000) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:17:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)='/', 0x1, 0x200440f4, 0x0, 0x0) 02:17:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4008040, 0x0, 0x0) 02:17:05 executing program 2: semget$private(0x0, 0x1, 0x521) 02:17:05 executing program 3: semget$private(0x0, 0x1, 0x421) 02:17:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xa5ae9c3e971afed6, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80) 02:17:05 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5450, 0x0) 02:17:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xdd09190adb9c1b33, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 02:17:05 executing program 2: creat(&(0x7f0000000580)='./file1\x00', 0x0) open(&(0x7f0000000040)='./file1\x00', 0x203, 0x121) 02:17:05 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x103040, 0x2) 02:17:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000038c0), 0x30, 0x4048855, 0x0, 0x0) 02:17:06 executing program 2: r0 = eventfd2(0xc803, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 02:17:06 executing program 3: semget$private(0x0, 0x6, 0xc9) 02:17:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000038c0)="a2", 0x1, 0x4008040, &(0x7f0000003980)=@file={0x0, './file0\x00'}, 0x6e) 02:17:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, 0x0) 02:17:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000006a80)='u', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x121, 0x0, 0x0) 02:17:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000006a80)='u', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/100, 0x64, 0x121, 0x0, 0x0) 02:17:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e) 02:17:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000075c0), 0x0, 0x0) 02:17:06 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0/file0\x00'}, 0x6e) 02:17:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 02:17:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 02:17:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 02:17:07 executing program 5: setrlimit(0x7, &(0x7f0000000000)={0x0, 0xcb22}) 02:17:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 02:17:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:07 executing program 2: open(&(0x7f0000000080)='./file1\x00', 0x12d841, 0x148) 02:17:07 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) flock(r0, 0x5) 02:17:07 executing program 1: socketpair$nbd(0xa, 0x3, 0x87, &(0x7f0000000040)) 02:17:07 executing program 3: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001040)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008000100"], 0x60}}, 0x0) 02:17:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x11ba, 0x1}, 0x40) 02:17:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="00010000af9e4d"], 0x100}}, 0x0) 02:17:08 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 02:17:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2003, 0x0) 02:17:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @rand_addr, r2}, 0xc) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 02:17:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:17:08 executing program 5: r0 = socket(0x2a, 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0xf0ffffff7f0000) 02:17:08 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 02:17:08 executing program 2: socketpair$nbd(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x61, 0x0) 02:17:08 executing program 5: syz_emit_ethernet(0x91, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaabbbbbbbbbbbbbb08004c010083006600000321"], 0x0) 02:17:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x3}, [@RTA_GATEWAY={0x8, 0x5, @local}]}, 0x24}}, 0x0) 02:17:08 executing program 1: socket$bt_rfcomm(0x1f, 0xffa1f45b9f8d42f6, 0x3) 02:17:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 02:17:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=""/72, 0x48}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000002000)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 02:17:09 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 02:17:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept$alg(r0, 0x0, 0x0) 02:17:09 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 02:17:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000004080)={'ip6gre0\x00', &(0x7f0000004000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 02:17:09 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000140)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x80, 0x0}, 0x0) 02:17:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 02:17:09 executing program 3: socketpair$nbd(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001440)={'wg0\x00'}) 02:17:09 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 02:17:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 02:17:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x40049409, &(0x7f00000000c0)) 02:17:09 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 02:17:09 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) 02:17:10 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 02:17:10 executing program 5: socketpair$nbd(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:17:10 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x1a001000000}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 02:17:10 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 02:17:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) 02:17:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 02:17:10 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00'}) 02:17:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="d05d9848", 0x4) 02:17:10 executing program 2: socket(0x1e, 0x4, 0x0) 02:17:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:17:10 executing program 3: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@dev, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'L6v', 0x64, 0x11, 0x0, @private0, @private2, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "5538a974138d6a3590df5ab3753d172535f8ecc868563b9a07feb7da6e315655", "b946da7f17846253a0894415a1bebb2d", {"7fb4ea4e9b409f2a1f81ada2febdaae9", "771d7b454a275d9f02217fd9a44cbfa9"}}}}}}}}, 0x0) 02:17:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000160, 0x0) [ 1422.775162][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 1422.781796][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 02:17:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 02:17:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 02:17:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000002600)={&(0x7f0000002540), 0x10, &(0x7f00000025c0)={0x0, 0xffffff7f00000000}}, 0x0) 02:17:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000097269ead3ccb57e626fdcd"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 02:17:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_elf64(r0, 0x0, 0xffe2) 02:17:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000004080)={'ip6gre0\x00', &(0x7f0000004000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 02:17:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_flags}) 02:17:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0f"], 0x1c}}, 0x0) 02:17:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x17) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:17:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 02:17:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 02:17:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 02:17:12 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000001c0)={0x4}, &(0x7f0000000240)) 02:17:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40086602, &(0x7f00000001c0)={'gre0\x00', 0x0}) 02:17:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=@abs, 0x6e, 0x0}], 0x1, 0x0) 02:17:12 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 02:17:12 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000280), 0x4) 02:17:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x400000, 0x6}, 0x40) 02:17:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:17:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 02:17:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="780000080000008100000006"]}) 02:17:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 02:17:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) 02:17:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 02:17:13 executing program 3: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x38, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private2}]}, 0x38}}, 0x0) 02:17:13 executing program 2: socketpair(0x37, 0x0, 0x0, &(0x7f0000000000)) 02:17:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 02:17:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_FDB={0x4}]}, 0x20}}, 0x0) 02:17:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1f) connect$inet(r0, &(0x7f0000000040), 0x10) bind$inet(r0, 0x0, 0x0) 02:17:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000940), 0x4) 02:17:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f00000001c0)={'gre0\x00', 0x0}) 02:17:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x101}, 0x40) 02:17:13 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 02:17:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x4, &(0x7f0000000300)={0x0, @dev, 0x0, 0x0, 'rr\x00'}, 0x9) 02:17:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req={0x20, 0x3f}, 0x10) 02:17:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8916, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 02:17:14 executing program 5: getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) 02:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x84, @dev, 0x0, 0x1100, 'rr\x00'}, 0x2c) 02:17:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{}]}]}, 0x24}}, 0x0) 02:17:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:17:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 02:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x84, @dev, 0x0, 0x1100, 'rr\x00'}, 0x2c) 02:17:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="e2", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @private=0xa010101}}}, &(0x7f00000001c0)=0x9c) 02:17:14 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:17:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:17:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890c, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 02:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x84, @dev, 0x0, 0x1100, 'rr\x00'}, 0x2c) 02:17:14 executing program 2: bpf$MAP_CREATE(0x23, &(0x7f0000006340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:17:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 02:17:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x84, @dev, 0x0, 0x1100, 'rr\x00'}, 0x2c) 02:17:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', 0x0}) 02:17:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:17:15 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000080)={@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, {0x0}, 0x0}, 0xa0) 02:17:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="169deb74da4934f3", 0x8) 02:17:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f00000001c0)={'gre0\x00', 0x0}) 02:17:15 executing program 3: socketpair(0x2, 0x2, 0x80, &(0x7f0000000380)) 02:17:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:15 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @local}, @redirect={0x5, 0x0, 0x0, @private, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}}}, 0x0) 02:17:15 executing program 2: syz_emit_ethernet(0xb8, &(0x7f0000000000)={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0xa6, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x0, @multicast2, "0ca50ca52ffbc5ed6d4121f1e736ac8e76307660478959cd17bc66b6ef8d1ae7615e085303d058a60c5c930fc420b87471568291d6b4cb6805a080a15b93a05eb1b1e801c7461b71d65be2f2a21e8d7560c18ccc314e1e2b216c8175cb06f57fed62c1acb4d06c250f8623ecd8fdcbeab03fb0bd52376e0b5bca2108516d33e6bc2bda657ae5a7cd7739"}}}}}, 0x0) 02:17:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f00000001c0)={'gre0\x00', 0x0}) 02:17:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7}, 0x40) 02:17:16 executing program 2: pipe(&(0x7f0000006a40)) 02:17:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:16 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:17:16 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)={0xffffffffffffff5a, "0616d8"}, 0x4) 02:17:16 executing program 3: pipe(&(0x7f0000000640)={0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 02:17:16 executing program 2: r0 = epoll_create(0x900) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x39]}, 0x8) 02:17:16 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) 02:17:16 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f00000000c0)={0x2, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_batadv\x00'}, 0x18) 02:17:16 executing program 3: pipe(&(0x7f0000006a40)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000006bc0)={0x0, r0}, 0x10) 02:17:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x29, 0x0, 0x1d) 02:17:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000780)) 02:17:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "86ee99ec53e0ed5222a2294cbe53f39f"}]}, 0x48}}, 0x0) 02:17:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x79) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="408c184e6beb014edc664230f662b6b366de42a2c41802fc4f2ed9ceb791935e55dda1031218b38aaa0d43f3cbb874aa105886304aa31de3204bfca48b5d41dfcb8a3b7c3c6b7c727b6ddf2b428586350ddd2dcaa66f4d18bd8beae8a710cdac94da66a767deaca908e83e0991bbd8c8d934c3a3076ec4d6c5e0addc094d78b43be77b0197d65d2dfb93921a5449ce4e20faeb11cab8c614073e153c2ad008293b0bd3bdf4fae11e4d3fff58f1"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1b, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'rose0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) connect$unix(r3, &(0x7f0000000080)=@abs, 0x6e) [ 1428.598681][T27387] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_batadv, syncid = 0, id = 0 02:17:17 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:17 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 02:17:17 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000580)='\x00', 0x1) 02:17:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 02:17:17 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001140)={@nl=@unspec, {0x0}, 0x0}, 0xa0) 02:17:17 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 02:17:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f00000001c0)={'gre0\x00', 0x0}) 02:17:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000580)) 02:17:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@remote, @in=@private=0xa010101, 0x4e20, 0x0, 0x4e22, 0x2, 0x2, 0x80, 0x20, 0x3c, 0x0, r1}, {0x10000, 0xeb, 0xfffffffffffffffa, 0x0, 0x1ff, 0x9, 0x81, 0x5}, {0x800, 0x8, 0x6, 0x8}, 0x8, 0x6e6bb9, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x36}, 0x4d3, 0xbbaca904a506b472}, 0xa, @in=@local, 0x34ff, 0x4, 0x0, 0xdd, 0x101, 0x8001, 0x101}}, 0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000300)={0x84, @dev, 0x0, 0x0, 'rr\x00', 0x2, 0xffff, 0x4f}, 0x2c) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000340)={'broute\x00', 0x0, 0x0, 0x0, [0xe6, 0x5, 0x7, 0x0, 0x12be, 0x9]}, &(0x7f00000003c0)=0x78) bind$inet(r0, 0x0, 0x0) 02:17:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x4, &(0x7f0000000300)={0x0, @dev, 0x0, 0x0, 'rr\x00'}, 0xb) 02:17:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x8000, 0x8d, &(0x7f0000000080)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:18 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x10e, 0xa, 0x0, 0x0) 02:17:18 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000001d40), 0x18) 02:17:18 executing program 1: socketpair(0x18, 0x0, 0x8000, &(0x7f0000000380)) 02:17:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000080)='C', 0x1}], 0x1}}], 0x1, 0x4000) 02:17:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) 02:17:18 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000240)=0x7fffffff) 02:17:18 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) 02:17:18 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) socketpair(0x18, 0x1, 0x2, &(0x7f0000000280)) socket(0x0, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 02:17:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000001c0), 0x10) 02:17:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'veth0_vlan\x00', {0x2, 0x0, @dev}}) 02:17:18 executing program 2: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x2000)=nil) 02:17:19 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "104aec0188261631"}}, 0x48}}, 0x0) 02:17:19 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 02:17:19 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000024c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002540)={0x14}, 0x14}}, 0x4880) 02:17:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 02:17:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000004f40)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010100}, 0x80, &(0x7f0000002400)=[{0x0}, {&(0x7f0000001180)='-', 0x1}], 0x2}}], 0x1, 0x0) 02:17:19 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 02:17:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x5452, &(0x7f0000000080)) 02:17:19 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 02:17:19 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 02:17:19 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000500)=0x2, 0x4) 02:17:19 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000003080)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="99", 0x1}, {&(0x7f0000000140)='X', 0x1}], 0x2, &(0x7f0000000280)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}, {{&(0x7f0000000300)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000380)="17", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x3, 0x0) 02:17:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 02:17:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:17:20 executing program 3: socketpair(0x3, 0x0, 0x7efd6ed1, &(0x7f00000005c0)) 02:17:20 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5421, &(0x7f0000000000)) 02:17:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:17:20 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001340)={0x0, 0x206000, 0x1000}, 0x20) 02:17:20 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000004f40)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010100}, 0x80, &(0x7f0000002400)=[{&(0x7f0000000080)="434edc205fcb87aa7d9d75cccfd5607caedc8e89ece589d103435628c5f24c8d91ae9056acde1418f986f47589fa67a54a41851a6e48bf62c4435eb930970be572c9123f97b7f2f3ef61585f650269cdc1e0f33a9c3a99210924c81e786947a049e392a5c708dd02b85775048dbee15140eae870d6b4c4bc63cca3d30dd7f3403307a1e36c115ba21d7f899a9725cb9fa05752a62469ae4ed4e8ac3cf430b1cbd3544229317b4bdd25f0bdf625b6110c1b19082e2ca9e0583ca9bd8e69c956a17b385a0e1766d7eb491602793a8d2f710ede6e5304272a25dfcd1f087f92b0d1b6f36e945c6a2619851bfa3d2ffdb18e7a7a7c5b372e92b55154b5eecda1d3c73de5cb720438ee36808f3ff8cb82522853707ddc80a7107477f73d946a8f591c3e51fa13c41e0a048ea28bd43a112717382ec2c846fc8bd6f0c364f5cdfb868bf2818a3a07919dedc013d3f59933f0462bc2dc114fb1edbde802c5957d5e6e1918347898b4c91f33ef9c56e393c40825ffd812ba10d7f031e995082e3ef180392079ac418558b00d86a5ed1064e1cf5b1a2d205afd26cf3c011c46fd9418bff3bd43728490d01485059ad0db8c0d6038bd408448233fe3251fd33e6fec4045dd4f08a53b0fda6772d7ea56f3171a37be7056bd0788f95570d3edc338743ff08fd7b283f12d1365b81e53b6dc7b011c3aaa0dc3dfd18e9f0a27bec63e000df54efcc26632d5c84594e0b78ae21d325c848c8fa066bd92da21efe2358020772b3e80abf9bac2d9a0cca3d564f05dea16f37037c63146e71bc8085b12906280a65232236835e128983412819564ff4586c69779c8f06e735637045e4c5640f002339408e33cdcd65b6a5a5ecf956bddda1cf6a6bd647d3e9a227745c41cd6df5299d48f2fbf9925efe9b8de0a9229a596ca7ba5931b8944ba7551e55f1ea770c642242d6db712f01abe9e5a7cabfffde581d4b07e0fbf2af21da9cdb94844d4adaa1b4fe64b5001429b7c94d7cb2ece9285c738787befd396ca3f7abd63ca0b5b6ac611392918e39c72f05d875a5e40df90e72959a85adb6139a0cb8faa0d2cccf08fed36f55a1d6cc4fbe4b5ecf51219106804f192dbb620813d9d46f3ac73d3d7bce79db7cd947d2438f15c700e4fe9391deffffde1ecfe7f9ac3dee4820ebbcce7dfcb229b6d00a0e30399428d140f21ccaf7ea06373ddea88c76f6206d30dc4ac63ebcd295daad7c6435618d9921856a411e563e4ed4ad36298f23a24c4fa186df0b98283874328c50219ff2dfdf78ac8975875bc24fbdfad1cd3d88daf30884c06df9bad27327b8924dbf95198b6f104013ebc68ffad02c163eff90a6e16fdb64d4833d8de5de1b9ffb14c0d4dfaac832e0af62240332c3185c315bcaf08b2ff747afed4a0e11d702d8a22449a667598e76c3750e8209e8f365a1b721e349cd359aeea786e6066d371a61cb86e658a3014355a353e438b983954a22d3aef69190d40016c4228f76b93915d0ee332442d79ef25b123055111fb2ad1afffdec0eca0e12c1046a51dd350a05ae59f4866daaabe9db13b77275fa942995082620be433e15368a908bda213aa8d95625799534ccaa95f037f99bafcc4778f04d199019ecca83c84baeea8c7884f243ab86b4f3422006a9e4f4b84d8937c80d45029ad31cc399e55580e604281d31e1476c80214f74e0f035e36d9d57b1be954cc4bfae83d1b92c46a086091f85ad7e58a0ca4", 0x4d1}, {&(0x7f0000001080)='v', 0x1}, {&(0x7f0000001180)='-', 0x1}, {&(0x7f00000011c0)="b1", 0x1}], 0x4, &(0x7f0000002480)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 02:17:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 02:17:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x8914, &(0x7f0000000080)) 02:17:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 02:17:20 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0xc020660b, 0x0) 02:17:20 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000240)) 02:17:20 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 02:17:20 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='syzkaller1\x00'}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @initdev}}) ioctl$sock_TIOCINQ(r1, 0x2, &(0x7f0000000080)) 02:17:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x2}, 0x0) 02:17:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 02:17:20 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, 0x0, 0x0) 02:17:20 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 02:17:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8, 0x64}, @val={0xc}}}}, 0x28}}, 0x0) 02:17:21 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000003080)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="99", 0x1}, {&(0x7f0000000140)='X', 0x1}], 0x2, &(0x7f0000000280)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}, {{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000440)='\"', 0x1}, {&(0x7f00000004c0)="f9", 0x1}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 02:17:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x201, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:17:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil}) 02:17:21 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 02:17:21 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000003080)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="99", 0x1}, {&(0x7f0000000140)='X', 0x1}], 0x2, &(0x7f0000000280)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}, {{&(0x7f0000000300)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f00000015c0)=[{0x0}, {0x0}, {&(0x7f00000004c0)="f9", 0x1}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 02:17:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0xd, &(0x7f0000000040)=@framed={{}, [@ldst, @ldst, @exit, @generic, @func, @call, @map, @initr0]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:21 executing program 2: syz_emit_ethernet(0x1e41, &(0x7f0000000000)=ANY=[], 0x0) 02:17:21 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001e80), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000001ec0)='cubic\x00', 0x6) 02:17:21 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3, 0x2cf}}) 02:17:21 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') 02:17:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000440)="804875e754b13f6a99cc983f3bad47e02932f48b3bb067330405013c2a", 0x1d) 02:17:21 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000200)={'stack ', '\x00'}, 0x7) 02:17:21 executing program 5: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 02:17:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000900)='net/mcfilter\x00') read$qrtrtun(r0, 0x0, 0x0) 02:17:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') read$qrtrtun(r0, 0x0, 0x0) 02:17:21 executing program 4: socketpair(0x2b, 0x1, 0x2, &(0x7f0000000000)) 02:17:21 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000009000000", @ANYRES32, @ANYBLOB="0000000000000100000000000010"]) 02:17:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 02:17:21 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, 0x0) 02:17:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4b8, 0x0, "b9835ad01a1550d5"}) 02:17:21 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000900)='net/mcfilter\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 02:17:21 executing program 1: syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x210101) 02:17:21 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan1\x00') 02:17:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 02:17:21 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000000)=""/222, 0xde) 02:17:21 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xb, 0x0, 0x0) 02:17:21 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000009000000", @ANYRES32, @ANYBLOB="0000000000000100000000000010000000000000", @ANYRES32, @ANYBLOB="0000000000f0ffff0000000000d0ffff"]) 02:17:21 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') write$cgroup_type(r0, 0x0, 0x0) 02:17:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0xaa}, 0x40) 02:17:21 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1d, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:17:22 executing program 3: bpf$MAP_LOOKUP_ELEM(0x11, 0x0, 0x0) 02:17:22 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x6002, 0x0) 02:17:22 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000540)={0x0, 0x0}) 02:17:22 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000002c0)) 02:17:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff, 0x0, "65ccee2b4f02d992"}) 02:17:22 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/pid_for_children\x00') 02:17:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 02:17:22 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xd, 0xffffffffffffffff) 02:17:22 executing program 1: socket$bt_cmtp(0x1f, 0x3, 0x5) 02:17:22 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 02:17:22 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf6, &(0x7f0000000080)=""/246, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x3f}, 0x40) 02:17:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x5, 0xaa, &(0x7f0000000540)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:22 executing program 3: bpf$MAP_LOOKUP_BATCH(0xd, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0}, 0x38) 02:17:22 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x12, 0x0, 0x0) 02:17:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') read$qrtrtun(r0, &(0x7f0000000040)=""/241, 0xf1) 02:17:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x80000001, 0x0, 0x1}, 0x40) 02:17:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}}, 0x0) 02:17:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:17:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') write$cgroup_subtree(r0, 0x0, 0x0) 02:17:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 02:17:22 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000200), 0x142) write$qrtrtun(r0, &(0x7f0000000240)="d4", 0x1) 02:17:22 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x1d, 0x0, 0x0) 02:17:22 executing program 0: syz_open_dev$dri(&(0x7f0000002540), 0x0, 0x0) 02:17:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:23 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x4000) 02:17:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x28}}, 0x0) 02:17:23 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 02:17:23 executing program 0: r0 = fork() ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2}) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 02:17:23 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x3, 0x0, 0x0) 02:17:23 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x21, 0x0, 0x0) 02:17:23 executing program 5: bpf$MAP_LOOKUP_ELEM(0x13, 0x0, 0x0) 02:17:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 02:17:23 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)) 02:17:23 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbfs(r0, 0x0, 0x46) 02:17:23 executing program 0: bpf$MAP_LOOKUP_BATCH(0x23, 0x0, 0x0) 02:17:23 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000004180), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x401c5820, &(0x7f0000004200)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bdba2334"}, 0x0, 0x0, @userptr}) 02:17:23 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xd, 0x0, 0x0) 02:17:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x0, 0x5}, 0x40) 02:17:23 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000002c0)=0x81) 02:17:23 executing program 3: socketpair(0x28, 0x0, 0xffffffe0, &(0x7f0000000040)) 02:17:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x5) 02:17:23 executing program 2: syz_io_uring_setup(0x97a, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) fork() 02:17:23 executing program 5: bpf$MAP_LOOKUP_BATCH(0x14, 0x0, 0x0) 02:17:23 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000004180), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc020660b, 0x0) 02:17:23 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000004180), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x401c5820, 0x0) 02:17:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x14, 0x1}, 0x40) 02:17:23 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000000080)) 02:17:23 executing program 0: set_mempolicy(0x0, &(0x7f0000000040), 0x0) 02:17:23 executing program 4: keyctl$KEYCTL_MOVE(0x14, 0x0, 0x0, 0x0, 0x0) 02:17:23 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "22a9f337f472d9ff55320bdf856938b631bf615bb1f2bf6bf3fd34f3f44ec7dfff3d9e52f6a059957ddc06bf7cf27a664d1c12a19e0aa0f34c63d98344a33c3d"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0) 02:17:23 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000080)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, r0) 02:17:24 executing program 3: keyctl$KEYCTL_MOVE(0x12, 0x0, 0x0, 0x0, 0x0) 02:17:24 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000001340)) 02:17:24 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x4, r0, 0x0, 0x0, 0x0) 02:17:24 executing program 0: request_key(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 02:17:24 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "0f86202916dfaed2d3d70b87ad2f96b66256b1090247b3ebf28b247f78608c896e7d0b155120a831a30eaa7feebb748044c87fbfab1a8e7fcc865a4168fa29c6"}, 0x48, 0xffffffffffffffff) 02:17:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) 02:17:24 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x6, r0, 0x0, 0x0, 0x0) 02:17:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f00000001c0)) 02:17:24 executing program 4: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x0) io_setup(0x7e6, &(0x7f0000000000)=0x0) io_destroy(r0) 02:17:24 executing program 1: r0 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) 02:17:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x2020, 0x0, "09f6199230238450fd20a3a675f40859e7cf17664d486f9c932a140dc86d71310407cb3c35279cef6b2a6b8debeef2607282ac8f7b1e00fa42503f3e494581322b8246b8c36b855016d1f40de218d245"}, 0xd8) 02:17:24 executing program 2: keyctl$search(0x14, 0x0, &(0x7f0000000180)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, 0xfffffffffffffffb) 02:17:24 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "3ca790d1569c24ea83343a2a8b73beeb458ac92e76a3dd0df75db9bd646fa3fb3135ba8749da31aa07859bec7f4559d0c7f0c7c9ec79bbe9eab6f15d0dddfdb2"}, 0x48, r0) keyctl$invalidate(0x15, r1) 02:17:24 executing program 1: syz_open_dev$cec(&(0x7f0000000180), 0x2, 0x2) 02:17:24 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 02:17:24 executing program 2: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x6}, &(0x7f0000000200)={0x7}, 0x0, 0x0) 02:17:24 executing program 5: keyctl$KEYCTL_MOVE(0x2, 0x0, 0x0, 0x0, 0x0) 02:17:24 executing program 4: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='syz', 0x0) 02:17:24 executing program 3: io_setup(0x7e9, &(0x7f0000000240)) 02:17:24 executing program 1: socketpair(0x21, 0x0, 0x0, &(0x7f0000000100)) 02:17:24 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:17:24 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x7, r0, 0x0, 0x0, 0x0) 02:17:24 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 02:17:24 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x84040, 0x0) 02:17:24 executing program 1: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x2}, &(0x7f0000000280), 0x0) 02:17:24 executing program 3: add_key(&(0x7f0000000480)='keyring\x00', 0x0, &(0x7f00000004c0)='U', 0x1, 0xfffffffffffffffc) 02:17:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x7fff, 0x3, 0x401, 0x1}, 0x40) 02:17:24 executing program 0: socketpair(0x22, 0x0, 0x4, &(0x7f0000000180)) 02:17:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9}, 0x40) 02:17:25 executing program 4: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)="5626368e89b0f2584836a5f5253392c081cd3cffe833930c30df74be96afedaaef22cc53a1ee2216aa1b30cb4c77ab1fd8fb8f94df13532092365dd0b84332e060052cb3d801c4f387bd8864fa4cadf53af38af74775d1d74b1a7c7faaeb0e88fe6f847b2641d747e398b07990447225552dcc4fb41a7c37fec466e6ec9b6ed2979ff928ff22203fdc222fd85edfa9d26e5c3d58f812cbde32f6899f667b8e4a52d06deb689cbd4fd56965352672552e89812a6c445dd1b06c47e79dd7fbc0ec31d42d20e9f84c7ce7cc0221dbd1bf5f13b1b7122fc6989c50822f57e727158f3f4184e64bbb20dcc2a6c7520045ee96f7541d510f000220a8731b76f0fcda9178b34b63452846db345f95591b83cf2355e1b469b59be8702629c0c153d2475a10246284144693ad57aadcb4e4d12c8d7d3e370a61921a2c611546d329ee8a4497ac811934f8bc15436fa9ebbf530d50a753b3bb6acc41e01ed9e2d1c64909990fb9459c46dd4b3580fd417d8b6d65c201baf08d225c0596e134e863a5d500c0fc3f3522d9b017e567a27632f7a94f5eb6bc6a21aa9c5d65d20d1cc718206ea55dacc4cbe7c7bbb75dcd001f5f4ffd21181f9f5bf546e26ae12676f5d510135854b71e56471f610f96cd5809c3278c1ae2625d45d59edc29ec4fb51e5999858594521c7dc3bfe964ae2ce214955110606d50ffd8af54b1e1111d1e37e1ca66d32e983b8dbc2447f3cddfb18081da5f85993ae6c17859f791c2a6cec455fb4e217f9bad84208358ecaa3e2695adde53183e8c410016160a161ef1224ca58fff21c92baf0a63393e9a7f4efe2ce180202d80e08fc957e353940fa368f595d31e6376dee23d6b5d258917c4ce080459098a664cb92ed0d9e97b14f5bcd82c781854e5ce0d927b4472afb211ff34da50f5d9bc8cd414352dd0a91bc5722e752a8ab063e36f42226f8fe4235b711613c515a898e7a30c41b99f07d1da4cab0a6dd7fb919d9bc59ccc8ec502919f073a483669862006d270c35760d4fcb444a532f924badc8a5d68f6ddb84b1b2713fd026cf4e2d2ab14908e9e1b5a37cb488f249c6230da3b68746ca4874b765245aa37f8ef54590580ea8dd5b43bb57c897b42c79159c75bcfbac5d6de5dc5c8aa96155b62d336aedd4ab81fa86eda960ebcc26e935ac3738dbc37f2cdbce54322929425f676e77cbe0a6559e70d9ac5ef29bc1298e0cb44d5f29ebf88f4a5fd837864f674452a4897d854cd4bb2d78522db4cb41aafc9d0cd7463874026f1aaa0a9590695931dd86e249570d3c5f8e4292264948c863ea5090df2421418c5b13282837a3203179eda0f6350aebe062c385f1d5f2562de84e9e98def1f041358d7187030d9b5822abd21a2636ff9eaf545dc3a0832a8bb43e08387a8bf024a2eabeef490afe024fd35f9c55cb0c668e33f336ca7c9a0a79e93dc4b45fbe95b572a978d46b482cf3530af57d685adc26b2855be8f4da773af4da04c9d6c8293be40b0075da9f3b70d316e96eec22d13e321441c9befb5efb4719c341dced451ef2c60cd22dbe35a9b22e16e1803eadb1d25edf967548fb27438e3525927c7bf1a47c98941abd3c68dbc2ee930822fc36a537fc785750ff3ae691b3040788ad96d32012e64f2a6f0c9e7e47f7aa531483e4f2fa87acfc042273ca8632fef22c425c6a94291146d1507fdec618752b881ba4605a1e6f110e5540a3735ec67738d0e319169a7c5711b0c54c3d3080315c0eb855031c516a7c315a60194521581f91fcf95d214c5bf7dcf790d5431c4847579a4d578a4f49250671fa489aa7f0b377ef704491540b144b3e04c7b5317d6350761986f88d7521d95d2fd3e1dd9174dc9a6708c27166dae452010f7ac716936d86472aa2b17867e1475284b4f3ade5526e123b0107dc2600344ff3a507706a09a7e50fc2f53b51fc3108e86f5647a3d21c75de5e9bbae95325ec5b90694dc4449958a901a9b732e96478104c88e47f76d0068da2958acbdd0f9223ad9af5220e829f56fc2bfb5197e861ed64c378b756ad0e4559ff0b63c0032a1014b3d8ae7b34f82bbdb71e0b1eafa9cace97bf7b50433aafc152b1b587d2d5e04809f3ff8afe97d4684568e42e981b74a132ef5bf6195de56c6583380323a3b7267170e662241332a5e9a036487dc6c50684a8935a8fb2750aaa80b312a7683f43869853870de14646e771e352d9d6d3b9b572b2e0d20d2c9483e5a7cdab77460ae16c30c92a6e179bed0d1b18fc9a8b9b6afbc97e2c659025a0c3b83b30e3b84fc15a2c1945a4dcb7ab12460f3e08f453639d35dcb320c97b0b223eb4f7267650ba226e6657785ec32902e5ee2d2ab632588279b84fa9de73a0e52805f04dd70c7f5a12b19b21c04cade48612e6c2d3f09ad00424c48f6184ba51a513b5ff437da3612a89a57c94ba92fa32a75e484fb2812fca42e7cd8c367ae386d6d19e3cc2e183f610884fb3072241ecac2985d9e7d0a78ac2bb018e2382a475829cd0131f04576340f903d5826879a5abcda9d6b6289db342ccc84c53ecbaf0b61743df3a221cb447bad9c0e41bb8e603b61ac705cabf6936a0148bb29df932b8af070753fb01816b35e5197dff0016f22dc4bc6762f10e2db2878f53e7e4da02b9c1dd97d3a24353cb83ffef6ed5ca3a35898e603084d21b899a3620b2bf6d740405ce25d0c6fdabf64a2946e02cfb8bd4cb0843e22f0f08cd603ac02a03f747ef2c957d48ebffffff6a4c8ffc08c67f687502daaa54bc70c3d622d818c3f4ca52ea77db70f4e9bc19d44266b01c4dd62cae6ea9c54743370f73db20657c4d5893b9e8b8f0556453ab90df35edadcceb4ef1dac5a750fad62715f24891fe2efc4e4d3374dd02b60d52120daa2ee44c5df48a44d687bbae105f3e6dd49ddc39b8c5edce9a9ec718f83ae875f361f7d9a05fd20276f9ad7d07826aab23a5d140b8d99662c0f9ba4a57de848cc12b8217cad413b83a4357079ab91b517ef127033a95e4fb3dd849633240f52d78f41e2d57d97ec86240770cc316408eaa6021e8619274cd04f8841bd00ccfd11da2a612374ad7bf73a883b7dfa912dead3c97faa7032ad5f9b022e82966d4fc27dd452ce3d26ac80069026a1c659f9ffd53b434075310b4c434c66df215a08dcdfa5ed332c3574ddb78a6d19cdcd34f5d88eec1450c930f18dc23ad9abf6e4704335b5a6a8349ec313b7a0da3fd7a04701b15b3cd3925fe5a2fba0285f7e752903d180105bf223dce44d1277a8cc396b80bc407f25d37f7e847b245539cf3e8f0cec073980115904fba591a00b5c72ee0e6f8cebb3e9ca4e3faefbdf5473561cd75927d6a4eb37e3378847d05696cb81f759114b4aae732bc91b697f0ae9eadc9e8a6d2d0e47cab13cb9b8c2ffa8d490a23f4c4449bb8b8ea7ef4bec7ace734aa535625ae8c697a97c451cabbf498727f06d56eb14e523bba8539fefdc4b280cdbd538a286bcf8238eace50aaa0f638d40cb757d6b5a0029bb2bc663590657efec31dee7980d170f55906e1f78c4bc1407d57d2e738818d2ea26652c7d6f62a2f7a847aa61004e6e137db3c6b0aea3e71183aa3499718c7352d2b79fd1e4a0a0088e1851c423c00a8aedc3ad65c1acf7b6421d263f0370daec33e9d314edf2a46d449aa24a0bbe1bd2f9af944d778245e7d0c191741e9ce90952ebcc59194fd1c9ea3d41dad19524c44f5b5e51b497df3bb948ebba772285b462e81df177706d6f3b1ff093effcdca784fd6e72f0c733b96225fa8bea30739eae483c7187080bb020d952426ae3fa287ec0c3122480ada7ba40f0f34ff2a74420eb9a9407159ae012ea032d4f68c8f018cd4b819163181f4b09e101d56fd6a724e0091afce6f2cf22a0f31457e124312bf8f8c862f0fdf20bb8f80ee5de6698964e6eeb76d5963e69f9f2dcee7f535b26a45fbdaa5a356b7752b7dc0e5fea7042ff4a34ff7020bb6352e75a45f2930479747ef9cae376db4cce8e83d0700357f1cce4076e9d8b9ca475495bb4e02764594cb6a048e2cb335958ea6c7afc4bde0dd35a8b31e7c57a9c766ac612e2afa0aa2d2ba4fa605082242710d33ab6371f6577badcc7dd9bb1bccaa3dddd5407d3c6da91e92be3f02ab0bb44c4136d8158cbd9363db180d320c19ca50be4ef2b192f4e5498e375167a3c0b8d3b0cb822a9245e143669415806cf90e5db2b322a2f8cf142305f880df3f15e35b2a17b32e35997d7346c6d02a28d781728cb87ac8f60e7dfb2ef8d89321c66eaaea0e688147c1773c63bac96335465a1bea68e5bacb4420eb7739dc60495540dd700aa28a6fa1580abe5b7350aa41ad973d531ee97564caa59978db0eb31e1bd425b6fadbecadccd8450bad0a8b933669c9adfc594c51145a9c382a5611ad2e9d17486cb4ec985ca2602ebda737a04baebbbe910c892d483092e19f94925d010db52853482574afe10449a69de9b75eb3493444124e312dd7c89be94decee20aa74db7403abc9aee7edcd05035c4520550832f407a086027adbff667a4e25210c4a7cdf97e05fba76de7b43e01b87de65ed1307d710582afc8ce497c114eba4b5cfeb0e68d18a9e3baa1cdf84912e2f224ae7d22b6e0c80ac8fba02665c8870401593f255ad89d5866bbfa3da90c6ea954919a0f07d4402a9747e95351734458f0b14dd27c984fd615cd0d7dd9ee98825d40c89a40734597120ffdd78113851baee2abd913775f66a7408a5dd38c24f6152380a0d8b7c3a52f754eacdb61b1424b7b01775ce234fdbb7f5ac10e5a0daed851c7e1f1f229427581385751c632e1c84ba55952c8dc0882794fd55d9c0c2b55cee58aadf7d543c9f3bb75b5ad29f8bba4979b33f1c7194c1a145b3854173ebe87751c9987723a3661a803aa8eaebe804cce0e4d4d62eb59958571031b4c1823a6576ea3ab309fa1ce38376328c95120150850e2e9c05f76a66afa39dcf29828b10584ad67aa930e9d92f8a80457a7069130d6ee901705bb48cfc0e7016e93e9f0845855a82d353cdcd2757ab599aab50db4443365e97794d99fef22e159208423db7d5e6dda7f369edb016f37234b23d972acf4d84b7a037f11a065fa2aaee7368f3b3afb56125535c9bc793a76d396fbac941df02a89e1db0c81014002", 0xe41, 0xfffffffffffffffc) 02:17:25 executing program 1: add_key(&(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f00000001c0)="31d24b2c1eb25f1e01360c1a", 0xc, r0) 02:17:25 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @auto=[0x65, 0x65, 0x35, 0x55, 0x34, 0x36, 0x37, 0x65, 0x63, 0x37, 0x62, 0x38, 0x66, 0x36, 0x62]}, &(0x7f0000000240)={0x0, "e890e73f18675fafd1ef7bd0fefa8019f4eff6ffc32fff96cc3e49734298bf561bd551a1e01858fe2262b051320710d71ed2b69e82dbd833e0ef0b9c7a61d71d"}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 02:17:25 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 02:17:25 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 02:17:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x0, 0x0, "09f6199230238450fd20a3a675f40859e7cf17664d486f9c932a140dc86d71310407cb3c35279cef6b2a6b8debeef2607282ac8f7b1e00fa42503f3e494581322b8246b8c36b855016d1f40de218d245"}, 0xd8) 02:17:25 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000006180), 0x4, 0x40082) write$capi20_data(r0, &(0x7f0000006540)={{0x10}, 0x94e, "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"}, 0x960) 02:17:25 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000280)=0x8, 0x4) 02:17:25 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "7cb3f558504f15468bf8190b3a576d406a2e9ef1309c025d68ac1bd4b3a89e3bdeace8ba7585f8285e223e6c0a5dbf4c5ccb83dcdcc4d4bf7d8f7160a4b32f12"}, 0x48, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='fscrypt:', r0) 02:17:25 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 02:17:25 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, r0) 02:17:25 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f0000000140)=""/125, 0x7d) 02:17:25 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 02:17:25 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r0) 02:17:25 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20}, 0x20}}, 0x0) 02:17:25 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) 02:17:25 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="40bab4a9e82fdf73397b334b670e1476308c063142890219445535f2b518c9fd5396d43b5de2b350291d7c23c9e2dadbeb5b98eaf0ef6e4b9532dabd392543783115b1d53d1aea589e44bc748bfa484dd601a8debec39d566e4cc0a4f4159448d6cf5d7882396291cfda3c08839b2d25dc126ec80bbb8a42f6e8270c799b29bdcffb3fab3e3d8eca94fba834731fcbe620", 0x91, r0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) 02:17:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x22, &(0x7f0000000000)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "09f6199230238450fd20a3a675f40859e7cf17664d486f9c932a140dc86d71310407cb3c35279cef6b2a6b8debeef2607282ac8f7b1e00fa42503f3e494581322b8246b8c36b855016d1f40de218d245"}, 0xd8) 02:17:25 executing program 2: keyctl$search(0xe, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 02:17:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 02:17:25 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x5, r0, 0x0, 0x0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 1437.376226][T27877] trusted_key: encrypted_key: master key parameter '' is invalid 02:17:25 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2d45dd61"}, 0x0, 0x0, @fd}) [ 1437.417991][T27877] trusted_key: encrypted_key: master key parameter '' is invalid 02:17:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x40, 0x0, "09f6199230238450fd20a3a675f40859e7cf17664d486f9c932a140dc86d71310407cb3c35279cef6b2a6b8debeef2607282ac8f7b1e00fa42503f3e49368d322b8908000000855016d1f40de218d245"}, 0xd8) 02:17:25 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0xf, r0, 0x0, 0x0, 0x0) 02:17:25 executing program 5: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)="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", 0xff1, 0xfffffffffffffffc) 02:17:25 executing program 4: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 02:17:25 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg$sock(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 02:17:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) 02:17:26 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0) 02:17:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000006e80)={0x15, 0x8, 0x7ff, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 02:17:26 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) 02:17:26 executing program 4: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 02:17:26 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000000300)) 02:17:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000240), 0x4) 02:17:26 executing program 2: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}) 02:17:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 02:17:26 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 02:17:26 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43e65496"}, 0x0, 0x0, @planes=0x0}) 02:17:26 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 02:17:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0xff, 0xa0]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:17:26 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 02:17:26 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) 02:17:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1b, &(0x7f0000000000)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "09f6199230238450fd20a3a675f40859e7cf17664d486f9c932a140dc86d71310407cb3c35279cef6b2a6b8debeef2607282ac8f7b1e00fa42503f3e494581322b8246b8c36b855016d1f40de218d245"}, 0xd8) 02:17:26 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x2}, 0x10}, 0x78) 02:17:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000e00000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04e60000000c001a0008"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 02:17:26 executing program 1: getresgid(&(0x7f0000001a00), &(0x7f0000001a40), &(0x7f0000001a80)) 02:17:26 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8917, 0x0) 02:17:26 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_usbip_server_init(0x0) 02:17:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5386, 0x0) 02:17:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000002740), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000002780)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:17:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 02:17:26 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) [ 1438.569038][T27953] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 02:17:26 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000f00)={'bridge_slave_1\x00', @ifru_data=0x0}) 02:17:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x18, 0x5, &(0x7f0000000200)=@framed={{}, [@alu={0x7, 0x1}, @generic={0x3d}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001640)=""/4096, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:27 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000006c0)={0x0, @raw_data="8ae1d9cc7b7e33b55d92a77d860a03d1b523094ae07fa2555fc3b2edb63895c12453f347cd1001daa008fa8ea340f24a21f441cab7428f38410812c05928e9bbdd8a1fb84fbb78d9de1eeaeaf6527005a7d3aac76c656a59944b479d67ffdfa73095dc1f0b0a98d525c38ccd8432418f2d82edca7d87c5f084b4900222fc5665616a301f9a11bb6e8717ee7a9f2eaa07bdbd3ef308005a22faec0978028b4440b8cae8de35e071d0a2a214039d77889b312131871ab7b7fac02d9cd142954c084c79c11c1d1be5a2"}) 02:17:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 02:17:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) 02:17:27 executing program 5: getresgid(&(0x7f0000001a00), 0x0, 0x0) [ 1439.167384][T27981] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 02:17:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 02:17:27 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) 02:17:27 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0) 02:17:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x80000001}]}, 0x28}}, 0x0) 02:17:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:27 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) 02:17:27 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/112, 0x70}, {0x0}], 0x2) 02:17:27 executing program 2: socket(0x0, 0x7, 0x9e) 02:17:27 executing program 0: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f00000000c0)={0x0, 0x0}) 02:17:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000d40)='mounts\x00') bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 02:17:27 executing program 3: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={@any, 0x101}) fork() 02:17:27 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000180), 0x10, 0x0, 0x0, &(0x7f0000000300)=[@rdma_dest={0x18}], 0x18}, 0x4020) 02:17:27 executing program 1: syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) 02:17:27 executing program 5: openat$random(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) 02:17:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x8, 0x32314d54, 0xe45, 0x0, 0x2, @stepwise={{0x1}, {0x85, 0x6}, {0x80000000, 0x1}}}) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/mcfilter6\x00') io_uring_setup(0x77c5, &(0x7f00000006c0)={0x0, 0x94d7, 0x4, 0x0, 0x1b, 0x0, r1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='net/unix\x00') io_uring_setup(0x14a, &(0x7f0000000880)={0x0, 0xd034, 0x2, 0x2, 0x241, 0x0, r1}) openat$vimc1(0xffffff9c, &(0x7f0000000900), 0x2, 0x0) 02:17:27 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, @stepwise}) syz_open_procfs(0x0, &(0x7f0000000600)='net/mcfilter6\x00') io_uring_setup(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) io_uring_setup(0x14a, &(0x7f0000000880)={0x0, 0x0, 0x2}) openat$vimc1(0xffffff9c, &(0x7f0000000900), 0x2, 0x0) 02:17:28 executing program 3: syz_open_dev$swradio(0x0, 0x0, 0x2) io_uring_setup(0x77c5, &(0x7f00000006c0)={0x0, 0x0, 0x4}) 02:17:28 executing program 2: fork() mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) 02:17:28 executing program 1: syz_io_uring_setup(0x4, &(0x7f0000000000)={0x0, 0x56c2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:17:28 executing program 5: syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) 02:17:28 executing program 3: ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/mcfilter6\x00') io_uring_setup(0x0, 0x0) 02:17:28 executing program 4: mount_setattr(0xffffffffffffff9c, 0x0, 0x100, &(0x7f0000002280)={0x0, 0x4}, 0x20) 02:17:28 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x10, 0x0, 0x0) 02:17:28 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 02:17:28 executing program 5: syz_open_procfs(0x0, &(0x7f00000021c0)='schedstat\x00') 02:17:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:17:28 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xf, &(0x7f0000002740)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 02:17:28 executing program 4: r0 = openat$vsock(0xffffff9c, &(0x7f0000000040), 0x220002, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 02:17:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) 02:17:28 executing program 0: ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) io_uring_setup(0x14a, &(0x7f0000000880)={0x0, 0x0, 0x2}) 02:17:28 executing program 2: openat$vsock(0xffffff9c, 0x0, 0x501100, 0x0) 02:17:28 executing program 4: openat$vsock(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$apparmor_task_current(0xffffff9c, &(0x7f0000000a80), 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000d40)='mounts\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000ec0), r0) 02:17:28 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 02:17:28 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') 02:17:28 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002740)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 02:17:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000002d40)='fd/4\x00') 02:17:28 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000300)=[@rdma_dest={0x18}], 0x18}, 0x4020) 02:17:29 executing program 1: syz_io_uring_setup(0x4, &(0x7f0000000000)={0x0, 0x56c2, 0x0, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:17:29 executing program 5: syz_io_uring_setup(0x4ca7, &(0x7f00000000c0)={0x0, 0x0, 0x29}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 02:17:29 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/116) 02:17:29 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 02:17:29 executing program 0: openat$drirender128(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 02:17:29 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_io_uring_setup(0x5a8, &(0x7f0000000240), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) syz_io_uring_setup(0x5139, &(0x7f0000002040)={0x0, 0xd5c8, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000020c0), &(0x7f0000002100)) 02:17:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:17:29 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0xe, r0, 0x0, 0x0, 0x0) 02:17:29 executing program 5: epoll_create1(0x0) ptrace$pokeuser(0x6, 0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) mmap(&(0x7f00006a7000/0x4000)=nil, 0x4000, 0x1800005, 0x12, 0xffffffffffffffff, 0x42c96000) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000017000101000000e27e0000000400000e300011003538eb0933094f411f81d7895fdb41aa2fd534680000e746f464995203a1526a1eb4ced0b9ac9d46cca62e17f00bbad728d59baba479e764ac823dc9a212a1bf683807c7030766872b3e42bcd5a154aee8112e8b96cbffdb5ba296512a303cb2e0b900e3"], 0x44}}, 0x0) 02:17:29 executing program 2: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x2, 0x3, 0x100000001) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="7261770000000000000000000007b1100300000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e40000000100000000ffbd000000b69f4b5db3780500000076655f310000000000000000000000000900000000000000000000000000000000000000010000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004bc43042d5558b880000000000000000000000000000000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7d90c84c9a24a3e00000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000013000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="809416c0dcfd67c3b85017328a5e0934f13076a3d1d80cb62d6004a89825dec3855da918d9214f13a6ed1f9e85335a4a7a84349b121c7766d56ce6ef9d024bfaedfa41c3399e22368010a4837be738aaab5731df9e19ae65e654da32c6d6c440baba10b50db51884ec93d023fc0ae6e98557de485b896bcb2ad7519c3655034c242a4323a063b04200e6803f3a39732e2c8278153ce2e6bfc952b63888a96a"], 0x100e) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES64], 0xfffffed5) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x40003, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0), 0x0, 0x0, 0x0) 02:17:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="680100001000130700000000000000007f000001000001000000000000000000fc0200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000033000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000100000000000000000048000100686d61632873686132353629"], 0x168}}, 0x0) 02:17:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r1) 02:17:29 executing program 4: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2, 0x3, 0x100000001) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) write$binfmt_script(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="809416c0dcfd67c3b85017328a5e0934f13076a3d1d80cb62d6004a89825dec3855da918d9214f13a6ed1f9e85335a4a7a84349b121c7766d56ce6ef9d024bfaedfa41c3399e22368010a4837be738aaab5731df9e19ae65e654da32c6d6c440baba10b50db51884ec93d023fc0ae6e98557de485b896bcb2ad7519c3655034c242a4323a063b04200e6803f3a39732e2c8278153ce2e6bfc952b63888a96a"], 0x100e) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES64], 0xfffffed5) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ipvlan1\x00'}) bind$inet(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x40003, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r6, 0x0) [ 1441.284527][T28106] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1441.301525][T28109] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 02:17:29 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+10000000}, 0x0) 02:17:29 executing program 5: remap_file_pages(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x2000008, 0x0, 0x0) 02:17:29 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000180)={0x0, [[0x1], [0xc00], [0x8]], '\x00', [{0x6673757d, 0x1, 0x0, 0x1}], '\x00', 0x3}) 02:17:29 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xffff0905}) 02:17:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp\x00') mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:17:30 executing program 5: socket(0x0, 0x80b, 0x0) 02:17:30 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x9}) 02:17:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, 0x24}}, 0x0) 02:17:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_pts(r0, 0x0) 02:17:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x4}]}, 0x20}}, 0x0) 02:17:32 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x80084121, 0x0) 02:17:32 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 02:17:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x18}, 0x40) 02:17:32 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000080)=""/188, 0xbc}}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000300)=""/50, 0x32}}, 0x120) [ 1444.193112][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.220524][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 02:17:32 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000180)={0x0, [[0x0, 0xfffffffb]], '\x00', [], '\x00', 0x3}) 02:17:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x12, &(0x7f0000000080)=[@window, @sack_perm, @timestamp, @mss], 0x4) [ 1444.256221][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 02:17:32 executing program 1: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xffffff7f}) 02:17:32 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) [ 1444.323014][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.330454][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 02:17:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}, 0x21) [ 1444.373917][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.404252][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 02:17:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @multicast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_bond\x00'}) [ 1444.436176][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.475380][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 02:17:32 executing program 3: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) [ 1444.532562][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 02:17:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0xf107970b5485d0c8) [ 1444.582106][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 02:17:32 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '%Rl', 0x8, 0x0, 0x0, @rand_addr=' \x01\x00', @empty, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x68}]}}}}}, 0x0) 02:17:32 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) [ 1444.638895][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 02:17:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2e, 0x0, 0x0) [ 1444.681613][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.720049][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.760052][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.796684][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.840268][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.867328][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.882915][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.900432][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.921152][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.942872][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.950314][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.975454][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.991055][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1444.998994][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.013509][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.020955][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.037375][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.058072][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.082962][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.090417][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.105697][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.113934][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.121356][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.129875][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.137770][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.145884][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.157619][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.169143][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.178213][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.186169][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.194683][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.202112][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.237949][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.263086][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.270540][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.294006][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.301446][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.318758][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.336241][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.349404][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.359858][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.375596][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.388385][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.398789][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.411680][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.422339][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.440293][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.448620][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.491418][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.506979][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.552155][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.560579][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.580959][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.596871][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.607307][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.620194][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.630614][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.646872][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.657728][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.671906][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.682502][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.698227][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.707432][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.721038][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.729969][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.748665][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.759964][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.771810][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.787239][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.796415][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.804417][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.811832][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.819812][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.827686][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.835671][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.845521][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.853406][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.860816][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.870004][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.879781][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.896652][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.909588][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.920077][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.930842][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.941714][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.957735][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.967022][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.983055][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1445.990465][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.006868][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.017265][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.030240][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.040580][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.053058][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.060487][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.068203][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.076249][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.084110][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.091524][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.099590][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.107546][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.121388][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.130503][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.149871][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.157852][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.165792][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.173611][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.181026][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.188902][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.196771][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.204621][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.212036][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.219959][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.227822][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.236272][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.244126][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.252487][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.261825][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.277372][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.287697][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.300847][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.311370][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.326896][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.337327][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.350590][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.362021][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.375536][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.385784][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.398530][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.408623][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.421263][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.431408][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.446667][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.458410][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.466273][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.473936][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.481353][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.489041][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.496793][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.504837][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.512255][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.520174][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.528050][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.535974][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.543935][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.551359][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.559885][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.567807][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.575714][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.583567][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.591074][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.599001][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.606978][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.615239][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.623197][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.630771][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.638883][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.647018][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.655005][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.667945][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.676083][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.690918][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.701407][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.716551][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.728629][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.740590][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.752629][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.769086][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.780964][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.795612][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.807329][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.818859][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.829565][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.841075][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.852495][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.867199][ T2963] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1446.895295][ T2963] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1446.927192][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1446.945260][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1446.959276][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1446.969398][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1446.985093][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1446.992545][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.007848][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.020141][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.028225][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.036135][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.043834][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.051251][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.059029][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.066776][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.075409][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.083042][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.090460][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.098511][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.106188][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.113970][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.121487][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.129185][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.136893][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.144778][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.152403][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.167897][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.182179][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.197532][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.207772][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.220413][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.230540][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.245869][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.257701][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.271974][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.286292][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.295325][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.309399][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.318643][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.332092][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.341134][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.356042][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.367924][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.378520][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.386417][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.394249][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.401669][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.409349][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.417727][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.425732][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.433704][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.441121][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.449039][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.456985][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.464884][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.472496][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.490118][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.499671][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.515216][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.528005][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.537116][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.544949][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.552377][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.560320][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.568308][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.576320][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.584683][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.592125][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.600477][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.608330][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.616225][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.624063][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.631562][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.640216][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.648089][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.656125][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.664110][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.671645][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.679761][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.688209][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.696273][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.704138][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.711553][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.719659][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.727742][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.744771][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.752203][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.767919][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.778440][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.788352][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.796372][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.804301][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.811721][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.819685][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.827621][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.835533][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.843628][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.851461][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.861770][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.872260][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.887828][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.900434][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.915943][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.927669][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.939772][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.951655][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.961604][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.978005][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1447.988116][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.000788][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.010777][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.025185][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.036664][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.047778][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.059437][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.067029][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.074683][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.082098][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.089621][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.097922][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.105488][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.113179][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.120587][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.128306][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.136286][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.144216][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.151630][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.159352][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.167061][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.174838][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.182330][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.190035][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.198289][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.206041][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.213834][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.221251][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.228877][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.242061][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.249745][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.265043][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.272474][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.287766][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.301691][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.319386][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.329598][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.342079][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.352123][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.367280][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.377431][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.386320][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.393963][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.401374][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.409659][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.422317][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.432299][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.447322][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.457727][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.467398][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.477520][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.485101][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.492509][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.500382][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.508643][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.516306][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.523840][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.531255][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.539319][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.547079][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.554683][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.562093][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.569711][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.577350][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.584898][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.592319][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.599853][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.610329][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.625672][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.637064][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.648335][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.659600][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.670863][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.682252][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.699550][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.710441][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.721166][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.731315][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.745296][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.755521][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1448.767992][T24817] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 02:17:37 executing program 4: syz_emit_ethernet(0x96, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4fc595", 0x60, 0x0, 0x0, @dev, @private0, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@remote, @rand_addr=' \x01\x00', @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev]}, @srh={0x3b}]}}}}}, 0x0) 02:17:37 executing program 3: mlock2(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 02:17:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto, @int]}}, &(0x7f0000000100)=""/173, 0x36, 0xad, 0x1}, 0x20) 02:17:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x38}}, 0x0) 02:17:37 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 02:17:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 1448.790909][T24817] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz1] on syz0 02:17:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x220, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @dev, [], [], 'bond_slave_1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "84ab"}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast1, @dev, [], [], 'veth1_to_team\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 02:17:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'gretap0\x00', 0x0}) 02:17:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x200001c8, &(0x7f00000000c0)=@raw=[@initr0], &(0x7f0000000140)='GPL\x00', 0x0, 0xad, &(0x7f0000000180)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x3}, {0x2, 0x0, 0x0, 0x80000001}]}) 02:17:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000b00)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 02:17:37 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "559de9", 0x2, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 02:17:37 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x14) 02:17:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, 0x0, 0x57, 0x0, 0x0, 0x0, 0x1000000}) 02:17:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007680)=[{{&(0x7f0000000000)={0x2, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 02:17:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}]}}, &(0x7f0000000100)=""/173, 0x3e, 0xad, 0x1}, 0x20) 02:17:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x580, 0x140, 0x298, 0x0, 0x3b8, 0x140, 0x720, 0x720, 0x720, 0x720, 0x720, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast1, @private1, [], [], 'team_slave_0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) 02:17:37 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) 02:17:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c0a) 02:17:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000180)={0x7fff, 0x0, 0x0, 0x5c43, 0x0, "8b75aa74794d404dbf060603f9114016ac4360"}) 02:17:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001cc0)=[@rthdr={{0x18}}], 0xf}}], 0x2, 0x0) 02:17:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003b80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts={{0x18}}, @rthdr_2292={{0x18}}], 0x30}}], 0x2, 0x0) 02:17:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000600)={'ip_vti0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}) 02:17:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 02:17:37 executing program 5: sendto$inet6(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0) 02:17:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000d6c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f000000da80)=[@dstopts={{0x18}}, @dstopts_2292={{0x18}}, @hopopts_2292={{0x18}}], 0x48}}], 0x1, 0x0) 02:17:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f00000000c0)={0x0, 0x0, '\x00', 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) 02:17:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b0, 0xe8, 0x0, 0x280, 0x1c0, 0x280, 0x418, 0x418, 0x418, 0x418, 0x418, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'veth1_vlan\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@set={{0x40}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 02:17:38 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "559de9", 0x18, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x10}, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) [ 1449.792776][T22175] usb 4-1: new full-speed USB device number 16 using dummy_hcd [ 1449.847054][T28284] x_tables: duplicate underflow at hook 1 [ 1450.213754][T22175] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1450.443010][T22175] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1450.452142][T22175] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1450.461802][T22175] usb 4-1: Product: syz [ 1450.466670][T22175] usb 4-1: Manufacturer: syz [ 1450.471499][T22175] usb 4-1: SerialNumber: syz [ 1450.494262][T28260] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1450.514775][T22175] cdc_ether: probe of 4-1:1.0 failed with error -22 02:17:39 executing program 3: add_key(0xfffffffffffffffc, 0x0, &(0x7f0000000040)='t', 0x1, 0xfffffffffffffff9) mlock2(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1) 02:17:39 executing program 5: prctl$PR_SET_MM(0x53564d41, 0x0, &(0x7f0000ff8000/0x4000)=nil) 02:17:39 executing program 0: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x1e340000) 02:17:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8915, &(0x7f0000000000)) 02:17:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002a80)={&(0x7f00000004c0)={0xa, 0x4e24, 0x0, @mcast2, 0x200}, 0x1c, 0x0, 0x0, &(0x7f0000002a00)=[@pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x28}, 0x0) 02:17:39 executing program 1: r0 = socket(0x1e, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000300), r0) [ 1450.731206][T24817] usb 4-1: USB disconnect, device number 16 02:17:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 02:17:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x3b, &(0x7f0000000040)={0x4000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 02:17:39 executing program 1: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 02:17:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:17:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @remote, 0xfffffff9}, 0x1c, 0x0}}], 0x2, 0x0) 02:17:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x801) 02:17:39 executing program 2: syz_emit_ethernet(0xae, &(0x7f0000000340)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @dev, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@multicast1}, {@local}, {@loopback}, {@broadcast}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}, 0x0) 02:17:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300), 0x77) 02:17:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xffff80fe}}, 0x1c) 02:17:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000440)={'ipvlan1\x00', @ifru_ivalue}) 02:17:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x3f, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 02:17:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x3b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 02:17:39 executing program 1: mlock2(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 02:17:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000000, 0x1}, 0x1c) 02:17:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @dev, 0x0, 0x1200}) 02:17:39 executing program 4: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 02:17:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x88, 0x68, &(0x7f0000000080), 0x8) 02:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) 02:17:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x18}], &(0x7f0000000140)='GPL\x00', 0x4, 0xad, &(0x7f0000000180)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:39 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2c, 0x0, @empty, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "6250bb", 0x0, "de90f7"}}}}}}, 0x0) 02:17:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000440)) 02:17:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private1}, 0x0, @in=@broadcast}}, 0x3) 02:17:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)='T', 0x1}, {0x0}, {&(0x7f0000000200)="8c", 0x1}], 0x4}}], 0x1, 0x0) 02:17:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x5e24, 0x0, @empty}, 0x1c) 02:17:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000000c0)="c2aeb22b97384681d28d9dc3c56ea489cd9367aced8797393ec1a9196104d54dd63747c6a0f7a10a18bc44bbe7c11a6519fa5829684bcfca54745bbbe2272d0ab91568496b42f61c54a059311602b4cb3ba0becd77216abca9d43a97a62d6e8ce012b7df374303e21182aa71910bb913c8f28d0ac0a029d637b6b486e5a321d13f58065f276977", 0x87, 0x84084, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) 02:17:40 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_memcpy_off$IO_URING_METADATA_FLAGS(r0, 0x0, &(0x7f0000000000), 0x0, 0x4) 02:17:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000080)={0x0, 0x13, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim, @ra, @jumbo, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x6c, "a8ec1fe304f0346dc9accc7b8e90b639b74c37c21357f64f67ffc963955aa2e474207a4083be43063993cf277c672ae5bd0d4fa07787e60e3f49ad76ac54676dd49cf1d53fccf3879d0335978f92423079fb092d1743ef4cea85f9b473309dbddca8d48699eae2227b735111"}]}, 0xa8) 02:17:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x24, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 02:17:40 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000000)={@dev, @multicast, @void, {@ipv4={0x800, @tcp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @noop, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:17:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002a80)={&(0x7f00000004c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000500)="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", 0x598}], 0x1, &(0x7f0000002a00)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @private1}]}}}], 0x30}, 0x0) 02:17:40 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x114013, r0, 0x0) 02:17:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$tun(r0, 0x0, 0x0) 02:17:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c09) 02:17:40 executing program 0: madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x15) 02:17:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) 02:17:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401070c9) 02:17:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:17:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002a80)={&(0x7f00000004c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000500)="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", 0xb31}], 0x1, &(0x7f0000002a00)=[@hoplimit={{0x14, 0x29, 0x34, 0x1}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@ra, @hao={0xc9, 0x10, @private1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x70}, 0x0) 02:17:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x2) 02:17:40 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "559de9", 0x18, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 02:17:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}}) 02:17:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0xc}, 0x1c, 0x0}}], 0x1, 0x0) 02:17:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x1b, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 02:17:40 executing program 1: unshare(0xc3113a344f1d46d3) 02:17:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) 02:17:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="f922e0af9f", 0x5, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) 02:17:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x1}]}}, &(0x7f00000000c0)=""/175, 0x26, 0xaf, 0x1000}, 0x20) [ 1452.407095][T28415] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 02:17:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0xc}, 0x1c, 0x0}}], 0x1, 0x0) 02:17:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x32, &(0x7f0000000080)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private1}, 0x0, @in=@broadcast}}, 0xe8) 02:17:40 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)='\'', 0x1}], 0x1}, 0x0) 02:17:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000002840)=[@hopopts={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x69f}}], 0x30}}], 0x1, 0x0) 02:17:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f00000078c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 02:17:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000ac0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)=""/100, 0x64}], 0x4}, 0x0) [ 1452.661080][T28434] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 02:17:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0xfe, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim, @ra, @jumbo, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x7c1, "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"}]}, 0x800) 02:17:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/193, 0x2e, 0xc1, 0x1}, 0x20) 02:17:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x12, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 02:17:41 executing program 3: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ff5000/0x4000)=nil) 02:17:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0xc}, 0x1c, 0x0}}], 0x1, 0x0) 02:17:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 02:17:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000002c0)={0x26, 0x0, 0x0, @remote}, 0x1c) 02:17:41 executing program 1: request_key(&(0x7f00000000c0)='big_key\x00', 0x0, &(0x7f0000000080)='@\x84\x00', 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='syz', 0x0) 02:17:41 executing program 2: syz_emit_ethernet(0x40, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '%Rl', 0xa, 0x0, 0x0, @rand_addr=' \x01\x00', @empty, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}], "5191"}}}}}, 0x0) [ 1452.957362][T28453] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 02:17:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000ac0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff7f}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000008c0)=""/62, 0x3e}, 0x0) 02:17:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 02:17:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000000)) 02:17:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0xc}, 0x1c, 0x0}}], 0x1, 0x0) 02:17:41 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 02:17:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x80041284) 02:17:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@un=@abs, 0x80, 0x0}, 0x0) 02:17:41 executing program 5: socketpair(0x0, 0x66369f4f7072ae72, 0x0, 0x0) [ 1453.235046][T28470] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 02:17:41 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 02:17:41 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 02:17:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) 02:17:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'ip_vti0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010100, @empty}}}}) 02:17:41 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8916, 0x0) 02:17:41 executing program 3: syz_open_dev$loop(&(0x7f0000000140), 0x85ba, 0x80) 02:17:41 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@private1}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000009c0)) 02:17:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x2}]}]}}, &(0x7f0000000100)=""/173, 0x2e, 0xad, 0x1}, 0x20) 02:17:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x19, 0x0, 0x0) 02:17:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x29, 0x0, 0x0) 02:17:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x16, &(0x7f0000000040), 0x4) 02:17:42 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'vxcan1\x00', @ifru_hwaddr=@local}) 02:17:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x23, &(0x7f0000000080)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private1}, 0x0, @in=@broadcast}}, 0xe8) 02:17:42 executing program 1: syz_open_dev$usbmon(&(0x7f0000000140), 0x1, 0x0) 02:17:42 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x2) 02:17:42 executing program 2: pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x4040813, r0, 0x0) 02:17:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1279) 02:17:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x10, 0x0, 0x0) 02:17:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x19, &(0x7f0000000080)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private1}, 0x0, @in=@broadcast}}, 0xe8) 02:17:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x1b, &(0x7f0000000080)={0x0, 0x1, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn]}, 0x18) 02:17:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000100)={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback}) 02:17:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000080)=@in={0x2, 0x0, @local}, &(0x7f0000000100)=0xfffffde0) 02:17:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000280)='K', 0x1}], 0x2}}], 0x3, 0x4008001) 02:17:42 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000280)=@id, 0x10) 02:17:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000340)={@multicast2, @multicast2}, 0xc) 02:17:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast2, 0x30}, 0x1c, 0x0}}], 0x2, 0x0) 02:17:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x11, 0x0, 0x0) 02:17:42 executing program 2: mlock2(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 02:17:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000000c0)="c2aeb22b97", 0x5, 0x0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 02:17:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x2, &(0x7f0000000080), 0x8) 02:17:42 executing program 0: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3974c8", 0x50, 0x11, 0x0, @local, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "4597582ed565e382162a51fa0ab8883620435491659d1043", "9ed57e25ad1c4819a7c9f37f0d3f4d33679a42bdc4eec5a5cfd7a174bcaece45"}}}}}}}, 0x0) 02:17:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007680)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x101}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 02:17:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000140)={@empty, @ipv4={'\x00', '\xff\xff', @broadcast}, @local}) 02:17:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, &(0x7f0000000480)) 02:17:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000200)) 02:17:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x25, &(0x7f0000000040), 0x4) 02:17:42 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x5000)=nil, 0x5000, 0x2000000, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ff8000/0x4000)=nil) 02:17:42 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xffff, 0x0, 0x21, 0x0, @empty, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "6250bb", 0x0, "de90f7"}}}}}}, 0x0) 02:17:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) 02:17:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x5, &(0x7f0000000080), 0x8) 02:17:43 executing program 3: prctl$PR_SET_MM(0x35, 0x4, &(0x7f0000ff8000/0x4000)=nil) 02:17:43 executing program 4: syz_emit_ethernet(0x13cf, &(0x7f00000026c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd66"], 0x0) 02:17:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x18) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@mcast1, 0x0, r3}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x37, r3}) 02:17:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 02:17:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x4e22, 0x0, @local, 0x1}, 0x1c) 02:17:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x891a, &(0x7f0000000000)) 02:17:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x127a) 02:17:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000100)=""/173, 0x2a, 0xad, 0x1}, 0x20) 02:17:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$tun(r0, 0x0, 0x0) 02:17:43 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mlock2(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 02:17:43 executing program 0: request_key(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:17:43 executing program 2: socket$inet(0x2c, 0x3, 0xff) 02:17:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 02:17:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, &(0x7f0000000040)={0x3f, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 02:17:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x125e) 02:17:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private1}, 0x0, @in=@broadcast}}, 0x20000168) 02:17:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4e, &(0x7f0000000080)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private1}, 0x0, @in=@broadcast}}, 0xe8) 02:17:43 executing program 5: prctl$PR_SET_MM(0x1c, 0x0, &(0x7f0000ff8000/0x4000)=nil) 02:17:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bbc}, {{@in6=@private1}, 0x0, @in=@broadcast}}, 0xe8) 02:17:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x601d47a41ed7194, 0x0, 0x0, 0xee00}}, {{@in6=@private1}, 0x0, @in=@broadcast}}, 0xe8) 02:17:43 executing program 3: syz_emit_ethernet(0xc5, &(0x7f0000000a40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd604dbd88008f0600fe8000000000000000000000f6ffffbafc"], 0x0) 02:17:43 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) 02:17:43 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 02:17:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x9, 0xc0000000, 0xffffbd3e, 0x0, 0x1}, 0x40) 02:17:43 executing program 4: request_key(&(0x7f0000000400)='.request_key_auth\x00', 0x0, 0x0, 0x0) 02:17:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {0x0, 0x4}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000100)=""/173, 0x46, 0xad, 0x1}, 0x20) 02:17:44 executing program 2: syz_usb_connect$uac1(0x0, 0x84, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "9d40", "be11"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:17:44 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "418c5f4a123ec6b3262e57795c8beacbaf035bc2dbc41ad3e7f72923db625ffcd47655c4b30f19a2e3b61e2c2f5715a8d6eaefcfff490015e7185b08cbccf768"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000100)=""/105, 0x69) 02:17:44 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000000200)) 02:17:44 executing program 5: creat(&(0x7f0000001140)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000001380)='./file0\x00', &(0x7f0000001ac0), &(0x7f0000001b00)=@v3={0xff0700, [], 0xee01}, 0x18, 0x0) 02:17:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x1) 02:17:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8801, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 02:17:44 executing program 1: getpriority(0x1000000, 0xffffffffffffffff) 02:17:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001cc0)=[@rthdr={{0x18, 0x29, 0x3b}}], 0x18}}], 0x1, 0x0) 02:17:44 executing program 0: syz_emit_ethernet(0xe81, &(0x7f0000001100)={@link_local, @local, @void, {@generic={0x0, "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"}}}, 0x0) 02:17:44 executing program 5: socket(0x0, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 02:17:44 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004240)='ns/net\x00') 02:17:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000001080)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000001340)=[{&(0x7f00000010c0)="be32cf53ebdaab4310bad98a24d2361d861b74662e135bcd36555595974bb89b2989a384a989639f", 0x28}], 0x1}, 0x0) [ 1456.122415][ T3383] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 1456.402252][ T3383] usb 3-1: Using ep0 maxpacket: 32 [ 1456.543176][ T3383] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1456.557595][ T3383] usb 3-1: config 1 has no interface number 1 [ 1456.569949][ T3383] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1456.614735][ T3383] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1456.635585][ T3383] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1456.813134][ T3383] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1456.822834][ T3383] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1456.831120][ T3383] usb 3-1: Product: syz [ 1456.837882][ T3383] usb 3-1: Manufacturer: syz [ 1456.843502][ T3383] usb 3-1: SerialNumber: syz 02:17:45 executing program 2: pselect6(0x40, &(0x7f0000000340)={0x3ff}, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x77359400}, &(0x7f0000000480)={&(0x7f0000000440)={[0x3]}, 0x8}) 02:17:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x46, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6004024000103a00fe8000000000000000000000000000aaff020000000000000000000000000001"], 0x0) 02:17:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) 02:17:45 executing program 5: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x77, 0x2, 0xb42b}, 0x40) 02:17:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000003a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 02:17:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x11, 0x4) 02:17:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x80}}, 0x0) 02:17:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 1457.213991][T28671] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 1457.240733][ T3383] usb 3-1: USB disconnect, device number 19 02:17:45 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000003080), 0x2, 0x0) 02:17:45 executing program 2: socketpair(0x26, 0x5, 0x3645, &(0x7f00000000c0)) 02:17:45 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nfsfs\x00') 02:17:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'sit0\x00', &(0x7f0000000680)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 02:17:45 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000002080)={0x0, 0x29, 0x4, @tid=r0}, &(0x7f00000020c0)) [ 1458.000067][T28678] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 02:17:47 executing program 0: r0 = socket(0x11, 0x3, 0x0) connect$unix(r0, 0x0, 0x0) 02:17:47 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000011c0)={0xffffff80}, 0x8) 02:17:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002ec0)=[{0x0, 0x0, 0x0}, {&(0x7f0000001800)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x2, 0x0) 02:17:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x11, 0x4) 02:17:47 executing program 5: syz_io_uring_setup(0x4db1, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x143}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:17:47 executing program 1: ioprio_set$pid(0x0, 0xffffffffffffffff, 0x1004) 02:17:47 executing program 1: clock_gettime(0x99ca29f9a8ff65ad, 0x0) 02:17:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 02:17:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x401}, 0x1c}}, 0x0) 02:17:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:17:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:17:47 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x2, &(0x7f0000000080)) 02:17:47 executing program 2: syz_emit_ethernet(0x11, &(0x7f0000000200)={@local, @link_local, @void, {@x25}}, 0x0) 02:17:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r0, 0x13, 0x0, 0x1f) 02:17:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 02:17:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 02:17:47 executing program 3: sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 02:17:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:17:47 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x21c000, 0x0) 02:17:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000001000)=""/217) 02:17:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000140)=0x101, 0x4) 02:17:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) 02:17:47 executing program 0: socket(0x11, 0x3, 0xa02) 02:17:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000d80)) 02:17:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x40, 0x0) 02:17:47 executing program 5: ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) socketpair(0x11, 0xa, 0xfffffff9, 0x0) 02:17:47 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000000c0)) 02:17:47 executing program 4: socket$unix(0x1, 0x39bcf727c5c0d07e, 0x0) 02:17:48 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @empty, "4fddb7bbabfda3ac"}}}}, 0x0) 02:17:48 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x1c5401, 0x0) 02:17:48 executing program 3: io_setup(0x3599, &(0x7f0000000100)=0x0) io_destroy(r0) 02:17:48 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 02:17:48 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x10000000) 02:17:48 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x193d00, 0x0) 02:17:48 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fallocate(r0, 0x0, 0x0, 0x0) 02:17:48 executing program 2: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) getrusage(0x0, &(0x7f0000000000)) 02:17:48 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 02:17:48 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x16}, 0x0, 0x0) 02:17:48 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 02:17:48 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_gettime(0x0, 0x0) 02:17:48 executing program 0: capget(&(0x7f0000002180)={0x19980330}, &(0x7f00000021c0)) 02:17:48 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_getres(0x0, &(0x7f00000003c0)) 02:17:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000100)={0x0, 0x0, {}, {0xee00}}) 02:17:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 02:17:48 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, &(0x7f0000000000)="b4de183d5241886e81a9d8e45a97db075a9e2d13e13f229d339181588416221b87aa38cf3e38fa3ffc20162dc7250109ce70233f5ad2db9ca9ea7196ffaa496e837b8fa2857bd8eb90d5523cf125922a1ba4ef27e062d378", 0x58, 0x40010, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0xffffffffffffff11) 02:17:48 executing program 5: socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6f2]}, 0x8}) 02:17:48 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fallocate(r0, 0x0, 0x0, 0x7ff) 02:17:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockname$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) 02:17:48 executing program 3: select(0x40, &(0x7f0000000080)={0x0, 0x9, 0x10000, 0x81, 0x774, 0x6}, 0x0, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, &(0x7f0000000180)={0x0, 0xea60}) 02:17:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 02:17:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000ac0)) 02:17:48 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={&(0x7f00000001c0), 0x8}) 02:17:48 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 02:17:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 02:17:48 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x84a02, 0x0) 02:17:49 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="b9"], 0x34}}, 0x0) 02:17:49 executing program 1: socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x5}, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6f2]}, 0x8}) 02:17:49 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x101000, 0x0) 02:17:49 executing program 5: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000300)='user\x00', &(0x7f00000000c0), &(0x7f0000000040)='\x7f\x00\x9d\x98\x06\xd7\xcd\xc6j\xc6\xc7=\xe3\x00\xe3\x7fs\x00\x00\x00\x00\x00\x00', 0x0) 02:17:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 02:17:49 executing program 1: eventfd2(0x0, 0xa26c45f8f90b9d76) 02:17:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@loopback, @remote}, 0x8) 02:17:49 executing program 2: socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x5}, 0x0, &(0x7f00000000c0)={r0}, &(0x7f0000000140)={&(0x7f0000000100)={[0x6f2]}, 0x8}) 02:17:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:17:49 executing program 3: perf_event_open(&(0x7f00000007c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:17:49 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 02:17:49 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000004c40)='./file0\x00', 0x0, 0x0, &(0x7f0000004d00)) 02:17:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x891a, 0x0) 02:17:49 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={r0}) 02:17:49 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={0x0, 0x0}) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 02:17:49 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x6000, 0x0) 02:17:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() fork() ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 02:17:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 02:17:49 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 02:17:49 executing program 3: faccessat(0xffffffffffffff9c, 0x0, 0x12) 02:17:50 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x0, "8fad1bea57fb989b724667153d81bb501f1b65cbf8b56c5e66bd30d2d4de31f1b1fd529282e8e13c344ac2207ab82f50d25f919925b877f55e9a0fb494a738a4"}, 0x48, 0xfffffffffffffffb) 02:17:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 02:17:50 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001c80), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 02:17:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:17:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 02:17:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x28, &(0x7f0000000000)="5deb04e1942713a437d5f238edaa321e8af4fd00951f489f95f3d920ec3443c5b8d693838b0fe992"}) 02:17:50 executing program 3: move_pages(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 02:17:50 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 02:17:50 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:17:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000001c0)) 02:17:50 executing program 0: madvise(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x11) 02:17:50 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000006d00), 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/3\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 02:17:50 executing program 2: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x12) 02:17:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x5) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 02:17:50 executing program 1: mprotect(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x0) 02:17:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dontfrag={{0x14}}], 0x18}, 0x0) 02:17:50 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:17:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x5) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 02:17:50 executing program 4: add_key$user(&(0x7f0000001180), 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffff9) 02:17:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 02:17:51 executing program 0: socketpair(0x11, 0xa, 0x9, 0x0) 02:17:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@local}, 0x14) 02:17:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x5) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, 0x1c) 02:17:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 02:17:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x5) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="bd273370fdb8772fcd3078ac1582f3be", 0x10) 02:17:51 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x5) setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) 02:17:51 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0xf000) 02:17:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'macvlan0\x00', 0x4}, 0x18) 02:17:51 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x5) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000), 0x0) 02:17:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x5) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@flowinfo={{0x14}}], 0x18}, 0x0) [ 1462.995286][T28999] IPVS: Error connecting to the multicast addr 02:17:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x400c001) 02:17:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 1463.037722][T29000] IPVS: Error connecting to the multicast addr 02:17:51 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) 02:17:51 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 02:17:51 executing program 1: mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/4096) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xe) 02:17:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 02:17:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x5) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) 02:17:51 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 02:17:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/254, 0xfe}, 0xffffffff}], 0x1, 0x2020, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r0) 02:17:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000000c0)=""/69, &(0x7f0000000000)=0x45) 02:17:51 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x8241, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 02:17:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000003440)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 02:17:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000001980)='net/unix\x00') 02:17:51 executing program 3: r0 = fork() tgkill(r0, r0, 0x31) wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) 02:17:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@hopopts={{0x18}}], 0x18}, 0x24004811) 02:17:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={@id={0x2, 0x0, @d}}) 02:17:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000001b40), r0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001d40)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c40)={0x14}, 0x14}}, 0x0) 02:17:51 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d40)='./cgroup/syz0\x00', 0x200002, 0x0) 02:17:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x5) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 02:17:52 executing program 0: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 02:17:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@multicast2, @private}, 0x4) 02:17:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 02:17:52 executing program 2: socketpair(0x1, 0x0, 0x80000000, &(0x7f0000000300)) 02:17:52 executing program 3: io_uring_setup(0xacd, &(0x7f0000000080)={0x0, 0x3856, 0xe}) 02:17:52 executing program 5: r0 = fsopen(&(0x7f00000013c0)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x83) 02:17:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x4003013, r0, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:17:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000001100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000010c0)={&(0x7f0000001ac0)=ANY=[], 0x1028}}, 0x0) 02:17:52 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000001b40), 0xffffffffffffffff) 02:17:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00'}) 02:17:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:17:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002a00010100000000000000f600000000230e"], 0x24}}, 0x0) 02:17:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000080)=@newtaction={0x6c, 0x30, 0x7, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4}, @private}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 02:17:53 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 02:17:53 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 02:17:53 executing program 1: r0 = fsopen(&(0x7f00000013c0)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x6) 02:17:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x3, 0x6, 0x401}, 0x14}}, 0x0) 02:17:53 executing program 3: request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) 02:17:53 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f00000007c0)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0#\xc3\xfd\x0e\"\x0f\vy(q~\x1e\x104\x1b|\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G%?`\xdd/k\t\xbe\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\xa1\xaf\xe1\x95\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x4) fallocate(r1, 0x0, 0x0, 0x400001) 02:17:53 executing program 2: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x0) 02:17:53 executing program 3: clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000180)={0x2}, 0x0, 0x0, 0x0, 0x0) 02:17:53 executing program 4: syz_emit_ethernet(0xe81, &(0x7f0000000200)={@remote, @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0xe73, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c369ee", 0x0, "24acdc"}, "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"}}}}}, 0x0) 02:17:53 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x22, 0xf, 0x0) 02:17:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[], &(0x7f0000000240)=""/189, 0x6c, 0xbd, 0x1}, 0x20) 02:17:53 executing program 1: sched_setattr(0x0, &(0x7f0000000300)={0x20000338}, 0x0) 02:17:53 executing program 4: clock_gettime(0x80010000, 0x0) 02:17:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x2c) 02:17:53 executing program 5: prctl$PR_SET_SECCOMP(0x24, 0x0, 0x0) 02:17:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 02:17:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x541b, 0x0) 02:17:53 executing program 1: clock_adjtime(0x3, &(0x7f0000000140)) 02:17:53 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:17:54 executing program 3: prctl$PR_SET_SECCOMP(0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') 02:17:54 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 02:17:54 executing program 5: prctl$PR_SET_MM_MAP_SIZE(0x26, 0xf, 0x0) 02:17:54 executing program 1: modify_ldt$read_default(0x2, &(0x7f0000000080)=""/93, 0x5d) 02:17:54 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0xf6ffffff, 0x0) 02:17:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0189436, 0x4fd000) 02:17:54 executing program 2: setgroups(0x2, &(0x7f0000000040)=[0x0, 0x0]) 02:17:54 executing program 0: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x5}, 0x0, 0x0, 0x0) 02:17:54 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0xb7, 0x0) 02:17:54 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffff028}]}) 02:17:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae88, 0x544000) 02:17:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='q'], 0x30}}, 0x0) 02:17:54 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/mnt\x00') 02:17:54 executing program 5: syz_io_uring_setup(0x331, &(0x7f0000000040)={0x0, 0x0, 0x23}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:17:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080), &(0x7f0000000000)=0x8) 02:17:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 02:17:54 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff2000/0x2000)=nil, 0xffffffffffffffff, 0x0) 02:17:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) 02:17:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100), &(0x7f0000000140)=0x8) 02:17:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff028}]}) 02:17:54 executing program 0: mq_open(&(0x7f0000000000)='./cgr\t[\xbd+\xe5B\xe5\xc9$', 0x0, 0x0, 0x0) 02:17:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 02:17:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) 02:17:54 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) syz_io_uring_setup(0x6ae8, &(0x7f0000000240)={0x0, 0xece7, 0x2a, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 02:17:55 executing program 5: prctl$PR_SET_SECCOMP(0x34, 0x0, 0x0) 02:17:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000000)=@newtaction={0x44, 0x30, 0x7, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0xf}}, {0xc}}}]}]}, 0x44}}, 0x0) 02:17:55 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={0x0, 0x28}}, 0x0) 02:17:55 executing program 0: prctl$PR_SET_SECCOMP(0x1d, 0x0, 0x0) 02:17:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x300, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 02:17:55 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 02:17:55 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x14, r0, 0x1}, 0x14}}, 0x0) 02:17:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5452, 0x4fd000) 02:17:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 02:17:55 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x29, 0xf, 0x0) 02:17:55 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001400)={0x2020}, 0x2020) 02:17:55 executing program 2: prctl$PR_SET_SECCOMP(0x18, 0x544000, 0x0) 02:17:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001300)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 02:17:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x6, 0x4, 0x8, 0x10, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 02:17:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000240)) 02:17:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:17:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34000000660001"], 0x34}}, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x0) 02:17:56 executing program 4: getcwd(&(0x7f0000000040)=""/120, 0x78) 02:17:56 executing program 0: pselect6(0x40, &(0x7f0000000180)={0x2}, 0x0, 0x0, &(0x7f0000000280), 0x0) 02:17:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001300)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 02:17:56 executing program 5: prctl$PR_SET_MM_MAP_SIZE(0x21, 0xf, 0x0) 02:17:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000086c97"], 0x1c}}, 0x0) [ 1467.727605][T29241] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1467.768001][T29241] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 02:17:56 executing program 1: syz_open_dev$vcsa(&(0x7f00000002c0), 0x0, 0x901c1) 02:17:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @phonet, @xdp, @ax25={0x3, @bcast}}) 02:17:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280), &(0x7f0000000340)=0x8) 02:17:56 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0xa002, 0x0) write$cgroup_type(r0, 0x0, 0x0) 02:17:56 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:17:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) 02:17:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 02:17:56 executing program 4: syz_open_procfs(0x0, &(0x7f0000000500)='net/vlan/vlan1\x00') syz_open_procfs(0x0, &(0x7f00000005c0)='net/vlan/vlan1\x00') 02:17:56 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x34, 0xf, &(0x7f0000000000)) 02:17:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='net/icmp\x00') read$FUSE(r0, 0x0, 0x0) 02:17:56 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) 02:17:56 executing program 0: sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x0, 0x52}, 0x0) 02:17:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xffffffffffffffb8, &(0x7f0000000180)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:17:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 02:17:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 02:17:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)=@gettclass={0x23, 0x2a, 0x1}, 0x24}}, 0x0) 02:17:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@RTM_DELMDB={0x18}, 0x18}}, 0x0) 02:17:56 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0xffffffff}, 0x0) 02:17:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 02:17:56 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x1a, 0xf, 0x0) 02:17:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000e80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TX_RATES={0x180, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xd0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x174, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0x24, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0xec, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0xa8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_ATTR_TX_RATES={0x24c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0xa4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}, @NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}, @NL80211_ATTR_TX_RATES={0x3a4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x98, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}, @NL80211_BAND_6GHZ={0x11c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x3fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xe8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x10, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_ATTR_TX_RATES={0xb4, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x4}]}]}]}, 0xec4}}, 0x0) 02:17:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 02:17:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f00000001c0)) 02:17:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @phonet, @xdp, @ax25={0x3, @bcast, 0x7}}) 02:17:57 executing program 4: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 02:17:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x140d, 0x1}, 0x10}}, 0x0) 02:17:57 executing program 2: syz_open_dev$vcsa(&(0x7f00000002c0), 0x0, 0x280c1) 02:17:57 executing program 3: request_key(&(0x7f00000004c0)='id_resolver\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='syz', 0x0) 02:17:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002780)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 02:17:57 executing program 5: mq_open(&(0x7f0000000080)='\x00', 0x0, 0x0, 0x0) 02:17:57 executing program 2: semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) 02:17:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002780)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 02:17:57 executing program 1: socket(0xa, 0x0, 0xffffffff) 02:17:57 executing program 4: r0 = socket(0x2, 0x3, 0x9) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 02:17:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000440)="6d2d316d7a2e001c204cd4b79222b11c", 0x10) 02:17:57 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_ON(r0, 0x7003) 02:17:57 executing program 2: r0 = socket(0xa, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000001000)=[{&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="100000000000000001000000010000001c"], 0x30}], 0x1, 0x0) 02:17:57 executing program 1: r0 = socket(0x2, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000001000)=[{&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000040)="b36fcbdb31bb1c5985db19df78ef98b7e0f5610bbd090d62c1373caddcbf", 0x1e}, {0x0}, {&(0x7f0000000240)="1d", 0x1}], 0x3, &(0x7f0000000580)=[@rights={{0x10}}, @cred={{0x1c}}], 0x30}], 0x1, 0x0) 02:17:57 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x4000) 02:17:57 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004580)='./cgroup/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004b00)) 02:17:57 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x80200, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:17:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="d7", 0x1) 02:17:57 executing program 2: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 02:17:57 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000011380), &(0x7f0000011400)={0x0}) 02:17:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="1d", 0x1) 02:17:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) 02:17:57 executing program 4: r0 = socket(0xa, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000001000)=[{&(0x7f0000000100)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x30}], 0x1, 0x0) 02:17:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0xc8d0) 02:17:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000022009b4a"], 0x24}}, 0x0) 02:17:57 executing program 0: clock_gettime(0x0, &(0x7f0000011340)={0x0, 0x0}) pselect6(0x40, &(0x7f0000011280), 0x0, 0x0, &(0x7f0000011380)={0x0, r0+60000000}, 0x0) 02:17:57 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) 02:17:57 executing program 3: mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 02:17:57 executing program 4: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$ppp(r0, 0x0, 0x0) 02:17:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, 0x0, 0x0) 02:17:58 executing program 2: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000001780)=[{}], 0x1, 0x0, &(0x7f00000017c0)={[0xe935]}, 0x8) 02:17:58 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0xc000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 02:17:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x0, @local, 0x4e21, 0x3, 'none\x00', 0x1, 0x14860000, 0x70}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x4, 0x0, 'rr\x00', 0xc}, 0x2c) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x4c02, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012bbd7000ffdbdf257c00000008000300", @ANYRES32=r3, @ANYBLOB="0a10060008021100000100000a00060008021100000000000a00060008021100000000000a00060008021100000100000a000600ffffffffffff0000"], 0x58}, 0x1, 0x0, 0x0, 0x44800}, 0x800) 02:17:58 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 02:17:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x29, 0x0, &(0x7f0000000100)) 02:17:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x61) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0x4) 02:17:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002780)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:17:58 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000800000/0x800000)=nil, 0x7000) shmdt(r1) 02:17:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000000108bd45"], 0x14}}, 0x0) 02:17:58 executing program 5: semtimedop(0x0, &(0x7f0000011440)=[{0x0, 0x40, 0x1000}], 0x1, &(0x7f00000114c0)) 02:17:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000011100)={'filter\x00', 0x4, "667130d3"}, &(0x7f0000011200)=0x28) 02:17:58 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x3) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 02:17:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 02:17:58 executing program 5: syz_open_dev$char_raw(&(0x7f00000000c0), 0x1, 0x402000) 02:17:58 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) 02:17:58 executing program 3: syz_open_dev$char_raw(&(0x7f00000000c0), 0x0, 0x101000) syz_open_dev$char_raw(0x0, 0x1, 0x0) 02:17:58 executing program 1: r0 = socket(0xa, 0x3, 0x9) getsockopt$sock_timeval(r0, 0x1, 0x1f, 0x0, &(0x7f00000000c0)) 02:17:58 executing program 4: mq_open(&(0x7f0000000340)='%,\x00', 0x0, 0x0, 0x0) 02:17:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003ac0)={&(0x7f00000012c0)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003880)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x89, 0x2}]}}}], 0x18}, 0x0) 02:17:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000073c0)={&(0x7f0000007040)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80, &(0x7f0000007300)=[{0x0}, {0x0}], 0x2, &(0x7f0000007380)=[@timestamping={{0x14}}], 0x18}, 0x20000000) 02:17:58 executing program 1: r0 = socket(0x2, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000001000)=[{&(0x7f0000000100)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="100000000000000001e20002010000001c"], 0x30}], 0x1, 0x0) 02:17:58 executing program 3: mount$fuseblk(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000004c0)=ANY=[]) 02:17:58 executing program 0: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000100), 0x800, 0x0) 02:17:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000040)="9666fea3001558d6f9f692a4e6c79684", 0x10) 02:17:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_GETMDB={0x18, 0x56, 0x321}, 0x18}}, 0x0) 02:17:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "bfd747c9febdf151", "2615dcd37dd1f9729a831fa47e98f1c6", "e96afeff", "a698ab6be6202b13"}, 0x28) 02:17:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000400), &(0x7f0000000480)=0x6e) 02:17:58 executing program 1: sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000f80), 0xffffffffffffffff) 02:17:59 executing program 4: get_mempolicy(0x0, &(0x7f0000000040), 0x80, &(0x7f0000ffd000/0x1000)=nil, 0x3) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 02:17:59 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000002200), &(0x7f0000002240)) 02:17:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_GETMDB={0x18, 0x56, 0x321}, 0x18}}, 0x0) 02:17:59 executing program 2: r0 = socket(0xa, 0x3, 0x9) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 02:17:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 02:17:59 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0xc000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb) 02:17:59 executing program 0: r0 = socket(0x2, 0x3, 0x9) bind$unix(r0, 0x0, 0x0) 02:17:59 executing program 4: pselect6(0x40, &(0x7f0000001200), &(0x7f0000001240)={0x2}, 0x0, 0x0, 0x0) 02:17:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_GETMDB={0x18, 0x56, 0x321}, 0x18}}, 0x0) 02:17:59 executing program 2: sendto$inet6(0xffffffffffffffff, 0xfffffffffffffffc, 0x7a, 0x0, 0x0, 0x0) 02:17:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_GETMDB={0x18, 0x56, 0x321}, 0x18}}, 0x0) 02:17:59 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000029c0)='/proc/bus/input/devices\x00', 0x0, 0x0) 02:17:59 executing program 4: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000001780)=[{}], 0x1, 0x0, &(0x7f00000017c0), 0x8) 02:17:59 executing program 3: socketpair(0x1, 0x0, 0x3f, 0x0) 02:17:59 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x280, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 02:17:59 executing program 1: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 02:17:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002d0001"], 0x1c}}, 0x0) 02:17:59 executing program 4: socketpair(0x1, 0x0, 0x80000001, 0x0) 02:17:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000b40)) 02:17:59 executing program 0: clock_gettime(0x0, &(0x7f0000011340)={0x0}) pselect6(0x40, &(0x7f0000011280), 0x0, 0x0, &(0x7f0000011380)={r0}, 0x0) 02:17:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x801}, 0x14}}, 0x0) 02:17:59 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:17:59 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) 02:17:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x50, &(0x7f0000000500)={&(0x7f0000000000)=@ipv4_delrule={0x3c, 0x21, 0x0, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}, @FRA_DST={0x8, 0x1, @local}, @FRA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_FLOW]}, 0xffffff7d}}, 0x0) 02:17:59 executing program 2: socket$nl_route(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) pselect6(0x40, &(0x7f0000000800)={0x5}, 0x0, &(0x7f0000000880)={0x20}, 0x0, 0x0) 02:17:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000020000126f41a92000000000002"], 0x1c}}, 0x0) 02:17:59 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) r1 = semget(0x0, 0x0, 0x0) semop(r1, &(0x7f00000004c0)=[{0x0, 0x81, 0x1800}], 0x1) 02:18:00 executing program 5: add_key(&(0x7f00000004c0)='logon\x00', 0x0, &(0x7f0000000540)="db", 0x1, 0xfffffffffffffffd) 02:18:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@bridge_delneigh={0x3c, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_CACHEINFO={0x14}, @NDA_LLADDR={0xa, 0x2, @dev}]}, 0x3c}}, 0x0) 02:18:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0xb}, 0x14}}, 0x0) 02:18:00 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/166) 02:18:00 executing program 0: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100), 0x0) 02:18:00 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/user\x00') 02:18:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x61) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 02:18:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002062, 0x0) 02:18:00 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) r1 = semget(0x0, 0x0, 0x0) semop(r1, &(0x7f00000004c0)=[{0x0, 0x0, 0x1800}], 0x1) semtimedop(r0, &(0x7f0000000500)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000580)) 02:18:00 executing program 4: r0 = socket(0x2, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000001000)=[{&(0x7f0000000100)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="4c36e687d3"], 0x40}], 0x1, 0x0) 02:18:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000040)="010080000000000000003c8e6f54b7d2", 0x10) 02:18:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@ipv6_getanyicast={0x14, 0x3e, 0x1}, 0x14}}, 0x0) 02:18:00 executing program 4: r0 = socket(0x2, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x49249249249255d, 0x0) 02:18:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000073c0)={&(0x7f0000007040)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80, 0x0, 0x0, &(0x7f0000007380)=[@timestamping={{0x14}}], 0x18}, 0x20000000) 02:18:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee00}}]}, 0x28}}, 0x0) 02:18:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 02:18:01 executing program 5: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0xffffffffffffffff) 02:18:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000), 0x0) 02:18:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 02:18:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2c, 0x0, 0x0, 0x0, 0x5f72, &(0x7f0000000000)='rose0\x00'}) 02:18:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000000580)) 02:18:01 executing program 0: io_setup(0x8, &(0x7f00000000c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004e80)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:18:01 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x414401, 0x0) 02:18:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x1, 0x3, 0x3}, 0x14}}, 0x0) 02:18:01 executing program 4: r0 = socket(0xa, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000002d40)=[{&(0x7f00000009c0)=@abs, 0x6e, 0x0}], 0x1, 0x4810) 02:18:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x10}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x24}}, 0x0) 02:18:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, &(0x7f0000000580)) 02:18:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x70bd2a, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}]}, 0x1c}}, 0x0) 02:18:01 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f00000004c0)=[{0x0, 0x0, 0x1800}], 0x1) semtimedop(0x0, &(0x7f0000000500)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 02:18:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xd, 0x0, 0x0) 02:18:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x7, &(0x7f0000000000)="d7", 0x1) 02:18:01 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x280, 0x0) 02:18:01 executing program 3: mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) [ 1473.211409][T29570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:18:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bond_slave_0\x00'}]}, 0x30}}, 0x0) 02:18:01 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 02:18:01 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000cc0), 0xffffffffffffffff) 02:18:01 executing program 1: r0 = socket(0xa, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000300)="00481041f076f4b39770102ab5b511ffb2e19953a6d4c71e97ec9606455f91c9592498076fe2850dc62b0636185c5957e5adc0b98ed500a9adee183a1cb530bac5e1486a276e9371c088b99130263f6fdae47c3667e7934b8467d4a0c6caabcb60ec26c2123cc2adb9dc89240b3cf7913983bad8e77220d6f846ce0c56abe3d4b08e817245ec4ae3caa16c13752caedd7b00eed069068c921e33ad5639ee53f9982364b297168e1b13dc8dd0459c8844ef51c8f822faa3241af7b88a4d5647aad7ad665cd6de18928a2eb660f04c95f3", 0x67}], 0x1, &(0x7f00000002c0)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x30}], 0x1, 0x0) 02:18:01 executing program 2: waitid(0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)) 02:18:01 executing program 3: futex(0x0, 0x103, 0x0, 0x0, 0x0, 0x0) 02:18:01 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000002200)={0x6}, 0x0) 02:18:01 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f00000026c0)) 02:18:01 executing program 0: socketpair(0xa, 0x0, 0x7ff, 0x0) 02:18:01 executing program 1: socketpair(0x1, 0x0, 0x62e, 0x0) 02:18:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') 02:18:01 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0x1000001bd) 02:18:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, 0x0, 0x9d2306cb58e4cb7e}}], 0x2, 0x0) 02:18:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xee00, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "e811cf93ab4fa33714474d5b8fb8e3782de4cf2a707f7a15e4e61a1ffc6e1fbd79dc7983e120f0645d4ae52784525b46ce0bfafe769940e9a44b1a5b8cf95197"}, 0x48, r0) 02:18:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7fff}, 0x4) 02:18:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 02:18:02 executing program 2: io_setup(0xc659, &(0x7f0000000040)=0x0) io_destroy(r0) 02:18:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 02:18:02 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 02:18:02 executing program 1: add_key$keyring(&(0x7f0000000280), 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) 02:18:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000140)="010080efff00000000003c8e6f54b7d2", 0x10) 02:18:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) 02:18:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000007f80)=[{{&(0x7f00000000c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "53767f9584a7c35ea465de4c142a999c0cddcfb87938806ef858b8afb646dbd05a17b8726720e05d5ad193a7ca9f958259897de00e7b8dbd271b5b4995f798"}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="9d7ae1ab066aa8536cb6fc85bb6a2d", 0xf}], 0x2, &(0x7f00000093c0)=ANY=[@ANYBLOB="c8"], 0xc8}}, {{&(0x7f0000001780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0) 02:18:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000062601"], 0x38}}, 0x0) 02:18:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000240)) 02:18:02 executing program 4: mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:18:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/current\x00') write$cgroup_int(r0, 0x0, 0x0) 02:18:02 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="6568bafb408a", @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}, @sack={0x5, 0x2}]}}}}}}}, 0x0) 02:18:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000a00), &(0x7f0000000a40)={'fscrypt:', @desc4}, &(0x7f0000000a80)={0x0, "33bec66467e449bca0270b254eeeb88aa03a4f34841f55411b531d3e277556d303847824c3aa8e451065a6dab3ece4c8f8ea964babb1e21162671dba4ad9cb90"}, 0x48, r0) keyctl$clear(0x7, r0) 02:18:02 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x18) 02:18:02 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) 02:18:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) 02:18:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000580)="e6db2125b61e10e41b28ea91a8cd6ef86a1eb315eb5708b231aa1df6602b1117330c57706f636e430e66cd509e63e52b1d9553", 0x33}], 0x1, &(0x7f0000000b40)=[{0x1010, 0x0, 0x0, "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"}, {0x10}, {0x78, 0x0, 0x0, "21740ac9a376ac41f2641a79dec39824d5b82ce57e2d4b7691ffc2f81b5bded77dfad735d74a5fc65893f9db79b5ee8d5a067ff356b85fa6a5ed9878bf597b06d2579e8a842eaf5e6e32d34a18bd25787c733c7fe5e4aa85cdec2fb7a8ec87df24"}, {0xe0, 0x0, 0x0, "2098cfdc634eba47be08475180646afea8f79c172dc1c0e6fe2cd4a03e703228c96cfe87011c8dc9a65f273b21de4eab3b04a217b69434ae718dc7457445512c8856817129a3d53d7243bc6a8085369d913fa28dd016db3c460b12a6e336743bad1d0fa68d0fae655db551fbce416c2f9764258f09a7400f164a39953fc1f76eb9155b77f422667966cafc4171d9103d5b1f8955a7ee552c34a05602a2f8f06de4a2b3d604078481c05f05f555abc610031ee1996007f2991287129719a35940511217f977785b2827689c6ea43e"}, {0x20, 0x0, 0x0, "f1b4aa2e5744a6c75ea2c8433e"}, {0xb8, 0x0, 0x0, "1dd24ca0384b001d73248da5e19962412acc9ca887fdc5d3197a16b87512b927526ecf6763935da9b0208954dfec7b3aab0ea51170f06a4b966d577a3e3abfb9465ec15face2aacb27a038d7cf772506f3ecf0c12a493c54e0f2fed39a0a8effc0ae97aa87f518c77aab2ef0cbc006a3ce4a2e4260862ea4d19906abb64669a04898dcdc007af081be8f91ec219ee794347ca160f153a8268edbb8544740d0dabd114a293f8b"}, {0x78, 0x0, 0x0, "6c1314dec1698b312a57e2084dd19b0a062bfbe45f43e61644448f6ecbb06fd02fe408d56fba0335f07a8a59aaf7ebac61323364780e705bbdf0c080e29ac50c983909cf6a5689cf382afddcd5e907e8d3ac91e6b4c4cb556868f57979f29a485e4ab7cacd83c192"}, {0xf0, 0x0, 0x0, "3b020174f2e7c31e661256906d639f142ed161261fc33a0396499948ae5af24d924a982940204fd87e6ab86f3864b33c2d82dda643566878b75657e1c457564997c46a6ada05b78325f448cdf333da6a630e68df688f3d6a48de152d99c25d1dd18f0a15418c5acee342cb2f752345f1a26426a6835fa12ba29ddd3c272540ff4bc9b04fd27f1aed9ad42de4dc9ec2420461e7879c82473d1507ddbf342879183882ee5124cc7b311560cc1eb66ae0419815d961421495e2e485b1bf052fd6fed9d72418ecbaf39974b172f813bf5362a18499adcb430bb1cc9701fddc01241a"}, {0x80, 0x0, 0x0, "c1779ddeedda3112a714cac1aa142f057c98d433a9663c51dd549658abc18f5dfa13d76958b35e299b5b8332c2a5b446a274f7254dc0b591c02cb5eeadc4a0ddef76b99516d688b0b3a2239d54182012e5aa0ad10f792216f14374db9d45fc397b27988115346cf1679fd9"}, {0xe8, 0x0, 0x0, "3276cc72c638ed8bd133f51914fd082c76a17b06abd8f03c3abc0a6934dc8b4f63c3d2882e2ac9cbdb75adb34d2c34eb3b8bdb980ed3fae099a7c7ef6a9d83f09b0c6e7cb549c1e844f7a8803acc476266c54fd753704dcb1c0c8264200b29da75f2dadb329654717572d35dedc40b7a7b38166b94e082752d06ba39e49a1174ebaed8389dd88d57ee39ead46769902ec865509f8e3dd6e3543a673d5c82a309e9bf90568d2a0e063a82fab6ec690418b13bac0be18a86d3361b3a55e5c0399c8b18d7380bb64123822696e168818f5e568f20e849fcee18"}], 0x1520}}, {{&(0x7f0000002080)=@sco={0x1f, @none}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002100)="3d757ff78c0549929a0580f3691bc744f09ab3d59212baeefdf9eb07d48417a85fd82bbe3fe254cd19217fc289fd3a58958fadc9ce372419e2500c629053c4a0e19b5583565bf4a9f46f1c71090e2d090729f0a6e21f23bd39050a96c3f856a565e05092f9ee28669bfbc9d50092597b75feba2091a0fe71906bdd589dd76d7c06db3121538f964b81a5aa11ad8d001b75397d5e39f14fb29af99eed0fd42bca0a9585827b57a211e258fc279e735c724b5a80daed9435ad6d134e80a1", 0xbd}, {&(0x7f00000021c0)="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", 0x1000}], 0x2, &(0x7f0000004b40)=[{0x50, 0x0, 0x0, "95cd73cd084aff49ebfa2dd39af8e0e914ae9bd543162dff68a48ed7b826e3cc32ec0f147cdf247875aef733e47d221e79438874c6bd6745ff"}, {0xb8, 0x0, 0x0, "95af6d9f45992be62836732b7b494e265098fda0671bfafaffa7c522743bda0835599f2547f063c7287bdca626baa396a7d9acc37f38caf45e4d6a3c8cc523b7a5398139851a1231c516527ac794dcd63008412120bcd076f06f87d9c05c1da95b1e539e71215c3349a8226cd0742bd840f4a1580396e6df244ade3c9912f00f19fba592f2f90bffed8b9062fa069f94bd091c3457521fcda975193ad61887f3395a617aa73f"}, {0xd0, 0x0, 0x0, "052af10766f6f1dffe80e0c1c0b8603d1b42cdd8747617f07dd9fefd720f933ab59e30a73082eac9d652ce89877092b80b4f0bcfd9b01c452764aff80fe5b649afc8243886a28d5c56d1d46bc9902a7b2bfa650ffad79d13fc499e7ab24edb798c6406879e1713954ec9edfb2f2ed6bf7c78a580004695a23951d449bee41a9ceccadc125e9588006ed6123891bec7bdbd000b5a746ca79c606d013022b09c29e8254a4a24f903858246c843d8ea48ecaa95b3774cdd659d4c41b322"}, {0xa8, 0x0, 0x0, "96b8f4d61c075018d3f5cb3c5c6ea27b5d488e145417c7a9d01811aa68c93eaff2ba481380a55231bb572d346a0840346498ddc09d1fb6143d1b36fab5711e6d274bf2caa0591c2fde18506140467959cc5ee1c8082e08b80830d7729753a387c6bb020ec558a3e42f35258b8ad6242da3becf54574feb5bf88b235975150f247ec48289fe2725eb00000000000000000000000000000000988f805e858e6b51361720fbd48a95d9fd3b5a340f2de6b1d7283fefe6289256343486b29857708d5d98a2f70f71858f3f"}, {0x10}, {0x20, 0x0, 0x0, "7637dd9b970571ecec7be1"}, {0x68, 0x0, 0x0, "d260fac0643f8a09917906228d5056c0058485240200ed98f06f2f2688d42bd6b75f0ac92dbe75304c2f77b1fe8f16692983468c12b1ae724b842bc0c07d8d2b858af1cd0dcf8f01ffdd673ebd72976cc4e1fddb522d9631"}, {0x60, 0x0, 0x0, "48e2553223dc2edf912aba4e24e9b0ad9353db14feab5a77c80d24f5fb6af8398a9926937aa071f4143771cd48071e0cf2b944dc5f39f1a8bf04a240f9c8212b7d05894daf86b4469370c05f4278ed3f"}], 0x378}}, {{&(0x7f0000003580)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003600)="fc63c6c369cd59b3472983661d761a6fa48109dfe9e6a3116d3784749266b60f9a26ac6933517b80bb0dc3a97e80839f3b885e44c1640c29bd7c3bf74bbafa2b1d262035fe93a60e1c10c3e49dc62c96eed0d7f6f919e6ea80af7f8a11fac435036c78c5028779b130ec6ecfb55c8d44e27d409ef9bf453fe8ffbe3292b1f507edbe7d94093b71462176bbaa202e2589ff4c3e51f5035634819efde7ada103d9581d7ab9192f626923396e2da0561cdf", 0xb0}, {&(0x7f00000036c0)="f2fd270f329c5828075360db11f7c409c147452cbca0ff69c56069dc2c098acc2b48ea505837dfe7848039cedc6c050893b7941090cafc961634b678c463384db8d3e0e8ca1ffb99ed1792bfe8e6d2836ab77353e27565de8cc724ef007b9dbce3f347e6a914886ffdc0e9d4fb38acb01298f1167a83058b28fb5921b91e607f4f4d6387a10c45e35b83867954f15b460ffd02bb171d6f395f25ee78ca8075750c91f61fca679126d3091b8aaf20edf7fde1aa49032c286970ca09a46d086fa25631f008d1d7a9c2bdd06ace404f58b51e3991c4b62cd4", 0xd7}], 0x2, &(0x7f0000003800)=[{0x20, 0x0, 0x0, "d240e2dbfb3529bf9f8f22d98ea7"}, {0xa8, 0x0, 0x0, "73087ea54fe4efe7c173ec672ca3d1a34c566560670966519278296bdab5c6ab603db785874f72cab6ad6e0c39556168ba9447483ec3b4ae31561232141bb2f58be924ef1545838e61d8ad52c93a10e457568df39cddbc91955e72d7aeebc2ed37b0f4f77965226b8c6c0e8c71076895e315b20f892bfa66f29bcecc4c5df9db7dbb3c4ff00b601241f8898ed8d7810d684d"}, {0x28, 0x0, 0x0, "2a39e83f7e521c47a87d6b838cc93603349f"}, {0x55, 0x0, 0x0, "9cfcd781193e93b4d8d5a7ad70c3de9a53403e530909c8ae9d778246ba823368ccc65976cda61ae4a9c395fb702ae303c678c161c0ae6f6718d3a78ea08a8a3930b2f7997b96df8043a7d75ea117aee1bb1c89301586ca97035a264ea63992365bfe8babce991fba4b8fc3c1b8ec2d69182d677aeb6806d2983d421ae92fcf53fae0b61e8b4da964dd0845a7ecb19b46daf22057ef98ba2d80f0c4edee2dee877a2a0ec7d3e4fcbab53ebe91de0c8cd6d4"}, {0x1010, 0x0, 0x0, "d282534c862cd54883c3cf06851cf1dd3e8e9fc28e504671a19a47f3bf7a9170c17cb9409ed21220bbc3e9098f9b8bf2d16119915bf2351a12ea292c27c094bfef62e9b82d1d1fc3dbe13c64d2fa003fbdc6d99856f83b379f130426382f4e7d09c1f5d6c7b7a7fb640fbd9a7a3e5dd8f26dc8f1b4d1414d1c90f03bbab5c5d8bc09d6d0944c11e09b6664fa7df191cdb2f4aafbbb9c07830582d77598df2f78c1709f8b86587165df80b53cebeb05d30e0ed6d7a0159f910de4bca1f1d293f9ce08654d5727197a8ae06040f34bf4a2d56f51ce25489293cc4eb3c1f82c695f9e02737ec4c3a346fd1a948957157f6757596130f1ba28109c814105b189488c7a980f294e439e29e6b61fa20c22ada9b005976eff7bb7bf6c72d9148a137eca8b9057dad373a79cff943725b05010efe3982aa5028c0ac214b23c4f2bfb27f8015dd320f9f1d64acd227355278db2308dbbae46b1099bda002bd248c5e43cf8c84b9eb119636088c6bff296ec89f5314a32cd0801019fe77ab72b0443f7a9e164bca4cb2553466f93556fca26641cb9c4b34c1ff31f7b430a6847488039a9cc7e4ef1817cd5db9b37de577e2209a30e1314b1ddde906139137cf73883a66d393bdad42f4e6dbcba75b7a8529c62fc77fc958126af17d589e2a3b308ce94d57fdc06224968a0de721410f68a209a441741591efdaed94a6edd0175bbd8fe4f129db357eddbbf5347cbe81005c66a7575f592c676a439aba4fb7ff461bcf5517cfdaae64d8d8ac960234a7b1fbc77c5191166837731c30c62ca7f84fb129e7efe765dc3396cd670067ccaf1fbe00a07b3ced54aad048e90442bab7ae7d17a2b85b3e008347287511e9ecf315864b6c17a86680e2d0160d501230eb2b1107dfab6ae04726cda14215baa63c0bb9fceea7b437e4d00be5b6e5959bc82968abb240b1bad6b7a3d13e2562447cc19428079669258e64779b80d7aae3b0490ad7086accf09eb7994868cc649d0177176e07f60a603cc890190bad84b65f26207623bb880d3651573c0f870f0469e30fa5f6187738601dde56f24e4f4eb858e6a4f120588e0e5a555203f29ee933d61a6ded15d20738bf7027b50612c878901d75a63437e5be01d9dbeb435845cc0e8adb19827ec4e790b961f1e95afd70b744b25d7631c84e4473bd509097c5f09dc109205d558d78eb4f394e60d87becfa3842996814cddfe98f1a2b777fb4b4d86097e24dc8b4a4f07b02a47be9177e4bc6ce3804c0ade43e1a0a9fcd4955a346301216cdd4fd9a975f8e4d7360de7b2ecb6c7c6ebd8169e47f194a53b7bcd11a9243decb1c7caf41d83d9eee282f78f91fe7e7842b2310900abda40d43aa0d2f11aa3a2d1df9d11ed7a346e067d74d55a691fc1e41d4acff2dd47004e2ebb2f19c7231bff6ccdf35935ee0403d8378e1e6aa42cdfd564077eb3c00b5bc24b6aa7970d5d251a3abdc336b65a53a6e5cbc00814170d38f5a3d965be35c618d5da2663d4d160d900828f35734796d938658e7c8230742d0e97e2ac759232a6a5622c0e903d18bd3b8192218544e70af21ae1da5fa4a388b0c5697347dcb2f597c3950df99f8c141254a2d29c47b3f7efad0a7c5bfa21867198dd927a8b6b080d97a03331fc91b28d5575a4ac0bc6531a564601801fe33b1212154b69ea5401ffe293f6bd7b95c023c4a3d582d9d1e7f5b5e22450c29f92d0ff67a5d5f78cb2b34ff448bff8ffabc15f0b6080dc64e2ed51e26e145950d5510aeb019b8f19693e307528539a04626a4a8d4d4ca1590bb052bad5eb2f37add848316c1845284ba551d19ee30abf37bcac8136c03bb997c6dc17181eba2d2e06b3524ac27da324bd5741a18775be11047ea46a1f97802c0b38e1889f8c51343e16f5502ee437dd77695feddd09a4fa2fec7d51d059861d2b34cc7c2195c5f9a2e0d7b360ae327a4853c1c0acbdc41713a7c7e5c4a808397e999bef713d1ee7f42ff26087d2cc0fb7d75abb1482e670007d2ffdb00f3b421481e3c60a95191696d5904aaeb688265cf766d9075578bbc9c606aa31767212d0a267bc8c3fc773bebcb5468dfad41c347cbf61482c4eeae2d7b092ed9389049770bbd8c90c03ddeea2ffb45d5472be17505303dbf2a82a7ec603d0d9d29d001b2ae63cef3e731b00b23c22f2871c271d5976f7c19df602a2f6cb0a5afbc720db37504f1725bdf041bc575b7794755a69b7f6babaef99cb40f32d86b8c8fa18f917c061636b9209e0f65ceb6a6ec53c5c25ff04a49ef91f27974be35431bd6f6b95d3031abcdf0902ae9f3e5d2c1bd187d3ccd9da47b0ffb666178d0db4541845095cd5d7b9f5babaed0d861a8bc1de14a4fd6fc1d2161e69846565a81eab04744554dceb88b0f508e22aa48fe2b6e0a4409073032352549829f6168f96c17a403ed1c67dabde2880333a4e86e36b0ad666b0615b1953dac7618e518d40f2c4c93ff81a5b6ab3bf83bf692a1e589c969b37a3edd55bbf91336347acc024a88d155d51d323be2dbb3d94116cba2dd39de3af21a4b784fe96dfa388bffbc36e12dc007ec6b96130c6020a9ca002e7ad7b6fcf800f4816d07e504c1dd838db7762ac4c260a140bc5ead52bf5c916d13238486f4014fc68cdfd546e44a88cc479758e16faeb34db4cd167590463297d7c62c13d33b70ed9f49bb583e5607917c3e2ae9fecea940776b6b309b1d90ab0d8127087abe34b96cafa395f582c1d9bb7cc16f52d9cfc120655345ed49349dffb226dd43331e69083e0e18534fbfd15ffe11571bdb108c91cf5356fdd57c4c1100ace01fe7e8342c2f2d04718fff68f1deaa37256219e7900480abac216235a4fa99c24fa0c9d42dbb33db3bd193a599bb1177efeae82ee725666c4aef663484a05847c3759299b79f781443f43e32d40a43f4a6baee37ff7bd5294e915bad0e0a38e9b61c7f3084c129eb29c89348bec44eb2ba7491c4cf4bf214f007a2daa9a8eb2004f01fcbd3644b1d9fbce9bb3d24e632eab2f527083ceaf90903730a9eb96cf040dbc892adeefc732635e5ff19d5899118c4bdcccca35580ddf5cf5ee712d9aa45aa7da2dd3b6a9e08f69a205c8d12931e80e4fdd9fabf1954ac29be2d713f116fad13bf5322eed804229c4064f67b741d84eedc599858e81c3912719e787b5e14a97f8b8c9d35b4cfdea0b19da56142ad7d63779fc7de0ddcd338ab76d318fa0e117f4b59869cc6f1f6b34cf5ec4eff000e6954e37e39567574cfcf03a3ff2a8f201d2d5420a805cda3d8c25c38a445542b40508c4fa2bbc92c5274f37160befacc7c73759bf1fe1e67756ac94aae287b6bc31a6c8d0d208ddbae1d121887c8f187da5dcdd282269fcc09fd637afec04d473c02a7873d8c346b6fb6f50b6fd84d363b45106627237508bfb9fbcc7974dcbc71db9f1e0f964d365460d6c0d271a21d562ad4a1a8176e617386c511d79c0ae6eb39f17a8e29faaa63bd53e10406945e5761cdaf319353ed7861457652aec022ead88c69987f1e46ca6416910a4ebf8e727e1614e0873e13da8ebfb9526a1cbde9e6e6f7cdc0c26089ae32b4adebf0e226c027335dc380aeacf42848327bd3ddd2afb0bcdc8a002694a30f1cc982321e676182e1968ca625562fcd24fb0af59fbcbeeca777a5db39eff9d2f918c42d3c6f7c8fb944143bc8854453ada8961114b41c77f6479e2f70ad1a65631cedd9354ff0c5905838f2218147c8239067a3d9b6b173243ecd15f6009e9dbbb2c235efd0f3a21fab7170629e33c1390016933b7e3ab0e59f75b4d0a5bdb434b63f814becf6acc909396ed08f132525738cf633d21566d6b6a82f013c2d3fb031dc9c2ab2ce9e3c982dd6d465a0d23a13fec989755f9eb8a84a96c6f8172ab266a37a88b598c778ecceb50435d449903213137d5b3f217b95ce8d0d62c1a1895398048a50c7124185d6c76c90d63b5557bc6ce5d000cad64cb27fba5cda656769a218f78d25c29f84d0bc9c76f9997a90e71710fac0f9ebd9a2c5b8a6e4a838730fb4651b394c225c47747bfb8daf344bc64190b3ff445db720f764740c277ca7b6a790600d9314cd3994d2cd9306a4621cfc329a337f0ef6cdadc1e084ebc74e1f97c0f70ad21b39fc60feb85cc741f116ed86306d4344cb649dd2d791a531e80ad31faee3d6b2d3bddd3a3b7f08525d21ab54664973a9e987151cfd913bacee7514c081afe7e8fd4674390eafa83e808f13d82d5a45dbc8cc89469b5abc4212613504ce85c5c5dc1d434670e3e39427436ffc6454b6d70f3a0519650c951c11d42069983fd0c983042ff09437d379256e8effb45241a07b80713b19e4c74f6bec1ac447adbffc7990aff82ba240c80629c4f3d0099f6b1e931777008d8aa3c95065899f10d5ea7317c69047669dfaa29fbdae4c023119f32ea80e2a2e424d103cb87860eb22a22147cfa4689c5469e87b847a4010ca7faecd602975dcbfd036943b53a42d25058b9cf2f3e1adb9d6d233bf448fe3a259c1153650e89b45e0162e534d02b0168759073d23273b3f5dc8092f872c26ea1e50f33e7a4490d215403666eb453be9cbd2ebb89654c5c4dc14925ecb81f4d416a6134c74c79c5b6af0b66ef4cbcf79e15d392f278a5c83bc58b5aca33f8f7b553b80edf904352899d3b88f5ce3011db0007e0a842c9a2218a91808028eff069771a2156c2dc3e81555b18931be528ed9ce4264d6dbfc2edb4e25758013e65658370067a81f4664b77b80a27a9c97828c29d3975d4b5a2dbcb6dccdc0b8b08c7bb8f0252951e8fff192b71a1e656e53b6e0ba8b38e455739a098d2288792bc17f64a0f22c7ece03be0bf16311a012b04f405b69d7231f5750b74db536249e08feb85155a9e899e62cd69698da8ddc060e91458121de87cf91a657cf174c471ddda8507ba13f4ea7d7146fa98f94cf4ba757e5d5fc1d5b3534323c69012eb43ad09980ad992b309d02fbac6355c654100e13170204c18eee5c71de4c9f620f044555fb1c06b93f9e6bc72bc55b8706425f0318cb29680c9775cb7f0cf59666baf747258b08256837108dbde899b266e803ede5db140bc5f268947989b69c042e479657990031883e414c732a4415d9bc22657a56e89bf2ea9c0adb7d06df436e81b62eed0c69e0664f80e74655f0998a1f7fe8f0b9613562156021a6de60b71ecf4761e5a51daba4df8614516a3629283b1014991dcecf9619e7c0f5432b4f8dded267c27a64bdc310a12cc74446fa887c167ef1ad00869488bc9444e4dcbee5f92d3943bb5020d4efce5ec03ff27ee94f1577f4d44d83a88052a8e9e9a05f4eea74b81f4bd8dd2b7bd87d900d2e43c9c67d9c849f46d5176f46aae0f33968bdd1135967ea90176ef47ad52b4f5f78966d4c831e3331f88d5674f6a2f1727114935231931fba4a21d7bc226a422180329dd2ffbbdfcdea345bb2dc796a9e868d9e172a5aa2b06720e32f037e557605f57b80c57f135cb54496f6e91669d3813ef7b353736b2db49cbe449a386017ecf37f0fc0b319968bf91f5798f9c5550720fbc185551e8d595ac7c6e9636520ff80ed11ac48c1a14c86e3050ba465508c815f4b77bcb854338711aa8a4b81daadcba7a279c51dc4926a79fd7eed8004d366317c3ba85385f078373fd6b2ba533065d6b3a8722810d3baee7cf0e7495bb3ee5de0079473a24141b481c5ba8a0c509e9f45ee8f326b202dd2b98da3b4ab37427217c3366d292cf1ee05ef756ecf4f675f16a48b46726fa9155c39fc67967d564"}, {0x90, 0x0, 0x0, "0ce187c89283db06aff7e5404153389066c50dc1e8098d7105afd200816323fcebe94a0a5292f2c219eb3a2c16ba2d0548a4b4b669cdc3852fb211bb2cc34ad6015d042007e8cdb77b53a583d418fced6c2d44a948ac8e871ddac86cd4032ac3c4d0b0ed1ac9960d47fb1ef3150afff795f372734baac7a49df8dd35"}], 0x1258}}], 0x3, 0x40040) 02:18:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 02:18:02 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f000000a980)=[{{&(0x7f0000000000)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80, 0x0}}], 0x1, 0x0) 02:18:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x48031) 02:18:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004a80)=[{{&(0x7f0000002080)=@nl, 0x80, 0x0}}, {{&(0x7f0000003580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x2, 0x0) 02:18:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="00ddffffff00"}, 0xfffffffffffffef0) 02:18:02 executing program 5: capset(&(0x7f0000000580), 0x0) 02:18:02 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) setuid(0xee01) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xee01) setxattr$security_evm(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 02:18:03 executing program 2: openat$sndseq(0xffffffffffffff9c, 0x0, 0x422203) 02:18:03 executing program 0: add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000a00), &(0x7f0000000a40)={'fscrypt:', @desc4}, &(0x7f0000000a80)={0x0, "33bec66467e449bca0270b254eeeb88aa03a4f34841f55411b531d3e277556d303847824c3aa8e451065a6dab3ece4c8f8ea964babb1e21162671dba4ad9cb90"}, 0x48, r0) 02:18:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 02:18:03 executing program 1: creat(&(0x7f0000000400)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 02:18:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 02:18:03 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000040)) 02:18:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x24, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x24}}, 0x0) 02:18:03 executing program 0: syz_open_dev$char_raw(&(0x7f0000000100), 0x0, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f000000dc00)) 02:18:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 02:18:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 02:18:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 02:18:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x801}, 0x14}}, 0x0) 02:18:03 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000840)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0}]) 02:18:03 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/snmp6\x00') 02:18:03 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$assume_authority(0x10, r0) 02:18:03 executing program 2: mknodat$loop(0xffffffffffffffff, 0x0, 0x4000, 0x1) 02:18:03 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x10001}]) 02:18:03 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_destroy(r0) 02:18:03 executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000000)={@broadcast, @multicast, @void, {@mpls_uc={0x8847, {[], @generic="f54adf0800d3928c"}}}}, 0x0) 02:18:03 executing program 1: add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 02:18:03 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v2={0x0, 0x0, 0x0, 0x0, 0x28, "7950dda07c03f0be54be2df88b72d39745aaec577eac354ee6c20d67bdb0e20d18019dba4dbcd26c"}, 0x31, 0x0) setxattr$security_evm(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) 02:18:03 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 02:18:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') read$char_raw(r0, &(0x7f0000000a00)=ANY=[], 0xfa00) 02:18:03 executing program 4: ioprio_get$pid(0x0, 0x0) 02:18:03 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) timerfd_gettime(r0, 0x0) 02:18:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14}, 0xfffffffffffffcdc}}, 0x0) 02:18:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 02:18:03 executing program 0: r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000a00), &(0x7f0000000a40)={'fscrypt:', @desc4}, 0x0, 0x0, r0) 02:18:04 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@random="6568bafb408a", @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x16, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback, {[@lsrr={0x83, 0x1f, 0x0, [@broadcast, @local, @rand_addr, @broadcast, @empty, @private, @multicast1]}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:18:04 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000380)) 02:18:04 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$tun(r0, 0x0, 0x0) 02:18:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000ac0)={{0x4}}) 02:18:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000780)=@caif=@util={0x25, "9143e1b30b0925e447d24de805c9d9ef"}, 0x80) 02:18:04 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x54, &(0x7f0000000080)={0x0, 0x3938700}) 02:18:04 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x6}]) 02:18:04 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000740)="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", 0x201}]) 02:18:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 02:18:04 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {0x4}], 0x2, 0x0) 02:18:04 executing program 1: syz_open_dev$vcsn(&(0x7f0000001900), 0x4, 0x6080) 02:18:04 executing program 5: io_setup(0x8, &(0x7f0000000700)=0x0) io_getevents(r0, 0xffffffffffff6212, 0x0, 0x0, 0x0) 02:18:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='('], 0x28}}, 0x0) 02:18:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 02:18:04 executing program 1: syz_open_dev$char_raw(&(0x7f0000001780), 0x1, 0x488c2) 02:18:04 executing program 2: syz_open_procfs(0x0, &(0x7f0000000380)='net/mcfilter6\x00') 02:18:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000a00), &(0x7f0000000a40)={'fscrypt:', @desc4}, &(0x7f0000000a80)={0x0, "33bec66467e449bca0270b254eeeb88aa03a4f34841f55411b531d3e277556d303847824c3aa8e451065a6dab3ece4c8f8ea964babb1e21162671dba4ad9cb90"}, 0x48, r0) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r1) 02:18:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="fb", 0x1}], 0x2}, 0x0) 02:18:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x10, 0x1}], 0x10}, 0x0) 02:18:04 executing program 0: io_setup(0x8, &(0x7f0000000700)) io_setup(0xfff, &(0x7f0000000340)=0x0) io_destroy(r0) 02:18:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') read$char_raw(r0, 0x0, 0xfa00) 02:18:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000007940)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "2b87b6b5c7ddcd04b3f804ce6b0ef55f0cb35e3c921ca756e6354d3854eb1cbbeaa720ca777e321326b8f8477c677d14d0ab6f523608a7b3c0b8eb5511c241"}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001800)="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", 0xff0}], 0x1, &(0x7f0000001180)=[{0x10}], 0x10}}], 0x1, 0x0) 02:18:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) 02:18:04 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 02:18:04 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x10000]}, 0x8}) 02:18:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 02:18:05 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000340)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 02:18:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 02:18:05 executing program 4: r0 = getpgrp(0x0) sched_rr_get_interval(r0, 0x0) 02:18:05 executing program 5: socketpair(0x18, 0x0, 0x74, 0x0) 02:18:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, r1) 02:18:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/current\x00') mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 02:18:05 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 02:18:05 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 02:18:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000900), 0x0, 0x0, 0x0, r0) 02:18:05 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x7fff}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x10000]}, 0x8}) 02:18:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004a80)=[{{&(0x7f0000002080)=@nl, 0x80, 0x0}}, {{&(0x7f0000003580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xfe9b}}], 0x2, 0x0) 02:18:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) 02:18:05 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000100)) 02:18:05 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x2aaaaaaaaaaaabdc, &(0x7f0000000100)) 02:18:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000002c0)=@abs, &(0x7f00000000c0)=0x6e) 02:18:05 executing program 0: io_setup(0x1ff, &(0x7f0000000600)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 02:18:05 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001d80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 02:18:05 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x60}}]}}}]}}]}}, 0x0) [ 1477.683450][ T3383] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 1477.691149][T22175] usb 6-1: new high-speed USB device number 18 using dummy_hcd 02:18:06 executing program 3: setpriority(0x2, 0x0, 0xfff) 02:18:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) 02:18:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000040), 0x0) pipe2(&(0x7f0000002100), 0x0) 02:18:06 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000080)='./bus\x00', 0x3080008000, 0x1604) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 1477.921225][ T3383] usb 5-1: device descriptor read/64, error 18 [ 1477.951135][T22175] usb 6-1: Using ep0 maxpacket: 8 02:18:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 02:18:06 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) [ 1478.101384][T22175] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 02:18:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) 02:18:06 executing program 1: accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000400), 0x0) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) 02:18:06 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) [ 1478.201920][ T3383] usb 5-1: new high-speed USB device number 24 using dummy_hcd 02:18:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}}, 0xc) [ 1478.304342][T22175] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1478.332482][T22175] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1478.376729][T22175] usb 6-1: Product: syz [ 1478.391892][T22175] usb 6-1: Manufacturer: syz [ 1478.407307][T22175] usb 6-1: SerialNumber: syz [ 1478.413149][ T3383] usb 5-1: device descriptor read/64, error 18 [ 1478.482151][T22175] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 1478.541999][ T3383] usb usb5-port1: attempt power cycle [ 1478.744977][T22175] usb 6-1: USB disconnect, device number 18 [ 1478.961158][ T3383] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 1479.071616][ T3383] usb 5-1: Invalid ep0 maxpacket: 0 [ 1479.232830][ T3383] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 1479.344369][ T3383] usb 5-1: Invalid ep0 maxpacket: 0 [ 1479.349958][ T3383] usb usb5-port1: unable to enumerate USB device 02:18:08 executing program 4: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 02:18:08 executing program 0: mount(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 02:18:08 executing program 1: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000040)={0x5}, 0x0) chown(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:18:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000000)="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", 0x1be, 0x20000, &(0x7f0000001000)=@in={0x10, 0x2}, 0x10) 02:18:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001280)={&(0x7f0000000c80)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="1c000000840000000a000000000000000000000000000000000000011400000084"], 0xbc}, 0x0) 02:18:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000040)='p', 0x1}], 0x1, &(0x7f00000004c0)=[@sndrcv={0x2c}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @init={0x14}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @loopback}}], 0xb4}, 0x0) 02:18:08 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_int(r0, 0x0, 0x1b, 0x0, &(0x7f00000000c0)) 02:18:08 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x800) 02:18:08 executing program 0: r0 = fork() wait4(r0, 0x0, 0x4, 0x0) 02:18:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 02:18:08 executing program 2: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@mcast2}, 0x14) 02:18:09 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x0}}}, 0x14) 02:18:09 executing program 4: setpriority(0x0, 0xfffffff9, 0x0) 02:18:09 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000), 0x10) 02:18:09 executing program 1: setpriority(0x1, 0x400, 0x0) 02:18:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x6) 02:18:09 executing program 4: mknodat(0xffffffffffffff9c, 0x0, 0x1000, 0x0) 02:18:09 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000002300)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:18:09 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/6) 02:18:09 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 02:18:09 executing program 5: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xfffd}], 0x1) 02:18:09 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) accept4$inet6(r0, &(0x7f0000000780), &(0x7f00000007c0)=0x1c, 0x0) 02:18:09 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 02:18:09 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f00000000c0)={0x0, 0x11, '\x00', [@generic={0x0, 0x7d, "4dc31b20426df6ec1a9bc93d41cc66389e4e76ff7dcbd18214adbdefabfa6157e5d872fb2ab25a6d6edcda133db430d099f542366b71d029b93225ce2c59517adeeed971baf101b8c62f6de8124d3360ed1df955336a61a67cd4bad042664deb176b0dba608e4f76901764b4a5e7e2dd5936e1d9cf7f72361587d21d6b"}, @pad1, @enc_lim, @enc_lim]}, 0x90) 02:18:09 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@random="6568bafb408a", @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback, {[@lsrr={0x83, 0x23, 0x0, [@rand_addr, @broadcast, @local, @rand_addr, @broadcast, @empty, @private, @multicast1]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:18:09 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x1000, 0x0) 02:18:10 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x30, &(0x7f00000000c0), 0x4) 02:18:10 executing program 0: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000040)={0x5}, 0x0) chown(0x0, 0xffffffffffffffff, 0xffffffffffffffff) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:18:10 executing program 1: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x3}, {}], 0x2) 02:18:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x49b0f74882c6d1db, 0x0, 0x0) 02:18:10 executing program 4: getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f00000003c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000600)=[{&(0x7f00000005c0)='j', 0x1}], 0x1}, 0x0) 02:18:10 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:18:10 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa651168d1ecedd48, 0x10, 0xffffffffffffff9c, 0x0) 02:18:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000040)={@local, @multicast2}, &(0x7f0000000100)=0xc) 02:18:10 executing program 4: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) 02:18:10 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x28000000) 02:18:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f00000003c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000600)=[{&(0x7f00000005c0)='j', 0x1}], 0x1}, 0x0) 02:18:10 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000200)="93", 0x1, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 02:18:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="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", 0xba0}], 0x1, &(0x7f0000000080)=[{0x98, 0x84, 0x5dc, "895a2961e0e7718fe2798cbfacc8b7efbab12cb3361828caf9f83b0264f1482f5fa777083fc248b695ac691a3dd2b559652962f7b453ec45f050f8d6928f535c8697becaca6a1e3b001cd3465b9f87dac6919aba25fbefdbbc1a631e275a1263ad2a63e57374848d5a5bb713aa9d6a187f19c865699b648b670bf8b44f42bdc4498411e492d1"}, {0x80, 0xffff, 0x7, "dc45f3c993760fd74e475bccb219efd706f3ea95a0575090bb3414667d41d7bdeba7495399dcfd09bcae5a58cbd38550da81c9341fb06d12e2c84e9534a6eb44d622d2f1b8487742542123d1d2119663271029ed489bb0e25641adffed64a0db80dd9a89339afa8d12"}, {0x20, 0x29, 0x4, "6bb9bf3af6560e7cc291b64284"}, {0xc0, 0xffff, 0xfff, "2451e72b0e9f6914bd53bc1948c704e7650c232d40b92af450c20ddeefad24fcb8f297425a99018b38cdfd5f466c7efaa1bbd292a488adffa7fa65eb318994097236a527b4eb74f00395c81a505fc1512bfef0e7a2000cd69b637d0306ee0e36c437f058881d5e4508eb4be44ab0aadf3045c52f9507bc300df1625742f1f133dc5c9cde90ccf14f80353f2cc86f93fa8462d494bb5ee6f7f2de8bf7b5b18f61568dfe5aa75feef37b9a7627dc134f"}, {0x60, 0xffff, 0x8000, "e04539a2e7216606f10eb25a281eb322ed615a4ed2d6b1edcb12f7fdbf5836879b763c315f57d5e2e6501e98c9bb4fea41518f626fb6e84a9647d162a83da724b798ae261102014b9c93"}], 0x258}, 0x8) 02:18:11 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000080)=0x4) 02:18:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x47, &(0x7f00000010c0)=0x10001, 0x4) 02:18:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000c80)={&(0x7f0000000740)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 02:18:11 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000200)="93", 0x1, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 02:18:11 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) r1 = socket(0x1c, 0x10000001, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x20, &(0x7f00000010c0), 0x4) 02:18:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x15, 0x0, 0x0, &(0x7f0000001a80), 0xfffffffffffffc4e}, 0x0) 02:18:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x81}, 0xb) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=""/168, 0xa8}, 0x0) 02:18:11 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 02:18:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@authinfo={0x10}], 0x10}, 0x0) 02:18:11 executing program 0: fork() r0 = getpid() wait4(r0, 0x0, 0x0, 0x0) 02:18:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000240)={0x0, 0x3ff}, 0x8) 02:18:11 executing program 4: open$dir(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 02:18:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000280), 0x88) 02:18:11 executing program 5: syz_emit_ethernet(0x10c6, &(0x7f0000001200)=ANY=[@ANYBLOB="aaaaaaaaaaaa46d36ff0ac7b08004e9610b800650000082f90787f000001ac1414bb01440806d00000040044147b530000000000001000e000000100000002940401009c0d000496"], 0x0) 02:18:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000001680)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x100) 02:18:11 executing program 2: socketpair(0xa, 0x2, 0x84, &(0x7f0000000000)) 02:18:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x10102) 02:18:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xba, &(0x7f0000000140)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000680)="86", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/67, 0x43}], 0x1}, 0x140) 02:18:11 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002580)={&(0x7f0000000180), 0x10, 0x0}, 0x0) 02:18:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x12100) 02:18:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xba, &(0x7f0000000140)=""/186, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:12 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) 02:18:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f00000013c0)="5cdd3086ddffff6633c9bbac88a8", 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:18:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) 02:18:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000400)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 02:18:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x44, 0x0, 0x1}, 0x40) 02:18:12 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 02:18:12 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x5}, 0x10) 02:18:12 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x612183, 0x0) 02:18:12 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 02:18:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001a00)={'rose0\x00'}) [ 1484.211584][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 1484.217948][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 02:18:13 executing program 3: socketpair(0xa, 0x3, 0x0, &(0x7f0000000700)) 02:18:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x4, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xba, &(0x7f0000000140)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:13 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xfd32b70597f9a20e}, 0x20) 02:18:13 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000400)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r1, 0x4) 02:18:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x4}, 0x40) 02:18:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0x61}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xba, &(0x7f0000000140)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:13 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)=@can, 0x80, 0x0}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x43) 02:18:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="a0000000000101030000050000036800068014000500fe8000000000000000000000000000bb14000400fe80050000000000000000000000003108000100e000000134000380060001004e240173ff01d82230b0b6a90000060002ff4e240000060001004e20000006000200b4450000060001004e230000060001004e2000000600124000010000060012"], 0xa0}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) 02:18:13 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') 02:18:13 executing program 0: msgsnd(0x0, &(0x7f00000000c0)={0x3}, 0x8, 0x169496f056fb89cc) 02:18:13 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x400, 0x0) 02:18:13 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x80000002, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/11, 0xb}], 0x1) [ 1485.071516][T30152] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.5'. 02:18:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000f80)="68d5d83639", 0x5, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000140)=""/73, 0x49, 0x0, 0x0, 0x0) 02:18:13 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000180)='4\x00', 0x2) 02:18:13 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/class/iscsi_connection', 0x0, 0x0) 02:18:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 02:18:13 executing program 4: io_uring_setup(0x7c59, &(0x7f0000001b00)={0x0, 0x0, 0x2, 0x0, 0x355}) 02:18:13 executing program 2: request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='{\x00', 0x0) 02:18:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000080)=""/177, 0x26, 0xb1, 0x1}, 0x20) 02:18:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 02:18:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0xd44, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0x0, 0x0) 02:18:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) unshare(0x600) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r3 = dup2(r1, r2) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 02:18:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x1420}}], 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:18:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000002040)=[{{&(0x7f0000001800)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001a80)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001bc0)=[@tclass={{0x10, 0x29, 0x43, 0x8001}}], 0x10}}], 0x2, 0x0) 02:18:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000280), 0x4) 02:18:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000180)='./bus\x00'}, 0x10) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x91, &(0x7f0000000100)=0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0xa5) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x40203}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800002, 0x11, r2, 0x0) fcntl$setstatus(r0, 0x4, 0x6800) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ab40)=[{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000002a00)="8b", 0x1}], 0x1}], 0x1, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 02:18:14 executing program 1: shmget(0x2, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) 02:18:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 02:18:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x40000, 0x0, 0x0) 02:18:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 02:18:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "de8c76c84f662e868a7325484f9939a7908a5e2be431f6894cac7f9ea24f2b9588a181582291a64c926b83635d0217f8287aa8fed7110a65ae240dd754ce17"}, 0x80, 0x0}}], 0x1, 0x0) 02:18:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000200), 0x4) 02:18:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x2004c844, 0x0, 0xffffffca) 02:18:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x80c42, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 02:18:15 executing program 4: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/74) 02:18:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 02:18:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x0, &(0x7f0000000000)}) 02:18:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40) 02:18:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xa4, &(0x7f0000000080)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:15 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@dev, @multicast, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @loopback}}}}, 0x0) 02:18:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) getpeername$netlink(r0, 0x0, 0x0) 02:18:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000280)={0xec4, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@nested={0xdc5, 0x0, 0x0, 0x1, [@generic="45025c9c8eb41c47051c4e35ffb097a80ecacc870379885a104cef0c73c30c7c0f6daa5a27a519309e8df43207eac464cc093cb0c7d80df928ee", @generic="87f4953b45db37d02069f625a25ee4db5e2019e74c3b949c", @generic, @generic="ddc13ae68c3b0a23e183", @generic="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"]}, @generic="e6b81de2aceea29bbcf6c3c1c6bd4cc96b5ba74dac6c69148ab6c66795ad6ebb5fe2c02597d0943c551dc236baab7ba341382576bc82cd6502c045736f39a14f490d2f13c5fb0f69942a7a3ba2f587844fe72a218278f8c2bbeb5f2f811582d2badf2e54952fb8943a09ebd5af4108527957ff7250c97b4684e56247216131a6dd228a6214a4820f2c4854af0c8d91d367f2041b90c4259428d53ada1a61af3826176ffab7703c8bb5b5bba08265205732e270fba04bdd6c8d17f634e9057cdccd6ca76bbcc5a1c5a7f293103ca31aca29d75bc41cdb9f4d89b04f3e072f1dcc0de0a81e27"]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000000) [ 1487.122076][T30251] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.4'. 02:18:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x9, 0xa606, 0x8, 0x2}, 0x40) 02:18:15 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000002b00), 0x2, 0x0) 02:18:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8, 0x2}}]}, 0x33fe0}}, 0x0) 02:18:15 executing program 1: socket(0x2, 0x0, 0x80000001) 02:18:15 executing program 0: r0 = epoll_create(0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 02:18:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x16}, 0x40) 02:18:15 executing program 3: pipe(&(0x7f0000000980)={0xffffffffffffffff}) pwrite64(r0, 0x0, 0x0, 0x0) 02:18:15 executing program 4: bpf$MAP_CREATE(0x7, 0x0, 0x0) 02:18:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x84, 0x74, 0x0, &(0x7f00000000c0)) 02:18:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0x12, 0x0, 0x0) 02:18:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)=0x300) 02:18:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 02:18:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000040)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp6={{0xa}, {0xd68, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @mcast2}, @TCA_RSVP_POLICE={0x8dc, 0x5, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6dc8, 0x0, 0x0, 0x0, 0x1f, {0x0, 0x0, 0x100}, {0xeb}, 0x0, 0x1d0b}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x8, 0x0, 0x0, 0x5, {0x0, 0x0, 0x0, 0x5b90, 0x7, 0x52}, {0x0, 0x0, 0x0, 0xeb44}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x1, 0x6, 0x3f, 0xed9, 0x101, 0xf90e, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0xfff, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x685, 0x0, 0x98a8, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x5, 0x3960, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffc649, 0x0, 0x5, 0x7fff, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x81, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8d58, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x800, 0x0, 0xd521, 0x0, 0xc95b, 0x0, 0x5, 0x6, 0x9, 0x0, 0x0, 0xd7, 0xea34, 0x100, 0x8001, 0x0, 0x100000, 0x0, 0xbe3, 0x0, 0x0, 0x6, 0x0, 0x3, 0x7f, 0x1000, 0x8, 0x1, 0x0, 0x1d, 0x8, 0x45, 0x8, 0x0, 0x100, 0x0, 0x0, 0xed45, 0x0, 0xffffda31, 0x80000001, 0x0, 0x9, 0x90d8, 0x7, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfd797629, 0x0, 0x0, 0x0, 0xd9b7, 0x0, 0x1f, 0xffffff80, 0x5532908f, 0x0, 0x1ff, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x20, 0x7fff, 0x0, 0x38a4, 0x6, 0x400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xffff, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15e32a95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x22, 0x0, 0x2, 0x8, 0x0, 0x4, 0x24000000, 0x9, 0x0, 0xfffffffb, 0x0, 0x0, 0x3, 0x1, 0x5, 0xffffffff, 0x4, 0xc0, 0x8001, 0x400, 0x55f, 0x2b, 0x0, 0x0, 0x8000, 0x0, 0x80, 0x100, 0x0, 0x0, 0x6, 0x9, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x8, 0x0, 0xf827, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffd, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6584, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7fff, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x4, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb985, 0x0, 0x0, 0x33b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x1, 0x0, 0x400]}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}]}, @TCA_RSVP_POLICE={0x44c, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8}]}, @TCA_RSVP_SRC={0x14, 0x3, @local}, @TCA_RSVP_SRC={0x14, 0x3, @mcast2}]}}, @TCA_RATE={0x6}, @filter_kind_options=@f_fw={{0x7}, {0xf4, 0x2, [@TCA_FW_ACT={0xf0, 0x4, [@m_xt={0xec, 0x0, 0x0, 0x0, {{0x7}, {0xa4, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x3d, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "448906d40afd2e7c424fe14f78d4aed980d7d4"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}]}, {0x21, 0x6, "227ce83c99fcd4e50641611bbd0f41df0d1dc43e7a18ddf55289dd18a3"}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20080}, 0x0) 02:18:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x89a1, 0x0) 02:18:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 02:18:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, 0x0, &(0x7f0000000040)=0x300) 02:18:16 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/180, &(0x7f0000000240)=0xb4) 02:18:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0xb, 0x0, 0x0) 02:18:16 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000200)) 02:18:16 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, 0x3}, 0x20) 02:18:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syzkaller0\x00'}) 02:18:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r1, 0x0, 0xb, &(0x7f0000000200)="3c30ea4e0f5875fb5ab89cb1f7547713a31fc06604f4a084e1f2948edc8c2853f18aa6677b7422d142a47d45368dbb57647c3d6989978ec74221f03072a1f43bcb246a887f89f0114e4adb69e5f01966ad1be1c9b6624cf812dd4cb8501494d20fa5266ad0c58fcce17d985c618c785a4f3dcd83789501a86d9a4ed22b9c651c48", 0x81) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f00000000c0)={0x2, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) r2 = socket$l2tp(0x2, 0x2, 0x73) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000b40), 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2}, 0x18) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000140)={0x7f, {{0x2, 0x4e20, @private=0xa010100}}}, 0x88) 02:18:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x8934, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) 02:18:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f00000000c0)={0x3e, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) [ 1488.079073][T30302] IPVS: Error connecting to the multicast addr 02:18:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3d0, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@dev, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'team0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@arp={@multicast2, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_to_batadv\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1000000}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 02:18:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000dc00)={&(0x7f000000da80)=ANY=[@ANYBLOB="9feb01001800f5"], &(0x7f000000db00)=""/223, 0x3f, 0xdf, 0x1}, 0x20) 02:18:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x84) 02:18:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000200), 0x18) [ 1488.139809][T30309] IPVS: Error connecting to the multicast addr 02:18:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0x11, 0x0, 0x0) 02:18:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 1488.271359][T30319] x_tables: duplicate underflow at hook 1 02:18:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'rose0\x00'}, 0x18) 02:18:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0xb, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3d0, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@dev, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'team0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@arp={@multicast2, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_to_batadv\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 02:18:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001c00)={0x1c, 0x0, 0x0, 0x40, 0x1}, 0x40) 02:18:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)=0x300) 02:18:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) 02:18:16 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$phonet_pipe(r0, 0x0, 0x0, 0x40800) 02:18:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x6b1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000500)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @xdp, @ethernet={0x0, @local}}) 02:18:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3d0, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@dev, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'team0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@arp={@multicast2, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_to_batadv\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 02:18:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r1, 0x2fb2fea3bad8c3cd, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:18:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x8982, 0x0) 02:18:17 executing program 0: pipe(&(0x7f0000000640)={0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) 02:18:17 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000025c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000023c0)=@raw=[@map_val], &(0x7f0000002400)='syzkaller\x00', 0x0, 0x48, &(0x7f0000002440)=""/72, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:17 executing program 2: bind$rds(0xffffffffffffffff, 0x0, 0x0) 02:18:17 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{}], 0x20) 02:18:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000080)=@in={0x2, 0x0, @loopback}, &(0x7f0000000040)=0xfffffdd5) 02:18:17 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) [ 1488.899871][T30352] IPVS: Unknown mcast interface: rose0 02:18:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x8940, &(0x7f00000000c0)={0x2, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 02:18:17 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000025c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000023c0)=@raw=[@map_val], &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x83, 0x0, &(0x7f0000000040)=0x300) 02:18:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0x2, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @empty}, {0x2, 0x4e23, @local}, 0x114, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_virt_wifi\x00', 0x5, 0xdc}) 02:18:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x76, 0x0, 0x0) 02:18:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x8932, &(0x7f00000000c0)={0x2, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 02:18:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3d0, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@dev, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'team0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@arp={@multicast2, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_to_batadv\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 02:18:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x82, 0x0, 0x0) 02:18:17 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 02:18:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x22, 0x0, 0x0) 02:18:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3d0, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@dev, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'team0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@arp={@multicast2, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_to_batadv\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 02:18:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x8901, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) 02:18:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x77, 0x0, 0x0) 02:18:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0xa, 0x0, 0x0) 02:18:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0x1e, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 02:18:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000140)=@framed={{}, [@exit, @alu]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x5, 0x0, 0xfffff000}, 0x10}, 0x78) 02:18:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f00000000c0)={0x2, {}, {0x2, 0x0, @multicast1}, {0x6, 0x0, @broadcast}}) 02:18:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 02:18:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 02:18:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x78) syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000003140)={&(0x7f0000003040), 0xc, &(0x7f0000003100)={&(0x7f0000003080)={0x14}, 0x14}}, 0x0) 02:18:18 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{0x0, 0x32}, {0x0}], 0x275}, 0x0) 02:18:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @loopback}, {0x2, 0x4e22, @broadcast}, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0xc0189436, 0x0) 02:18:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x300) 02:18:18 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) 02:18:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000031c0), 0xffffffffffffffff) 02:18:18 executing program 5: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)="588ddd0aeb2946b19331f7bfe70c27ad2fc08bf751774a4e752cf3fa3e24495cdbec939937b912e9a2dd14edaaf2f08d1dd99022a538d5", 0x37, 0x4000054, &(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10) 02:18:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0xd, 0x0, 0x0) 02:18:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x4e24, 0x0, 'none\x00'}, 0x2c) 02:18:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getroute={0x14, 0x1a, 0x59c271f6f7c7e435}, 0x14}}, 0x0) 02:18:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x5411, &(0x7f00000000c0)={0x2, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) [ 1490.235457][T30429] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 02:18:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}]}, 0x1c}}, 0x0) 02:18:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000000100)=""/141, 0x36, 0x8d, 0x1}, 0x20) 02:18:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x30}}, 0x0) 02:18:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x79, 0x0, 0x0) 02:18:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @broadcast}, 0x101, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)='tunl0\x00', 0x6, 0xe42e, 0x4}) 02:18:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)='X', 0x1, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10) bpf$PROG_LOAD(0x2, 0x0, 0x0) 02:18:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x78) 02:18:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)=0x300) 02:18:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0x15, 0x0, 0x0) 02:18:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) 02:18:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x301c}, 0x8) 02:18:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0x10, 0x0, 0x0) 02:18:19 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg(r0, &(0x7f0000009140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:18:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0x9, 0x0, 0x0) 02:18:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x6b1, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0}, 0x78) 02:18:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x74, 0x0, &(0x7f0000000040)=0x300) 02:18:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x24}}, 0x0) 02:18:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0x17, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 02:18:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) 02:18:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x4, 0x0, 0x0) 02:18:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x84, 0x8, 0x0, &(0x7f00000000c0)) 02:18:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x84, 0x24, 0x0, &(0x7f00000000c0)) 02:18:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x8946, &(0x7f00000000c0)={0x2, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 02:18:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0x6, 0x0, 0x0) 02:18:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 02:18:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, 0x0, 0x3) 02:18:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x15, 0x0, 0x0) 02:18:19 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000640)) 02:18:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x7c, 0x0, 0x0) 02:18:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x0, 0x0, 0x1000000) 02:18:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x84, 0xf, 0x0, &(0x7f00000000c0)) 02:18:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:18:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/441], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:18:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 02:18:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aeb2, &(0x7f00000002c0)={0x2}) 02:18:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:18:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 02:18:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1, 0x81}, 0x1c, 0x0}}], 0x2, 0x0) 02:18:20 executing program 1: socketpair(0xa, 0x0, 0x2a36, &(0x7f00000002c0)) 02:18:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x14, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x6}]}, 0x18}}, 0x0) 02:18:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x6eb6, 0x0, 0xfffffffd, 0x65, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0xc6, 0x2, 0x0, 0x5, 0x0, 0x6, 0x80862, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0x3, 0xffffffff, 0x2, 0x200, 0x8, 0x4000, 0x0, 0xd4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r3) perf_event_open(&(0x7f00000000c0)={0x0, 0x60, 0xc6, 0x2, 0x0, 0x5, 0x0, 0x6, 0x80862, 0xe, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0x3, 0x0, 0x1, 0x8000200, 0x8, 0x4000, 0x0, 0xd4}, r2, 0xb, 0xffffffffffffffff, 0x8) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)={0x40002012}, r3, 0x3, 0x0, 0x0, {0x0, r4}}, 0x3) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = gettid() r7 = creat(0x0, 0xecf86c37d53049cc) close(r7) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0xc6, 0x2, 0x0, 0x5, 0x0, 0x0, 0x80862, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0x3, 0xffffffff, 0x2, 0x200, 0x8, 0x0, 0x0, 0xd4, 0x0, 0x8}, r6, 0x0, r7, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x3, 0xb6, 0x3, 0x8, 0x0, 0x7, 0xd0100, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x1800, 0x7, 0x2, 0x2, 0x4, 0x1b573836, 0x5, 0x0, 0x0, 0x0, 0x10001}, r6, 0x9, r0, 0x10) dup(0xffffffffffffffff) 02:18:20 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x286, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:18:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xc, 0x401) ioctl$USBDEVFS_RESETEP(r0, 0x80045510, 0x0) 02:18:20 executing program 0: pkey_mprotect(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1000004, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0xffffffffffffffff) 02:18:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 02:18:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}) 02:18:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}) 02:18:20 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00'}) 02:18:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 02:18:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0xc, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:18:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}) 02:18:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x28, r1, 0x611, 0x0, 0x0, {{0x7}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:18:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000040)={0x2, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0, 0x0, 0x0, 0x4000}}], 0x2, 0x0) 02:18:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000150001009effffff000000000a000000", @ANYRES32=r0, @ANYBLOB="140001"], 0x34}}, 0x0) 02:18:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000080}]}) 02:18:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}) 02:18:21 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/slabinfo\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000006c0)={r0, 0x10, 0x0, 0x0, 0x0}, 0x20) 02:18:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) [ 1493.069943][T30598] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:18:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8931, &(0x7f0000000180)={"f54d1b3a088cf6b6284f55536161e5cf"}) 02:18:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{&(0x7f0000003ac0)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000005140)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000062c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1={0xff, 0x7}, r2}}}], 0x28}}], 0x2, 0x0) 02:18:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000150001009effffff000000000a000000", @ANYRES32=r0, @ANYBLOB="140001"], 0x34}}, 0x0) 02:18:21 executing program 5: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000000c0)={0x0, 0x35, 0x0}, 0x0, 0x10c96bddd6d5c635}, 0x0) io_uring_enter(r0, 0x7abd, 0x0, 0x0, 0x0, 0x0) 02:18:21 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='attr/exec\x00') 02:18:21 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) [ 1493.308079][T30615] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:18:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000150001009effffff000000000a000000", @ANYRES32=r0, @ANYBLOB="140001"], 0x34}}, 0x0) 02:18:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x70000000000, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000001800)=0x46, 0x0) 02:18:21 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:18:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @remote, r2}, 0xc) 02:18:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x560e, 0x0) [ 1493.493033][T30626] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:18:22 executing program 3: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 02:18:22 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="c50000530300080000000000000000000200"], 0x18}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x0, @broadcast}}) 02:18:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000150001009effffff000000000a000000", @ANYRES32=r0, @ANYBLOB="140001"], 0x34}}, 0x0) 02:18:22 executing program 5: clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:18:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000140)={{0x3}}) 02:18:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000001, 0x12, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0}) [ 1493.793565][T30647] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:18:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 02:18:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/251, 0xfb}], 0x1}, 0x243}, {{&(0x7f00000007c0)=@ethernet, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/52, 0x34}], 0x1, &(0x7f0000000840)=""/93, 0x5d}, 0x80000000}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)=""/110, 0x6e}, {0x0}, {0x0}], 0x3, &(0x7f0000000f40)=""/250, 0xfa}, 0x90000002}, {{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x7340}, {{0x0, 0x0, 0x0}, 0xfffffffd}, {{0x0, 0x0, 0x0}, 0xfffffff9}], 0x6, 0x0, &(0x7f00000040c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200), 0x175d900f) 02:18:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) 02:18:22 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000008c0)={'filter\x00', 0xb001, 0x4, 0x4f0, 0x0, 0x0, 0x0, 0x408, 0x408, 0x408, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dhcpd_exec_t:s0\x00'}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x540) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 02:18:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000340)=0x817a, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) 02:18:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x4b47, &(0x7f0000000000)={0x27f}) [ 1494.227952][T30671] secmark_tg_check: 17 callbacks suppressed [ 1494.227972][T30671] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 1494.243632][T30674] ptrace attach of "/root/syz-executor.4"[30671] was attempted by "/root/syz-executor.4"[30674] 02:18:22 executing program 3: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 02:18:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x71, 0xfff, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 02:18:22 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x9, 0xc6, 0x0, 0x0, 0x0, 0x2, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xc}, 0x18000, 0x5, 0x0, 0x0, 0x0, 0x622, 0x2e86, 0x0, 0x0, 0x0, 0x92}, 0xffffffffffffffff, 0x6, r0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x6, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x20800, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000}}) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x27, 0x18, 0x0, 0x1a, 0x0, 0xd0b0, 0x3}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x6, 0x0, 0x2, 0x1d, 0x0, 0x1000, 0x1, 0x7a, 0xffffffffffffffff}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone3(&(0x7f0000000000)={0x40020400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x15}, 0x58) ptrace$setopts(0x4200, 0x0, 0x6, 0x16) wait4(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x810, r1, 0x30fed000) 02:18:22 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000008c0)={'filter\x00', 0xb001, 0x4, 0x4f0, 0x0, 0x0, 0x0, 0x408, 0x408, 0x408, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dhcpd_exec_t:s0\x00'}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x540) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 02:18:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newtaction={0xac, 0x30, 0x1, 0x0, 0x0, {}, [{0x98, 0x1, [@m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_mpls={0x30, 0x12, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xac}}, 0x0) 02:18:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/dax', 0x0, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x44300001c) 02:18:23 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000008c0)={'filter\x00', 0xb001, 0x4, 0x4f0, 0x0, 0x0, 0x0, 0x408, 0x408, 0x408, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dhcpd_exec_t:s0\x00'}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x540) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 02:18:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000feffffff00000000000000002f0000000000000095"], &(0x7f00000006c0)='GPL\x00', 0x4, 0xa7, &(0x7f0000000880)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:23 executing program 2: setuid(0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8916, 0x0) [ 1494.642815][T30688] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 1494.657923][T30689] ptrace attach of "/root/syz-executor.4"[30688] was attempted by "/root/syz-executor.4"[30689] [ 1494.793719][T30700] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' 02:18:23 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000008c0)={'filter\x00', 0xb001, 0x4, 0x4f0, 0x0, 0x0, 0x0, 0x408, 0x408, 0x408, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dhcpd_exec_t:s0\x00'}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x540) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 02:18:23 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$xdp(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="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", 0xfb}, {&(0x7f0000000140)="a0d2b5cb0a4d2fbeb1f6f75c7b1953d8e2df312196de3ed5568f52ae789fe30a1c1fbdd7cd99d8bcd8c2743b23221dcd3301fa96e81a7415d10a", 0xfffffffffffffdde}], 0x2, 0x0, 0x0, 0x400c051}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x7d, 0xfa, 0x10001, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00', 0x80, 0x20, 0x0, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', r1, 0x2f, 0x7, 0xfe, 0x5e8b, 0x10, @mcast1, @empty, 0x7, 0x80, 0x8, 0xffffff23}}) 02:18:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd00000010000100080304000a8e00000004fcff", 0x58}], 0x1) [ 1495.020361][T30744] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 1495.033842][T30749] ptrace attach of "/root/syz-executor.4"[30744] was attempted by "/root/syz-executor.4"[30749] 02:18:23 executing program 3: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 02:18:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002f80)=[{{&(0x7f0000002680)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000002800)=[{&(0x7f00000026c0)="d67cce7fe0157370e45abd74a95b756fbd757d06bd6fab827d78d4223eda9af8fb080d04661f15dc1184f0ba09d7170316a8dc20dfcea04e07f3294b58287e3bdd67e9e874f755694c89acd7f037d88f9f191d0e1ae40a109a4e674064acf70cbb255f66363101", 0x67}, {&(0x7f0000002740)="dd08f7e0834257407f86e44b8275cb16ef", 0x11}], 0x2, &(0x7f0000002a80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}], 0x38}}, {{&(0x7f0000002ac0)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002d00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x56fc2f98}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x38}}], 0x2, 0x0) [ 1497.585558][T30690] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1497.669186][T22175] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1497.680365][T22175] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1497.687920][T22175] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1497.740207][T22175] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1497.747541][T22175] rtc rtc0: __rtc_set_alarm: err=-22 02:18:26 executing program 0: setgroups(0x2, &(0x7f0000000000)=[0x0, 0x0]) 02:18:26 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) 02:18:26 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000002, 0xc2202) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0}) 02:18:26 executing program 1: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="060000000000b9a900"/32]) r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) bind$pptp(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) bind$pptp(r1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000400)={0x7, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x8) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) sched_getparam(0x0, &(0x7f0000000040)) keyctl$KEYCTL_MOVE(0x4, r2, 0xfffffffffffffffb, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r2) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "edebebd8a13ed68482dafcfbf233b4332981c1a987a7b06638a150edfaf148b43bc69b38dcda7f09b2a9ceea67cb2822262838f36f90ea3bf3b74e1687544a8d", 0x10}, 0x48, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x571, 0x1, &(0x7f0000000380)=0x1) r3 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000002c0)={0x0, "a647e0d7d81eb07dd65e2a2b12fd68e35250b0623a5ab993df02b1c9b4ac8b0535a0afd8f8955c85a39426746355830f454e4328da4ca899d64d2df5bcff1beb", 0x2b}, 0x48, r2) keyctl$unlink(0x9, r3, 0xfffffffffffffffc) 02:18:26 executing program 4: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x3000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffd000/0x3000)=nil) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x13, r1, 0x0) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 02:18:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 02:18:26 executing program 1: r0 = eventfd(0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 02:18:26 executing program 5: io_setup(0x7, &(0x7f00000001c0)=0x0) eventfd2(0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000a80)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 02:18:26 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x3, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "02"}, @func, @union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @enum, @const]}, {0x0, [0x0]}}, 0x0, 0xf7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:18:26 executing program 4: mmap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff8000/0x1000)=nil) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 02:18:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) 02:18:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x8, 0x3, 0x258, 0x128, 0xa, 0xd0e0000, 0x128, 0x100, 0x1c0, 0x1d8, 0x1d8, 0x1c0, 0x1d8, 0x3, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'ip6tnl0\x00', 'rose0\x00', {}, {}, 0x73}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x8}}, @common=@unspec=@rateest={{0x68}, {'team_slave_1\x00', 'dummy0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) [ 1498.620432][T30831] ptrace attach of "/root/syz-executor.2"[30827] was attempted by "/root/syz-executor.2"[30831] 02:18:27 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 02:18:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x4, &(0x7f0000000300)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0x87, &(0x7f0000000080)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:18:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0x23, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200004000e26d, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800013, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 02:18:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8995, &(0x7f0000000180)={"f54d1b3a088cf6b6284f55536161e5cf"}) [ 1498.959233][T30851] netlink: 1312 bytes leftover after parsing attributes in process `syz-executor.0'. 02:18:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 02:18:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x3, 0x0, [{0xcd}]}) 02:18:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) getrlimit(0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r4, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 02:18:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x1, 0x6c0d, 0x1}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002280)={r0, &(0x7f0000000280), &(0x7f0000001280)}, 0x20) 02:18:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@ipv6_deladdr={0x40, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_ADDRESS={0x14, 0xa, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x40}}, 0x0) [ 1499.414868][T30871] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 02:18:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0xee00) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x1000800, 0x0, 0x3, 0x9}, 0x20) 02:18:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x42) 02:18:27 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002380), 0x2, 0x0) io_setup(0x1, &(0x7f0000002080)=0x0) io_submit(r1, 0x1, &(0x7f0000002500)=[&(0x7f0000002100)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x2, &(0x7f0000000000)=[{}, {}], 0x0) 02:18:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f0000000180)) 02:18:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89a3, &(0x7f0000000000)={"3a08b696d08f21b323fdc91fb30e529a"}) 02:18:28 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0x23, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200004000e26d, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800013, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 02:18:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x8) [ 1499.994890][T30901] netlink: 1312 bytes leftover after parsing attributes in process `syz-executor.0'. 02:18:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 02:18:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127c, &(0x7f0000000040)) 02:18:28 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x3, 0x0, 0xfffffffe}}) 02:18:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_tables_names\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/253, 0xfd}], 0x1, 0x4, 0x0) 02:18:28 executing program 4: unshare(0x40400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0xfffffffffffffe7a) 02:18:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 02:18:28 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) r3 = signalfd4(r1, &(0x7f0000000200)={[0x6]}, 0x8, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x6, 0x0, [{0x5, 0x7, 0x1, '\x00', 0x3}, {0x0, 0x5, 0x40, '\x00', 0x9}, {0x6, 0x3, 0x8, '\x00', 0x3}, {0x0, 0x80, 0x0, '\x00', 0x3}, {0x9, 0x3, 0x0, '\x00', 0xa9}, {0x6, 0x3f, 0x8, '\x00', 0xff}, {0x4, 0x0, 0x7f, '\x00', 0xf8}, {0x0, 0x1f, 0xff, '\x00', 0xcb}, {0x0, 0x7, 0x2, '\x00', 0x5}, {0x2, 0xfb, 0x5, '\x00', 0x8}, {0x35, 0x8, 0x4, '\x00', 0x3}, {0x26, 0x8, 0x1, '\x00', 0xff}, {0x1, 0x2b, 0x7f, '\x00', 0x2}, {0x8, 0x8, 0x0, '\x00', 0x6}, {0xd0, 0x8, 0x8, '\x00', 0x9}, {0x9, 0x7, 0x6, '\x00', 0x2}, {0x8, 0x9, 0x81}, {0xf4, 0x3f, 0x70, '\x00', 0x20}, {0x3, 0x53, 0x6, '\x00', 0x3}, {0xfb, 0x8, 0x9, '\x00', 0x1}, {0x1, 0x0, 0x3, '\x00', 0x4}, {0x4, 0x9, 0x6, '\x00', 0x1f}, {0x40, 0x1, 0x0, '\x00', 0x81}, {0x1, 0x5, 0x8, '\x00', 0x81}]}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 02:18:28 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@link_local, @multicast, @val={@void}, {@mpls_uc={0x8906, {[], @ipv6=@tipc_packet={0x0, 0x6, "7ab1f0", 0x20, 0x6, 0x0, @local, @private2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}}, 0x0) 02:18:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xb, 0x8, 0x7, 0x5, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000180)=@udp6}, 0x20) 02:18:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084504, &(0x7f0000000080)=[0x800]) 02:18:29 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0x23, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200004000e26d, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800013, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 02:18:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0fa1f107000000364602811a66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac39620378573fbf000000000000000761f35e959f130dec01008ce7ec0c3dc0a380543bdd63f10b4be0208e54533eae8da73f063f36092d696569eada31b0044015f03327013f9209d666578cc0266bce7862eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000949f4f9f000000730428fd", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:29 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 02:18:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x3, 0xbc, &(0x7f0000000100)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 02:18:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_GET_DUMPABLE(0xe) [ 1500.820492][T30948] ptrace attach of "/root/syz-executor.5"[30946] was attempted by "/root/syz-executor.5"[30948] 02:18:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7bd26b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9aa392735e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06d7d09000000000000438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba18b34401e0b937fd387b5417a936a634cc044a48bd0000000000000000242f98e699bde78c54604e2e6678b0a8e93856e9b114a8dc722ff5ca5d9d5d88bd77f52b75805859e205b2255", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:18:29 executing program 2: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="f9", 0x1}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB='('], 0x28}, 0x0) [ 1500.949265][T30953] netlink: 1312 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1501.005391][T30962] ptrace attach of "/root/syz-executor.5"[30960] was attempted by "/root/syz-executor.5"[30962] 02:18:30 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) r3 = signalfd4(r1, &(0x7f0000000200)={[0x6]}, 0x8, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x6, 0x0, [{0x5, 0x7, 0x1, '\x00', 0x3}, {0x0, 0x5, 0x40, '\x00', 0x9}, {0x6, 0x3, 0x8, '\x00', 0x3}, {0x0, 0x80, 0x0, '\x00', 0x3}, {0x9, 0x3, 0x0, '\x00', 0xa9}, {0x6, 0x3f, 0x8, '\x00', 0xff}, {0x4, 0x0, 0x7f, '\x00', 0xf8}, {0x0, 0x1f, 0xff, '\x00', 0xcb}, {0x0, 0x7, 0x2, '\x00', 0x5}, {0x2, 0xfb, 0x5, '\x00', 0x8}, {0x35, 0x8, 0x4, '\x00', 0x3}, {0x26, 0x8, 0x1, '\x00', 0xff}, {0x1, 0x2b, 0x7f, '\x00', 0x2}, {0x8, 0x8, 0x0, '\x00', 0x6}, {0xd0, 0x8, 0x8, '\x00', 0x9}, {0x9, 0x7, 0x6, '\x00', 0x2}, {0x8, 0x9, 0x81}, {0xf4, 0x3f, 0x70, '\x00', 0x20}, {0x3, 0x53, 0x6, '\x00', 0x3}, {0xfb, 0x8, 0x9, '\x00', 0x1}, {0x1, 0x0, 0x3, '\x00', 0x4}, {0x4, 0x9, 0x6, '\x00', 0x1f}, {0x40, 0x1, 0x0, '\x00', 0x81}, {0x1, 0x5, 0x8, '\x00', 0x81}]}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 02:18:30 executing program 1: setresuid(0xee01, 0xee01, 0xee01) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:18:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 02:18:30 executing program 2: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 02:18:30 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 02:18:30 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0x23, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200004000e26d, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800013, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 02:18:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000003c0)=0xf0c, 0x4) 02:18:30 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 02:18:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) [ 1501.949514][T30995] netlink: 1312 bytes leftover after parsing attributes in process `syz-executor.0'. 02:18:30 executing program 2: socketpair(0x1, 0x804, 0x0, &(0x7f0000000000)) 02:18:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 02:18:30 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000300)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 02:18:30 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) r3 = signalfd4(r1, &(0x7f0000000200)={[0x6]}, 0x8, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x6, 0x0, [{0x5, 0x7, 0x1, '\x00', 0x3}, {0x0, 0x5, 0x40, '\x00', 0x9}, {0x6, 0x3, 0x8, '\x00', 0x3}, {0x0, 0x80, 0x0, '\x00', 0x3}, {0x9, 0x3, 0x0, '\x00', 0xa9}, {0x6, 0x3f, 0x8, '\x00', 0xff}, {0x4, 0x0, 0x7f, '\x00', 0xf8}, {0x0, 0x1f, 0xff, '\x00', 0xcb}, {0x0, 0x7, 0x2, '\x00', 0x5}, {0x2, 0xfb, 0x5, '\x00', 0x8}, {0x35, 0x8, 0x4, '\x00', 0x3}, {0x26, 0x8, 0x1, '\x00', 0xff}, {0x1, 0x2b, 0x7f, '\x00', 0x2}, {0x8, 0x8, 0x0, '\x00', 0x6}, {0xd0, 0x8, 0x8, '\x00', 0x9}, {0x9, 0x7, 0x6, '\x00', 0x2}, {0x8, 0x9, 0x81}, {0xf4, 0x3f, 0x70, '\x00', 0x20}, {0x3, 0x53, 0x6, '\x00', 0x3}, {0xfb, 0x8, 0x9, '\x00', 0x1}, {0x1, 0x0, 0x3, '\x00', 0x4}, {0x4, 0x9, 0x6, '\x00', 0x1f}, {0x40, 0x1, 0x0, '\x00', 0x81}, {0x1, 0x5, 0x8, '\x00', 0x81}]}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 02:18:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 02:18:30 executing program 2: unshare(0x20000400) r0 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) pread64(r0, 0x0, 0x0, 0x0) 02:18:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 02:18:31 executing program 2: mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus/file0\x00') 02:18:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x13, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x21}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:31 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x8000000000000000, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x0, 0x12, r0, 0x0) 02:18:31 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000100)={0x0, [], 0x0, "78aadfa7bbcba8"}) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 02:18:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000a00)}, 0x2}, {{&(0x7f0000001000)=@in={0x2, 0x0, @private}, 0x80, 0x0}}, {{&(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, &(0x7f0000000400)=""/249, 0xf9}, 0x1f}, {{&(0x7f0000000500)=@l2, 0x80, &(0x7f0000000580)=[{&(0x7f0000000680)=""/131, 0x83}], 0x1, &(0x7f00000005c0)=""/50, 0x32}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000e80)=""/222, 0xde}], 0x1}, 0x3000}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000fc0)}, {&(0x7f0000002100)=""/127, 0x7f}], 0x2, &(0x7f0000002180)}, 0x10001}, {{&(0x7f00000021c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002240)=""/250, 0xfa}, {&(0x7f0000002340)=""/248, 0xf8}], 0x2, &(0x7f0000002480)=""/19, 0x13}, 0x5}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000024c0)=""/80, 0x50}], 0x1}, 0x9}, {{&(0x7f0000002580)=@nfc, 0x80, &(0x7f00000036c0)=[{&(0x7f0000002600)=""/151, 0x97}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x2, &(0x7f0000003700)=""/39, 0x27}, 0x7}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(r0, &(0x7f0000000640)={0x38, 0x0, 0x8000021, 0x0, 0x0, 0xac, 0x1, 0x439, 0x0, 0x3}, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c47fe3b04dc0700acd37913b1f73ab71d6dc45954a8205787ffff992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e76079b79a6e319aad462f9691ba629a777fb5d0a0583b7ec4e30a00d2fec1de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab4877b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298e54258ce11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463afc56cffa277233a378e5cbdf9d18aa6f823a0eee8e60f2627681200021afcffab6b76713074fa1b737b6dd68457b0b100000000000000e7aab97628569897d804986838614b32e2eb83b4cd080277abb4862824672d7ef659a3c2b22d0a04265db33bdb1d8dde26cecba021e627df1e13015900953b245c3db57fd510dff19516e6456c9560e298785fe0f90e010500722ea99cfcd862f8000000000000b7f91b24204ee5937a5ed2bc800da626604f179b56c1cab48aed63a30000000000000094f6113b17a1a679fea2c9a8f3d49b0687ced9d170914d7c08ea8a3ffc1b4dc2394b3dc3bfe86452f044183729dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a17333424475adeafa2a6ca643ed1be45c869a8b4b69098fd7ad2f8d8b50b1eb14b5011e9a5b6ec345d3a2cf282db29052c8463c09d239ee2aa3a97a170f7f3afa435d07b9b5d1be8527b9acdc7dea2c4f5969bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cae40f0a25955257cac2fbae73e3b066a59b27df5f96e122534b2cc6c8c298eafff148aefd6cc9e57f68137392f85fd6d5791a8a3c2ac7c6e02662b86b577ceef4dcece7141aa0ff4e0a6dac436b7be3983a7de4c5d2b6a0124ab2cb83d197059dff5229a6001c66ad4ab6fe55a0319ab26e804bf14d636e292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5ddbf52a70a63923b5868e5a433969d359a99965f600fb7a7916d6b2297fb602e59143a2b2a40bdfb795986feea7021bc1361ad120c45b0f6d561a56fc3bcd51533245ef2905c6fb46ae068575457fe13804b3514b9903b76a1890c0b7f8713c67850fa93536299396e43600005dff234c0fdb4329ea7a412b072b91b220d300002eac42dd451616d6236e86b70100cf767cb2cc8337dc54c2214ce0ed6b8295e7d3703c4155a050fd8df6d31d039c98e6a18d2e92fb414df2782c99a79ee56b3e0133c92605895bd2e12deaf7923c7a2004d534e024fa6f0113fa784062203100000000000000000000000000000000000000000000004d7df6fe3a8dfdc8c09ef0fa6366022fe0d329f25802d7f69eead5873945d9a7e48447ef5fe0c99253b2fc61155cbbaf22a4b4ee42e4a78aba821ab83367443c93d7a8e6c0df2c966a3c3e7ae025a84c1830a0c2ba31c6de62873d0578ec0861ab839f36441c8b09885bd5104632b3ad7de4945b6dc9f51a12f77f9019c38f112d4771a1d06ee1ece6f975fb3a21fb6682f7e16971012f7ff77aa4d84090948905685f7e864bed7417f9256cbf742e546588efa4b169a414c5b514d4d384911d116eabcba50eaa36e63feeb1748c8c77939fa1cbc7c470cd4baab5efe145ecb41632a9d3004b01158fea35dd5629e9022585d68a16c7535e251e211e01d1ef0c8604ad8c12a281df04bf13a465e4ce8e0bfba098f3cfd5d5512bbf2742881f828d0a3a77c2a97d94512154f392933daf2cd0da58a8c2eb5737002b26db96d1d53d4b500d9409f68635764369e76dcea08c4fe7c28f529ea340da6351c50db6146d7126feb17a00000000000000000000000000deddd47e8e154c0e7ee38b293c7352b48bf324cee466a4070cb3ea22fdc5cacd6bbe77111921e197257205ed4b3eca34d62f537a29575c70f5dcee40ea0a540c95a61f0655be73f3601e5c2df00f8d1dbd0648532c2e8827305b99d7e2810392000e7a7d428693cebd2b9ff0753d4045fb89b122b55f555f20a45aac094aa2a59d24ee621e7245cf0a266e779319cd9694d1e871e6b82c235ffdda0500000000000000b2fef00b623ede0e7add75cde17a08fec2b752ddc3496d8e1f47a6a92630eb0c182f5f679642c206dc4aa30a83dd431f78c14105e498710821b27954967929f510587ddec437442ed0a7ad3d3f165314c11a633a9d769724ca81867af81bdaa315bb075808a4967369c4af336cd79ed049a1335aa93df0d4db62a75a53d96ac3c4630126752cdd371d575ae0be62cf565ba33abc11a554cd7881b56bfa059f0032527dbbc941ba6726261522fa31bda9c8d4621b9ad35da68296a39d41d6d07b2af1976e6086b11b3cb6be8ce5e5f4bdb17c22e04148fec59c9ab12866465d09a0bd14ccc078d71097b5360244e44a8e72f2e04c6c90788c92094ae8f7efb6debe4b7cac47c226f344d020c9ca238f70f01113c9a77baa9398f14195be7529b9efec7e4721671ab20573d6d9c4d7ae76913236c1835ea1d5d244a78fcd4a7c72623419ea85b419d5d25a2121dbef933922d99484ba0ca9cf34afb84d415696bfe923fe5d11164a6f391baef5653f730ad24551bd309ba202157f4675afc1a79f63674fe54556e153f10f58143fdbce126a95"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) clone(0x10000000, &(0x7f0000000840)="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", &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)="dcb40d9e403c6fef875a59071f72d0ab3ed65b8437c5b4f261026265df76d26c5f19754f373ba2bd4a727781040bc34e7f39183aed73753cadd36d482cef0bddd0cb7bd03bfd9b5aabab50b21752c31f") 02:18:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 02:18:31 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x2b, 0x4, 0x0, {0x1, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 02:18:31 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000000640)={"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"}) 02:18:31 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) r3 = signalfd4(r1, &(0x7f0000000200)={[0x6]}, 0x8, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x6, 0x0, [{0x5, 0x7, 0x1, '\x00', 0x3}, {0x0, 0x5, 0x40, '\x00', 0x9}, {0x6, 0x3, 0x8, '\x00', 0x3}, {0x0, 0x80, 0x0, '\x00', 0x3}, {0x9, 0x3, 0x0, '\x00', 0xa9}, {0x6, 0x3f, 0x8, '\x00', 0xff}, {0x4, 0x0, 0x7f, '\x00', 0xf8}, {0x0, 0x1f, 0xff, '\x00', 0xcb}, {0x0, 0x7, 0x2, '\x00', 0x5}, {0x2, 0xfb, 0x5, '\x00', 0x8}, {0x35, 0x8, 0x4, '\x00', 0x3}, {0x26, 0x8, 0x1, '\x00', 0xff}, {0x1, 0x2b, 0x7f, '\x00', 0x2}, {0x8, 0x8, 0x0, '\x00', 0x6}, {0xd0, 0x8, 0x8, '\x00', 0x9}, {0x9, 0x7, 0x6, '\x00', 0x2}, {0x8, 0x9, 0x81}, {0xf4, 0x3f, 0x70, '\x00', 0x20}, {0x3, 0x53, 0x6, '\x00', 0x3}, {0xfb, 0x8, 0x9, '\x00', 0x1}, {0x1, 0x0, 0x3, '\x00', 0x4}, {0x4, 0x9, 0x6, '\x00', 0x1f}, {0x40, 0x1, 0x0, '\x00', 0x81}, {0x1, 0x5, 0x8, '\x00', 0x81}]}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 02:18:31 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000083c0)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:18:31 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x2b, 0x4, 0x0, {0x1, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 02:18:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000038c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000004040)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 02:18:31 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') readv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000000200)=""/229, 0xe5}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x48, 0x0) 02:18:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 02:18:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(0x0, 0xa946ef87c6b6aba4) 02:18:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/78, 0x4e}], 0x1, 0xffffffff, 0x0) 02:18:31 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x2b, 0x4, 0x0, {0x1, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 02:18:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108907, 0x0) 02:18:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 02:18:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x2b, 0x4, 0x0, {0x1, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 02:18:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 02:18:32 executing program 5: unshare(0x20000400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockname$unix(r0, 0x0, 0x0) 02:18:32 executing program 0: io_setup(0x4, &(0x7f0000000500)=0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_destroy(r0) getpid() mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) 02:18:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x8979) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@setneightbl={0x18, 0x43, 0x0, 0x0, 0x0, {}, [@NDTA_PARMS={0x4}]}, 0x18}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 02:18:32 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c) 02:18:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000400)="de") 02:18:32 executing program 3: prctl$PR_CAPBSET_DROP(0x17, 0x4000025) 02:18:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}, 0x0) 02:18:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x40}}, 0x0) 02:18:32 executing program 5: pipe2(&(0x7f0000000280), 0x0) mmap$xdp(&(0x7f0000d25000/0x1000)=nil, 0x1d1ca000, 0x0, 0x7257578b300374f2, 0xffffffffffffffff, 0x0) 02:18:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 02:18:33 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "e57fe3a6ae39d9cd7dbd056d4d8bdd9fe05ea32ed6684f91050e38a8671df0e5ea23b5fd123313f620398899feff2f69ea04555a3839119743e96b0b12818ec6"}, 0x48, 0xfffffffffffffffd) 02:18:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x11) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(r3, &(0x7f00000000c0)={0x38, 0x3, 0x42, 0x0, 0x7fff, 0x9, 0x0, 0x0, 0xfac, 0x3}, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 02:18:33 executing program 5: io_setup(0x1, &(0x7f00000003c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={[0x7ff]}, 0x8}) 02:18:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000400)="ef", &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000280)="dcc851205733bab696fd96a74b503fd0139c25276b67844f7696ad4e6171460306b4920e50b76217a848ca3f06d9199f2bd1eb3d76ba92c941c82717322b0761b0", &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000003c0), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340)="8e", &(0x7f0000000440)}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000040), &(0x7f00000001c0)=@udp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000580), &(0x7f0000000100)=@tcp}, 0x20) 02:18:33 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="82bb7102cc65c9ca91949853beac3012cb8eee49484f09f9de81849289b512948e0a686371e47e1627c097cbf102d37462fc6ea2a3e631b6890a725cb3b8f75727c5a5d6f09cbf2414483a19836f555e9aed1d939fffc839c7cd5576fe89973ee0537dc93aa350bfe7bf148e40a19098fdae9d7557b14f9c7b83fd6f25f67a73dcb95e380cc012284e361b95bcfad0a916a998bcc8ab9e8b074ee0a608e4e0b2632959039d2bc7ec02efefc8a6e0591ccc4d2db1debf70be9e142dee04cfc9dee36580768d2e9ccc5b8b6aa11aef8b9e804688e4b0c562b4e87a8bb9d0345d42e8f3f7ce5f5853d2d93c5bf4aebfdcee7a3cd6203fca", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) [ 1504.984235][T31169] ptrace attach of "/root/syz-executor.1"[31168] was attempted by "/root/syz-executor.1"[31169] 02:18:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 02:18:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x3, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 02:18:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 02:18:34 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000380)={0x42, 0x2}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x40000042}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:18:34 executing program 0: getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 02:18:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000080)=@isdn={0x22, 0x0, 0x0, 0x3, 0x7f}, 0x80, 0x0}}], 0x1, 0x0) 02:18:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0xd, 0x0, &(0x7f0000000280)) 02:18:34 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 02:18:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x8, [@const, @int, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r3, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() rt_sigqueueinfo(r4, 0x3c, &(0x7f0000000040)) 02:18:34 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) fcntl$lock(r0, 0x5, &(0x7f00000000c0)={0x0, 0x0, 0xf000000000000000}) 02:18:34 executing program 1: unshare(0x40000000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) unshare(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:18:34 executing program 4: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) openat(r0, &(0x7f0000000100)='./file0\x00', 0x2000, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000539000/0x4000)=nil, 0x4000, 0x1000001, 0x4000010, r1, 0x62d3a000) sendto$inet6(r2, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) io_submit(0x0, 0xfffffffffffffecd, 0x0) poll(&(0x7f0000000000)=[{r2, 0x40}], 0x1, 0x200) close(r2) 02:18:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000002700)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 02:18:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x8, [@const, @int, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r3, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() rt_sigqueueinfo(r4, 0x3c, &(0x7f0000000040)) 02:18:34 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 02:18:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 02:18:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x8, [@const, @int, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r3, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() rt_sigqueueinfo(r4, 0x3c, &(0x7f0000000040)) 02:18:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x4, 0x0, 0x0, 0x101, 0x95}}) 02:18:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x0, 0x4}, 0x40) [ 1507.407916][T31221] tipc: Started in network mode [ 1507.423777][T31221] tipc: Node identity 9, cluster identity 4711 [ 1507.443181][T31221] tipc: Node number set to 9 [ 1507.845405][ T8] tipc: Left network mode 02:18:36 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 02:18:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x8, [@const, @int, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r3, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() rt_sigqueueinfo(r4, 0x3c, &(0x7f0000000040)) 02:18:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 02:18:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000540)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit={{0x14, 0x29, 0x34, 0x9a1}}], 0x18}}], 0x2, 0x0) 02:18:36 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x133}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:18:36 executing program 1: unshare(0x40000000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) unshare(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:18:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1, {0x7, 0x21, 0x0, 0x102c0}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008d80)="9653e1f8dee4c92e93feecece464dfca3aaf6d1c3ea7734b3779ef227f374c39d5b3c1e148b57cb85ff5c1925f1145af6e9835ce55560c4f8d1c728f26c8f4bb69844be49a33e9fb682b820dbca0305774716091d2a8cac8865e28b976241e25967857533490ddd54e004cb56e0c2781b83680a86025fb55e6ca7edc0290dd2b3a24c765fd70403c8fc6fbb40bdc122911cbaeb374795f05a416932c6399e1ed25e135cd5c10123fb6d2f2ff67362a4b61ff80b3e4f12094d63a9ac8de22f5b3d6cf0ca5a3d54e35205e0d72fdfeffff72136209b09dffd30ee3f8084cb98eba60da5f6096397ac194c5f5a161aaf94d9d3a7f924355e1b341d4e2b3a30977906408489387a1f80dcf3b060a5e0c399c42b81516c212db69656638a5d0587c83f6eee4caae4421d54c25b01251fc33967810ec579bb23b9c21ade2479eee6bea6625af17d0a32076200b8634d52dd6e390414e228bb27ca0d7e08e42b68edc2c8692545703d43fdafb88785216ef0e15359419085da1a2487b996ff17eae18ea603900ecbc2dd76303671c92437b409c718b9e51adfce6e4d9b26e285bdc6c0ada71b3e83494758145b2d672d737345059280a8e0e1b72ebcd3a27034e6b72f3ee5dde9b9f3e0e68790654acdedcaa3efb3364d7c742d565a665c4782e6fa38ac09f82a8aab4af987238a1116dd4a4f13740d2b7ef4fa7f295cd901627256176e51842690f776c910c98877343672e9d2032596cc54a841261dfc2b78a1194741e8c28968c7563ba95dd43054edafe341a12153ba7d062c1ed547fcc6efadc2ceb1209da301dd897ca41236ade90f8db68e32ad66140e01bb46b2be3d009446c37713a2d0655e00f9ec4cd72a6955917dcf4af92ff761f7654eaabf88a6228e4c9f77661bdda59023d3d2cce02c35e878296075642c97d647f76f7435b3837a921bd6f388497f74f105bc02ac98c33e17b3b028591ff5cfce06d6b4d97f55ccac9b07c3f1eebf0c1eb1af0951075ed2a296e063fc09a94f533f7e3573cbc08e462c3996147077f652ba219d0544099b5556e52f72109b954af066504ab4fc2cad36c0e2fc7028f5ec488ccf84d5270c37665cc275b2f0c42cca7606596391a056c2dd7fc41147fa4716e52bfb5891007878196d9348b48719e8de58fbedc955f0f7973ac752292f787e2f6e077684779666aa44d2f11d1196cacf4c77456205ce4b176b2775a4eaf56ba7589f00aa586244d88fc40e2be4676d76a9dca23195006c0be5ed7214b6b9b04fdfdf4bdf9a0f4b54e1114f8767aaf2085cabd6eaec4ac32aed8f9633f9e7006aacd70311cc7eb70dffbeb0137cf2f9f9e76b9a5b9ba74d0930559d0d9588558c0823ca60a925ee2b9d9e0c1346c5a5a0c6e44285f4d642a5ac26c97fe975c4f8a26d37c597a700114465d2eec58179aca75acc14b73260957878b978aff0786793c3bdf9f1bf2defa1c4a3aed5c99eb8b1b64bf455f2054016b666a97854920533f4241771638d1049f3f1779260935e6802f5913d0a60a29408ee424bbaa3f9f536463cecc9fe23163fb1d1428c418f91d05d8de2c92a9d3b4c59ba3deb2f320372fa2f3418f3d1d3cfcfc6caf8e1872009a857ec4134de41572a39c5324b9dcb878c95833631bfb662e39e339bf1ad06cf7d1eae4b2fe8f7e2fec9041bbd38a635bb54a17a7d6080f19da7ef3099be97bd6b59d5339259de650cc11d694fc12450b13bc95ae2362927b79472e4330504ae4658bd489d54476b33ac371a986290f32a2afe2e46b809d8beafc7e0d5493e55f0a267a37e03999dd557dfdb4d7c59401e0a2c7ae298ee986e8936a6c73d3113298aa69cb6f1d19073bfbd87789819c9151ea6ecd2793c106fa5fca7d2c788ffb4b26dadad1334ca7be7da5c823063bc1c90e693ff9014b4a4738d3c20f444aa2262da239ad12f9658b7bd9b09110476f769c55925ed02ee3d1de6f851359b7714aa7606e663a5f507ca1de1de0d82889ab8c0645aa2718a0bb143be109499b950d2968add6c77189c1316a1cb5fb48d43e4a514e574cbe900006fcedb09afeba7b112ec81e8980696789d4ae7f25d9857c3bc2a0c122ddc80e1288adfe9add682463c2556d813ab3c7e4e332412d4508dd058089d8e6586f2ab472912e51e67de1675c1492447a00cb886c84b82204167bd112ea17db259a1525ad9d524d7e3abb9b1797412ee8ba604018c32df510b83c2a084c8548fdda3ba7563383f8c6c4f19f4e9828e900580492bc1a07534b0c54c597dbee18917b9317943f9399b3fc0d3c357297808de2d4473f5a3c4b802a4241208034ca5c3452e714c53cac7406b4d5bca993c937987a572790d8529bf9e961e03173067976c9a3aa14046108829d7c32106feab5fcc576be7b815daefe64dac84bde39c38e9ee9f58215d30021b26bddfa210b115a34deb8ef0ee7c9a1aebca06be55a857cd61618ec217fbf5f04414f0f85d694806562364289b612a6c058c6de51d3b0739600a4fe03ad2516f2c2b87f18571545ff6b70461c92ac9bc8f80e321da15d547ebf91086d33f8bab4cf0b3888fd2bf1abecb9a9af985992f6504a3afad4aa61018e84491377d9754311b4dd90fbfc379ead51dd5c922b6874d483ba19c575ea5583a010aeedb35633cffd771588f6e6f891cc6c05289b939fd4eb5e01810675763fb3b22d4d7d18d4ac0d909d4dd198302b5f9e47d83ec5f123a3e43d55d031f745d45408684ee61fc33bb165bfad38f36e6cce1a3f22d19107bc2b12ba35fc359939cdbfcc00d42c0613765dd89f4e09779986925c4377bd07fe3bcb4fefe339a364cc48c55914490e2a07a644aa021db434f9c549096beb0a87f9369d774f95a044408b244c20cf29059da6c25d71a5011c5af94b816461431010cbd7e8164bfc5820e01b4d28adf6c12dbb9d0bc4de536d112d47b875f5766fcc5a66c63a043399b7438c007ef5b9a5b7bc34887146e5c1c5775980b77bc49a8cc4e96b26ec113f802f42100ccfd0e815fe94c64072c2075832b3042e2845b914523b220b0ca52e1eb98362562fb66c2d8de93b67b58e02e1a83e06ba43ddf892d89b280d3f865ee2970d9d306440bccbcd3daed4c4b35fdca85474a3acb69f2ac9f63a414f88ae0067cd3c300ec67a53ac9f9c094375f375193ff643164c874740b90df1361e3cd6330763f84c7ab1920502e86a3b61333c1fe3be427529409e0d1fbb74a6c8c8385acdcba7e71e1bf6e4eb9a3dc6531cc59e3a23b0fb9874e4d76a51fb5a9a84322dfa6c34d03e3e321cdd321cf504eb6708aabcfbe44e62a6874119e1dbf6408f91eda6bcb64486f5a3efe72b9d3a75236e5633c1d6bc98f78b6ca81f72eae3c4729c7073793343b2e3da2e6b915d575b13dcded805de0305b75ce9450004ca758b2b6db9fd337d41127e2ccef7c54fddb7131659a679f16602384b3df53ad8165981b34acbf7bb898ed5d3c6bb9164bb75c2751204e8fad5914328035864c40eca5baba872a92eb5b2bfdd33d21bf4b3280361dc04fa257cd4b3141248f72821c39658cbef23dd249512513d1d95bd83ae72cc551bf05eeee7d534dfaf10b53ca46ecade06b0dba55ebb58afe31297e3787d9f5cafa3492db119e8cfd60020db919e0e4fb70f0fd1bc76b95b72f421178f70712a3bce7a09820bc16bbf59d0332d62be06090f5508eb324436960fef05d89b5892c73d3dbd921b3f7ccce17b0148ba7703eadb593fbae8de4d208f45dc10f400d1b68a430f89ccf17a67ea7e377660048bcfc60cbfa3c220c7986d16f8bd43a1632f6d00d8a8d9b83002917d936ab7910b124c31ae9b8aaa9122b6ff4f6fd9392e0e65847f73fafbc0d8fa1193fe86cf45e3edfdf96a58839bc55fbcf7c1ce8ad3ee2cbe80f0d5cbe9d8013aae378a5990937127b366101acaa14bd8d05fca519ba8e8b6b5bfbe2091c47c7854914ca23195d7bb2c2c95aaf8930fec5e9119117695a6daa59c98fca7389112feb0b4adae232af7f6cc4e222c44ca763a1b88e2249c3e57508bc968ef7aafca551ef269bea4ed607f0b6a75fcccf396f017eca4332f4aae6328a6a6eaff5e484ad3a44340b0e23422a82d5806cfe9a7193b6b6b739b5fbf30a90be438e8a5c172d77d28d010f5bc5fedbbe8e67e535187e2335be9da316d9401bca4fcbed9fca7e6630057a7b662a4c88f05556b78b4ebe99d7967c7ab43bc1b43a91c7c057b72ebdf4cb36251186859a1658d1d2f552470dc5ed424e6f3b555539d839f90d447222e8787076b6dd0ff1da3c3af28def1c24de3ff0a85d829ebb14d10047961315213141d936372458b9385db222837ed17075ea61a90ad4d6f5498025c571db7ba3cc2831fc35b8c647acccec32c453b011291b2a849a6cca9e1616b246cec3ad07453d2487962ec63dd078585373378c7eb4784ae02db47553f4a240c82303b5ee2caaae40af00c1e805689fc9641c0c77301f3e3fa0fe53b91fc2f06f0c439b84abb2282ab307ca76266572c09bc51e348a7639f8afe3f6bae27a8404f867ee9a13965f9303958c645f33a0caedfd5433ff6c795e573f5bf070bd137e77afda661a0644320eafda5f991caacc1e28c66ecb1033da661a2344a1ccd779b67cc8475682d9b30a69678761b36f1b688918bc391b7f5074415aab74da6542cbb49a95359f64c3b3373b4954370c604c9d10b8b42228317e3e53f87535dd634bc3574e64c4193188917a5f3f05d62184fde854410b0afde444c613063a5cffedb7cc55ba22423d0fc0cdcc4ac03b6fd3c4c04220ffcbbff2f22aa836ecb02fe8cc4c4691ddd5c6a2e08dd0037dd33f9e0c1556f585f51beb08da41b288e1b0f95f2747421241ddaf0dc345dbe41fa7d2ae0c19b6f5760d9fbbb460f52e006f75fda434c074c51ff0a0aa9e0aaf39bd7409e6a8dd569afa79362ff6d2ff29954f8b37a867fa6aaca071c22180ddbbadf01b66811d43cc3025193098931796f6e34ba098ebdc1f8fa064e5e1c319b20c92349ffe05e425f08c4a7521c72d910ee5d6ef58b1b396d57ac0ca5af0db91f0917a4e622bb20a28ff74eb75eb2bf754277b4b0583ea4749b803d87a514708c2b592d12d2bb712886cddf6a437790ee3660710d0ccb171b1dae436905f313cdaef09dcaa95aada9fbfae8be2ad4b07c182f8e5f183fa35f2d44bab5305f91f439eca3cb2310376d09b89d5d7502943550b09afe17f37823ac4b140771e9ebbb604a97040527c96dc4a69abe95c9e2ade6b7fb54146db7d1c3c65e994e95d7183a6f26c58bd1b64e2d47604af405b776cc139e813538b974a0b3b2e256f72c89da14c0267b7963a0baaf42ad1f4814cb7f18b900243456e8f37ff8f66fe05e832bbf1803b1f25c4cf73971fc85c472eaa7470ceb3845577299618bed46577e88efc4a1aeeb53b11fe14d6c14b08045a09906be068787fe418c8d9d4748285f8158cedea1625b7c4ad53db588a3728c0cf4f8dda27b0056a1ce1d4555867a694676c8eb359ec4c11f603358fbb7ac483f88f899f123a0a6e8dd6fae7e019a9bb545e93a1aa23bc2bb43128341098d35c5b16f60891864a44ff7215e914dd365ad842f35de0ec7a35667f8ad456b16b9ea97dd10f2a72a4a9a6ad0835e6a9880e0ea32bb1e641028b601e571e2071a97d6a4ff348fe3692d207d35246082d239b0568d680eda958977242d58ce0ae4123c1ecd883447a0973d9196e4a06b604291f660d954707c9430e3afc5084850e756e20603640afd435c5702e352a77960492b45b299c0a1f5ff06fb60f81d39f0d280a23e272d92fd7b27fd6f84228b3b24a1506fd0dbc44a019220962679c298cdb512d86d5e24547750239bd1b93e92552f3ef7be00be5f5f66766f62c85f8a57a4e5be7751d83218cc6dd8080970cb51562ddebcac434236e02b260c31c110dd2dfa9a925946af5e3b80992856791a611edf823345898c2b1cd68ca108ddc19b0df63c42aa26e3c105ab62b2397ee368da34a7ba4d54d44694528fad331b15980f7992d45d077055fbbb9ba142990ed0c247ca57a01ad637d81b929a6316088a61f18c800152b836c33935c9b7f6a07287b5d18e5b110d5be42b55796a4e0e2949f1b5eec2284d58f74248149d206921c608cc8e36c04c70a3b74cd7575fef2d5cc9c6e7d2791595b2b9ddb6ef49c2cbe740c8baa19032b82b6aab8fcd3657bb3c5b51940432ac3e808b170507d846c38dcd158a5fbb704bb0c22021962c29399d3c2930035831f8c0f164b5b947e87a1c4593aacb02f71365388189884e10655815336643aa85cfc37d736f35904368ac0b9cfceed691859bf0083d9be2860e59fc81fd339b2b5b48622c121c71243864f92cdb076b4643f45ea6195f81bd6b607426ca5af43cb1b542d09047ced15b814a94340f20c2b3687efda42e775fc04022d1e3bc4469ce5837ace06ec8c48cb997d09a47a5a9202f707ea0e071e1374f98a879b9a6ab782c678abf12ea2ef95c050f1affeadf4f3e6825502e34f60d20fa98aff763e1c9a6c818cea9911045bbc5d7a07d5cf13ac30b87e89b0186e1986f75105a39cec44e0f0a17ef10c84d1c16b0c110996290ed46936056ee2e28ca90322088a317c84d9314c89af776547f50d5e9d2f95837f421e981efaa1a681c5b6dc13cc97d1e10d5bca314c473b2b5c8e50e2a8eab18ef59a4ed32cd5ef87b8578fa20424de1a937c2c17c2d38b64c51bb82bc93fa91d2b7c4f572a7c9c81d23717db3398412b1cd66af892ad314993f31d20d9c2a1cdddc4f015257acfe561bdded7bbf7ffe3302a7531e49d97e9fc255166d496f86a5e4d8b4be3064d183f6da7bc12b66afcb9123b71fc3dabb6bf752f5cd8dec40cabb15beda27823e72efd96d216f40da0ad90a67e93c05b955eb5239c9ce9bbae439637be5b11b71374745d9f33592b473f8d43fdf3b740d976afed1226894b3f0a3887465fe39113fd10472e95ef159d3365a3080bf10f431961f68e0d414bb7f9a6a6c288924d21e4638a862e78f0bf1d1d8d9cbb17501a9e5150f516f81a888bc6489da6c80b00d065ce941d7cc2ca3075fabc57891ebc6910fd8b5918efda4ca5859eea667d5f27581bedbed8cbb83366d7e3d5a21e50db1cd3d80ab4cea4a3256effe9a902b29cda6757d926cee9a514b859295c0590af218cbc30c441bef3c3f4236a557337a21c089b298a4b7e9d2f6f526e268c8cbb0d1e1e7076f5b0e71aa8238dc2f3b3092c1acea0a3fa2839b4c5c8dab8303880623e98ee423a858087e39df49fd45db27cf0f7d339df3f1911ad143a93ed50907e28d7e9d55c124f199b5b1c072c4a53fe3b778cee0c01a7a639a5f94f796164feb035cc8ad2fc2f887886577cd31efca4617ccc29eba84976814fd38cee098f6e7b5045422521679ba73db51920e711ff670482033d0b793d35499a2b99cc6bdc86c83a367ba723767b69af4a15b7bf9b1987ccd59dc91b892f25164fae725c85e53b8332480dc6cb85d2858c23d417b720a06feca5dc007d66bb4724d45f30fdcd00329ab5c483e3e7e52f08e3bde82ed390e11eeed52b1febc706e5ba38535a37c1cad2a776faec7689cefab86eb3d2e851a6c1a2028742134ac0cf1c97a6164cf4914271d7ed29d9eb339a9d91f65f49fa90de357aa005c9d82b9c79d08303e3c58ecba42d8ca46d801a87bc2cbe382a3b8e54d205247a9b8788b7cdebbf734b145640faa7b30383dc2e1d26985f0bc0d739ca3b809cd6070c56a30231d420310e6677c83f4e7134ec519aa0627decfdbea9608954bebb899af4f5e297970f118d8dcd3247440083852d3b4f86eca30b2ca74fd3af1cd68e876abe8d3f29a62926c9089d976fc25bb7b7637192e5d71c13b473e1652b546830e9e5a6c22578ac47988a652192591b0d835225a4c50f91da7d0554e63a7ea04f6e4db55cdee5ba3cb9c0e92b7ab0bec62d8434e1806f47e69a968adaddd2c05c3bdd5b938b97aae30675664527f6420ce3c371b9621d7e162b503c16eca572f347493b3cb3830b8abed28d293ea429342d9ec42bec9b9f0d5fca4a314cfbf6cbb6a7147729dc46aab27405b92fdc9e194a8c7ac707ca41fbb85069246c78cc6e845e55a70a9da4bf29645fbc087063fbac3b00c4bed518143835b6d140eb957f704eeb30d096b4e7940582d86e4a06a5a221404695c2869e7b89cee9ed7da67cc4969cb485ace8c7a78a4c0337855cd5f44ddd89d38b12f540b4b0d71df1022f34a56cf0f161275165d9a558f0c2921d5a1adcc8b19c7d2e4ad595ee6ec7a2b5391d1e81815bc7cc00f8bc885ca5e85f89840564f7e86d7702479a04b4a9e5c505dbf6917775aadb28e29451a663a555e86fb1634aac381acfac5176c28eb19921c822b2a72f1da0a0d114b00ad48aa1fc2af7136b8713fc99adb7b8491a6b2019e7d71786245d69eff731351dc385b5b66f05d84a022dfd6c54769d0b43176ee8671420ed54cee33e2a28565e36640ff921e04c065488359d6eef0fb1d2488f88160b83c8929a96efec534375ae7baff73c6ba9690ac2333c661aa752f9c19f6d600d0fc9e0e6dcdf663181ed7159d489fb3efbb046841291d30ad8d93e91b379067fa1aa1489797d08e40f5852ed63c9e507daddef1fd0c1ef2e54047a6d87134cb263c7c319faeb7d1cd9eef25ccff088a40b348c787f1be497c95eeb2d431e16b32f1b110f368f9fef09c700519d28776eec6883996f4f0a47cfa60e948f4b8f21d6dbe6f3d0a534dde3cfdd9c34eb576cf7b238f99ab5f5b75f2ebb13f8ffa187c60925b3cdbd82c93268f7e098a45ec96786ce0af8006ad21f07ee2fb19311f2816ff4e53472c2a9ae934d400b325a10763e5b6aea437a4114fbd129ab49346ea3df01df47181a882da3eb06762e5c31f81f67affa612a1da03f6c7a22570ba38585bfa574a7321f4a83f1131c2bd83714da0bdc9f2d488a9e0aa9dfee22ef9249896505ad86e19f13593d3a3dee89cb2e76b238c1bf23da34eaedc26da2b515e87182d6a3e644c79c9e0b100fb8538348364e519574ba570a57956f21668d3d29a81d542ff957f7df5ebbb12180eb9096ba3e165feb30770d0ad93f96428578504d9fe4ff38e4633892382bfeaa1847e36349054eb63b233cbb7292d55209e8fe438a04fa83628e13f5071a9d7cf5167fbe769cc61557878dec4ecce664aae040dd21a933da94bc7872ad34081144853d3da80fb4d0c4496c3d54e671c3651cc7a55c0c1bbb682a4be9767315c64047da3ae30e78e4dfd2d1381f1b205df563b81c7cd18fe1a25f3b73b52230815ce3fd87b3bd01d91ddf2a8d9b6ffb733ff9246998ff1ab9559ed8c46ea9d900133b98ae119a930c65e150e5a1ccb243ea0d93c1114918ae02675fd3569dc99a0e6e8ee343c60319f0fc2a966faa8d7fb5534d291d1b310bb64c448ba169f91ca588fd703c2ff602f430c10de06f3a28009d3abb43b78358cf4fcf5fe83cf97b5a60464f5d70a6ee674867b2ffcf3f3b5c8c0fa68d43f0bbd305023f0832835e06051d8abbf910ef2b3bdd0f225a28b420242190cdad1c6604515e8e4debe55dc38758c47680e84e22646287173c8f87332b51243178a4f9bea81939c999c1c9305ccf009ee6b21172b75906fd6f72b74e0650fffeb0bbfbbe023bd918a7cf7f275cfa861764d1eac3b167299376c54283ee43e27ce82fd472cc6267dd96925593b6278fd4733284fa6a9ab9ee09f30d7eb70aaa8d58a2bd9483954bfc17fb0e75e22cfb610baa32cbb2a6bc5d78e4d54d83e44e98b86d45294b701ba98bc655b6da2d58f5bc4889864446ee6b8f9cd8beff125285d9b6d792178a0e381e5db3e33f13ece40566b733042aad2245dfbe9142d1d9260156fbb5f3e672d30f7792bea4b25e0822b8bb12ed6ca79e29a9009b3fbd3aeeebf278d6fa8a88b043db1444b6de5fa71d985cdd015c27cdd43e7ad623c4f8a975c9dca16af6aaa305e697df269eaa29703ee01cfb538bdcaeebcbb23ea05905997a249f96bc60119adc67cdcdc4c78cb4c613833bee8a960f0c6a6f783a1c2f5b4f76a73c34146d9b8809c7c12bebf231c8f41ddef9b74e4f59f7626b6b738be03eaaaf4644013d03c0335548e1eda8f64d728075cba4571c75e0723dfea9dcf0fd5c9207265bee8e0a41b93b1b980b9a918b1443c91b8ba4ff064edb43c64800659e286f18a598349fa004579d23ed18e61cc8f2fd3bdafa6237c186f02535fcb3792e92d7814aebefee1d2036159f291b57e7d09a561d508f3ce60bcddf79492e7ef757690e1197365e9988afe96ad4eee6a9a8086af7ea7beba17f6222073a76679c9c614454c75f98db1c73226950643125092df669e2313323eedd2bee2a3c01e52f2a6bce5ffcf1c0cfb95c42167895507c95eeba4a4f0c8bff5e8274a91ada64d1ca2c768b6cdff1c83ca0ad179971db19c35b50ed22cb3528e56d64a72b77ac2718c34110189a54316bfa6a4e01a162084d4170afbb1e49a648d0ae64f1fb84bc4ee45c168bad3d6cb4061ebedbb11e0920c9c2a3c09e3ffd2d98803b6f044776bb96a21dfa92cc765b18398a956ff8b32906af9b420e571ef22a8c9fc67aa05e4ee953c608e829ee826130e03f8f2bc54f350a2fb12d71f17ecede0c7e449367fc33d1e3a636071354c38bb1c2b4b33e45c48dae7fe55dabdb25c311ac810e33a6408945ae6f1ab56c56276de1b96bc749839a3475f0dbacf59933c04c1a351b7bf0f5e174ffe7e63cd54ea6d55eef51c6c885775088218e0a9838349f5f9fdaf54622955e93b36a5f05900d05e7ebc0f98800a4f63303b6b0e62676f43adcd1b476513784f1e1d3d31edd938738730fa2e5623cdbcac8f48a7183d462a1481e686edc5d0788dc0e7dd595747875377346e4f36880fb156788e3616e2582fd421d8e555abd985f5be91fca492f8cd3313e09e60c156d0e27f9e708783544b64cb4560a7fce9757490cab10ca1246e07c0295f5d9a68b1618985f522e3cd18652213db304716a688d997a696f9792986c7377d8d0e9f5015ae99cd3f14ffb23dbd3ee091d4e843cfadfc84ea93e7583fb6f813aeb8d6fe61aea9252ead7004c4348947f7a22831111c294c24f1833facf619951752e6afba5b5a62e7d15ccb6585fd85fcbc5fa10d177656d272b38f7a835fd30ae70f003258c56301664a2844d155e4f603dc15f86e92a468aa819340ac82e58927aa8e0beffc13909a56c579d6b61355f2eac9a7240dc980c79c31dddfd22a92b5993883a90f28ea04eed56f19fbd60503872b3521835fafad0009cb09d7e7b8815f2b134b95db6e5c0cba3fbf47f19fe9669ae6a1254251a19974cf38e34f5c59e084d9029ab1012c5a7033f606ebc8176e3f7da2ea70e3ddf4adab71be3e173a2a167961629b5c863df0943f32595d363a67b6c631327696148ae4cd283794b2ba5933f155c680523ded3c2e4c34743d3a75e688c1b82826a02d59b7852b430a794849fd090914093bb9be6f3337d07ab358e40794157f121d90afc1ced7", 0x2000, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x42, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000042c0)={0x10}, 0x10) [ 1508.394939][T31313] ptrace attach of "/root/syz-executor.5"[31312] was attempted by "/root/syz-executor.5"[31313] 02:18:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) readv(r4, &(0x7f0000003480)=[{&(0x7f0000003400)=""/92, 0x5c}], 0x1) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{&(0x7f0000000180)=@phonet, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/205, 0xcd}, {&(0x7f0000000100)=""/48, 0x30}], 0x2}, 0x7}, {{&(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000034c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/70, 0x46}, {&(0x7f0000000540)=""/167, 0xa7}, {0x0}, {&(0x7f0000000640)=""/40, 0x28}, {&(0x7f0000000680)=""/12, 0xc}], 0x6, &(0x7f0000000740)=""/196, 0xc4}, 0x6}, {{&(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/222, 0xde}], 0x3, &(0x7f00000003c0)=""/45, 0x2d}, 0xfffffffb}, {{&(0x7f0000001a40)=@generic, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000002b80)=""/211, 0xd3}], 0x1, &(0x7f0000001b00)=""/35, 0x23}, 0x6}, {{&(0x7f0000002c80)=@nfc_llcp, 0x80, &(0x7f0000003180)=[{&(0x7f0000002d00)=""/183, 0xb7}, {&(0x7f0000002dc0)=""/32, 0x20}, {&(0x7f0000002e00)=""/66, 0x42}, {&(0x7f0000002e80)=""/22, 0x16}, {&(0x7f0000002ec0)=""/70, 0x46}, {&(0x7f0000002f40)=""/109, 0x6d}, {&(0x7f0000002fc0)=""/204, 0xcc}, {&(0x7f00000030c0)=""/58, 0x3a}, {&(0x7f0000003100)=""/45, 0x2d}, {&(0x7f0000003140)=""/29, 0x1d}], 0xa, &(0x7f0000003240)=""/94, 0x5e}, 0x9}], 0x5, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) sched_setattr(r0, 0x0, 0x0) ioctl$GIO_UNIMAP(r5, 0x4b66, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x4, 0x7fffffff, 0x5, 0x50000, 0x0, 0x2, 0x9}, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 02:18:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x0, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@time={{0x38}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @loopback, [], [], 'veth0_to_bond\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 02:18:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 1508.694930][T31352] xt_CT: You must specify a L4 protocol and not use inversions on it 02:18:37 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 02:18:37 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xe0000014}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 1509.470045][T31314] tipc: Started in network mode [ 1509.476320][T31314] tipc: Node identity 9, cluster identity 4711 [ 1509.499762][T31314] tipc: Node number set to 9 02:18:38 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 02:18:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x4, 0x0, [{}, {0x7, 0x0, 0x0, 0x6}, {0x1, 0x0, 0x0, 0xfffffff8, 0x7}, {}]}) 02:18:38 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0}) 02:18:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xa, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1, {0x7, 0x21, 0x0, 0x102c0}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008d80)="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", 0x2000, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x42, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000042c0)={0x10}, 0x10) 02:18:38 executing program 1: unshare(0x40000000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) unshare(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:18:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x130, 0x130, 0x110, 0x0, 0x200, 0x228, 0x228, 0x200, 0x228, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'syz0\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 02:18:38 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae8904a4000026b001019a1e954d5ab547ed36ef8d9cd3b804e1dcdd1fdf67e4d327", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:18:38 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 02:18:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x1, r2}) [ 1510.633385][T31464] ptrace attach of "/root/syz-executor.2"[31463] was attempted by "/root/syz-executor.2"[31464] 02:18:39 executing program 0: lsetxattr$system_posix_acl(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x4c, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff9227fc5e0b0a3a07e758044ab19a6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) 02:18:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0x14}, 0x40) [ 1511.460306][T31421] tipc: Started in network mode [ 1511.465510][T31421] tipc: Node identity 9, cluster identity 4711 [ 1511.492009][T31421] tipc: Node number set to 9 02:18:40 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 02:18:40 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = eventfd2(0x0, 0x0) sync_file_range(r1, 0xfffffffffffffff9, 0x0, 0x0) 02:18:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x7, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 02:18:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1, {0x7, 0x21, 0x0, 0x102c0}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008d80)="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", 0x2000, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x42, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000042c0)={0x10}, 0x10) 02:18:40 executing program 0: lsetxattr$system_posix_acl(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x4c, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff9227fc5e0b0a3a07e758044ab19a6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) 02:18:40 executing program 1: unshare(0x40000000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) unshare(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:18:40 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000200), 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f", 0xad11, 0x11, 0x0, 0x0) 02:18:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) removexattr(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffc) 02:18:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001100)={0x1, &(0x7f00000010c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001100)={0x2, &(0x7f00000010c0)=[{0x5}, {0x6}]}) 02:18:40 executing program 0: lsetxattr$system_posix_acl(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x4c, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff9227fc5e0b0a3a07e758044ab19a6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) [ 1512.687071][ T36] audit: type=1326 audit(1626833920.992:5543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31552 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 02:18:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001d40)=[{{&(0x7f0000001a80)=@ll, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 1512.972160][ T8] tipc: Left network mode [ 1513.021319][ T8] tipc: Left network mode 02:18:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1, {0x7, 0x21, 0x0, 0x102c0}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008d80)="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", 0x2000, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x42, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000042c0)={0x10}, 0x10) [ 1513.337327][T31513] tipc: Started in network mode [ 1513.345135][T31513] tipc: Node identity 9, cluster identity 4711 [ 1513.392291][T31513] tipc: Node number set to 9 02:18:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM(0xd, 0x0, &(0x7f0000ffc000/0x2000)=nil) 02:18:42 executing program 0: lsetxattr$system_posix_acl(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x4c, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff9227fc5e0b0a3a07e758044ab19a6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) 02:18:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800008800000001) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x35) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000940)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0x0, 0xc8, 0xc8, 0xc8, 0x178, 0x240, 0x268, 0x268, 0x268, 0x240, 0x4, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x1, 'H.245\x00'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private=0xa010100, 'veth0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200447bd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) 02:18:42 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 02:18:42 executing program 2: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffec4}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0xa, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff}, [@func, @jmp={0x5, 0x1, 0xd, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f0000000080)='GPL\x00', 0x1c, 0xad, &(0x7f00000000c0)=""/173, 0x41100, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000c40)={0x3, 0xd, 0x6, 0x100}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) [ 1514.004579][T31605] x_tables: duplicate underflow at hook 2 02:18:42 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x10b02, 0x1c0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000480)="b85bcdc9fe629d8cc086b66ce03575d550c1288c5c8181567a5f2a5412aa346c465379d47f5f42a68f8c7ffe2d1e5b1a9e9fbf4a37734f02c4a7704662a37b9a5cca64cd948c79da56e59e1ef05135d7aae01c5c90a594700ff9336d804ceb471adf56d0eeacae5040871c1c98c10aa61a1b7c71c606527b6cfd1387e1b34b94c405a1d2434c6d0c72d443713aefcb69e89cd3eaf8b1bba42627ff9de5e2955c3a5159ecdda8c1b33c32656fe96ce0eaad48ffd7e916ae8e7a92", 0xba}, {&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be2dd19f1ace8a12133207a894971fb1df380130e113", 0x2b}], 0x2, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x6a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80006) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x0, 0x1, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) mount$fuseblk(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', &(0x7f0000000680), 0x10, &(0x7f0000000780)=ANY=[@ANYBLOB="6664bf8937ef0a", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303030303069643d0000000000000000d83821322ae52f800dacd7090029f396dc916a95efcb73c02a5bf82528b6aeac2e6b7b83b8c605cffb19f65b26ea3b650ce54a89", @ANYRESDEC=0xee00, @ANYBLOB=',group_i', @ANYRESDEC=0xee00, @ANYBLOB=',default_permissions,blksize=0x0000000000000200,allow_other,blksize=0x0000000000000800,smackfsfloor=./cgroup.cpu/syz1\x00,\x00']) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x8802, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000005c0)={0x0, {}, 0x0, {}, 0x702, 0xa, 0x0, 0x8, "07dde90975156eb909c255653f76fcab57350e02e62935ba9c71a08a9fac5a889def63bb9b8cd46b10be6c8e5241ed10b32647605ca05425466e516e4f293096", "95ced36476608ac9f76b9d757db96f65b32700", [0x5, 0x8001]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) 02:18:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)) [ 1514.341488][T31616] loop7: detected capacity change from 0 to 1036 02:18:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000001640)=0x187, 0x4) 02:18:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x37}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xbc, &(0x7f00000001c0)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:42 executing program 2: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)) [ 1514.499026][T31622] loop7: detected capacity change from 0 to 1036 02:18:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000940)={0x3}) [ 1514.609610][T31631] loop_set_status: loop7 () has still dirty pages (nrpages=48) [ 1514.695112][T31616] blk_update_request: I/O error, dev loop7, sector 640 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 02:18:43 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, "00000000dd87e7b0"}}}}}, 0x0) 02:18:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_x_sec_ctx={0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@empty}}]}, 0x98}}, 0x0) 02:18:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2349], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 02:18:43 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x10b02, 0x1c0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000480)="b85bcdc9fe629d8cc086b66ce03575d550c1288c5c8181567a5f2a5412aa346c465379d47f5f42a68f8c7ffe2d1e5b1a9e9fbf4a37734f02c4a7704662a37b9a5cca64cd948c79da56e59e1ef05135d7aae01c5c90a594700ff9336d804ceb471adf56d0eeacae5040871c1c98c10aa61a1b7c71c606527b6cfd1387e1b34b94c405a1d2434c6d0c72d443713aefcb69e89cd3eaf8b1bba42627ff9de5e2955c3a5159ecdda8c1b33c32656fe96ce0eaad48ffd7e916ae8e7a92", 0xba}, {&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be2dd19f1ace8a12133207a894971fb1df380130e113", 0x2b}], 0x2, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x6a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80006) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x0, 0x1, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) mount$fuseblk(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', &(0x7f0000000680), 0x10, &(0x7f0000000780)=ANY=[@ANYBLOB="6664bf8937ef0a", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303030303069643d0000000000000000d83821322ae52f800dacd7090029f396dc916a95efcb73c02a5bf82528b6aeac2e6b7b83b8c605cffb19f65b26ea3b650ce54a89", @ANYRESDEC=0xee00, @ANYBLOB=',group_i', @ANYRESDEC=0xee00, @ANYBLOB=',default_permissions,blksize=0x0000000000000200,allow_other,blksize=0x0000000000000800,smackfsfloor=./cgroup.cpu/syz1\x00,\x00']) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x8802, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000005c0)={0x0, {}, 0x0, {}, 0x702, 0xa, 0x0, 0x8, "07dde90975156eb909c255653f76fcab57350e02e62935ba9c71a08a9fac5a889def63bb9b8cd46b10be6c8e5241ed10b32647605ca05425466e516e4f293096", "95ced36476608ac9f76b9d757db96f65b32700", [0x5, 0x8001]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) [ 1515.033360][T31654] loop7: detected capacity change from 0 to 1036 [ 1515.179116][T31659] loop_set_status: loop7 () has still dirty pages (nrpages=16) [ 1515.276066][ T2045] blk_update_request: I/O error, dev loop7, sector 768 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1515.299253][ T2045] Buffer I/O error on dev loop7, logical block 96, lost async page write 02:18:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) select(0x40, &(0x7f0000001140), &(0x7f0000000040)={0x8}, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 02:18:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x341) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0xc0a}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) fcntl$getown(r6, 0x9) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getnexthop={0x38, 0x6a, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NHA_MASTER={0x8, 0xa, 0x1}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_OIF={0x8}, @NHA_FDB={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000010}, 0x2004c040) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) 02:18:44 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 02:18:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) 02:18:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2349], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 02:18:44 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x10b02, 0x1c0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000480)="b85bcdc9fe629d8cc086b66ce03575d550c1288c5c8181567a5f2a5412aa346c465379d47f5f42a68f8c7ffe2d1e5b1a9e9fbf4a37734f02c4a7704662a37b9a5cca64cd948c79da56e59e1ef05135d7aae01c5c90a594700ff9336d804ceb471adf56d0eeacae5040871c1c98c10aa61a1b7c71c606527b6cfd1387e1b34b94c405a1d2434c6d0c72d443713aefcb69e89cd3eaf8b1bba42627ff9de5e2955c3a5159ecdda8c1b33c32656fe96ce0eaad48ffd7e916ae8e7a92", 0xba}, {&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be2dd19f1ace8a12133207a894971fb1df380130e113", 0x2b}], 0x2, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x6a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80006) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x0, 0x1, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) mount$fuseblk(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', &(0x7f0000000680), 0x10, &(0x7f0000000780)=ANY=[@ANYBLOB="6664bf8937ef0a", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303030303069643d0000000000000000d83821322ae52f800dacd7090029f396dc916a95efcb73c02a5bf82528b6aeac2e6b7b83b8c605cffb19f65b26ea3b650ce54a89", @ANYRESDEC=0xee00, @ANYBLOB=',group_i', @ANYRESDEC=0xee00, @ANYBLOB=',default_permissions,blksize=0x0000000000000200,allow_other,blksize=0x0000000000000800,smackfsfloor=./cgroup.cpu/syz1\x00,\x00']) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x8802, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000005c0)={0x0, {}, 0x0, {}, 0x702, 0xa, 0x0, 0x8, "07dde90975156eb909c255653f76fcab57350e02e62935ba9c71a08a9fac5a889def63bb9b8cd46b10be6c8e5241ed10b32647605ca05425466e516e4f293096", "95ced36476608ac9f76b9d757db96f65b32700", [0x5, 0x8001]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) [ 1516.016369][ T36] audit: type=1326 audit(1626833924.322:5544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31678 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 1516.044952][T31681] Cannot find set identified by id 0 to match 02:18:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockname$packet(r1, 0x0, 0x0) [ 1516.067950][T31677] loop7: detected capacity change from 0 to 1036 [ 1516.081081][T31686] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 02:18:44 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 02:18:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2349], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 1516.199045][T31677] loop_set_status: loop7 () has still dirty pages (nrpages=1) 02:18:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x368, 0x450, 0x450, 0xffffffff, 0x450, 0x128, 0x538, 0x538, 0xffffffff, 0x538, 0x538, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "9c3868a60a94574843a03a23627a247910f35320431ca5320a729e4bf18e"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@dev, @empty, 0x0, 0x0, 'veth0_macvtap\x00', 'bridge0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @loopback, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) [ 1516.301444][ T2163] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1516.314931][ T2163] Buffer I/O error on dev loop7, logical block 0, async page read [ 1516.365126][T31701] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 02:18:44 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x10b02, 0x1c0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000480)="b85bcdc9fe629d8cc086b66ce03575d550c1288c5c8181567a5f2a5412aa346c465379d47f5f42a68f8c7ffe2d1e5b1a9e9fbf4a37734f02c4a7704662a37b9a5cca64cd948c79da56e59e1ef05135d7aae01c5c90a594700ff9336d804ceb471adf56d0eeacae5040871c1c98c10aa61a1b7c71c606527b6cfd1387e1b34b94c405a1d2434c6d0c72d443713aefcb69e89cd3eaf8b1bba42627ff9de5e2955c3a5159ecdda8c1b33c32656fe96ce0eaad48ffd7e916ae8e7a92", 0xba}, {&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be2dd19f1ace8a12133207a894971fb1df380130e113", 0x2b}], 0x2, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x6a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80006) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x0, 0x1, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) mount$fuseblk(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', &(0x7f0000000680), 0x10, &(0x7f0000000780)=ANY=[@ANYBLOB="6664bf8937ef0a", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303030303069643d0000000000000000d83821322ae52f800dacd7090029f396dc916a95efcb73c02a5bf82528b6aeac2e6b7b83b8c605cffb19f65b26ea3b650ce54a89", @ANYRESDEC=0xee00, @ANYBLOB=',group_i', @ANYRESDEC=0xee00, @ANYBLOB=',default_permissions,blksize=0x0000000000000200,allow_other,blksize=0x0000000000000800,smackfsfloor=./cgroup.cpu/syz1\x00,\x00']) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x8802, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000005c0)={0x0, {}, 0x0, {}, 0x702, 0xa, 0x0, 0x8, "07dde90975156eb909c255653f76fcab57350e02e62935ba9c71a08a9fac5a889def63bb9b8cd46b10be6c8e5241ed10b32647605ca05425466e516e4f293096", "95ced36476608ac9f76b9d757db96f65b32700", [0x5, 0x8001]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) 02:18:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2349], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 1516.532794][T31701] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1516.745045][T31712] loop7: detected capacity change from 0 to 1036 [ 1516.762770][T31714] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 1516.870187][T31712] loop_set_status: loop7 () has still dirty pages (nrpages=36) [ 1516.957600][ T2163] blk_update_request: I/O error, dev loop7, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1516.970605][ T2163] Buffer I/O error on dev loop7, logical block 48, lost async page write [ 1518.258552][ T8] tipc: Left network mode 02:18:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0xfff80000}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000040)="b59731d168bb6c90d7dddda98f2435c1db19dbde0397577c0113b5c311d06936bb56298a7c9c36f2", 0x28}], 0x1, &(0x7f0000001240)=[@tclass={{0x14}}, @hoplimit_2292={{0x14}}, @dstopts={{0x18}}], 0x48}, 0x14) 02:18:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2, 0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000001380)=""/4080, 0x28, 0xff0, 0x1}, 0x20) 02:18:46 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 02:18:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x96000000, 0x0) 02:18:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 02:18:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000380)='T', 0x1, 0x24000080, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) 02:18:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$lock(r0, 0x40a, 0x0) 02:18:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x400000, 0xffc}, 0x40) [ 1518.583704][T31744] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 02:18:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000380)='T', 0x1, 0x24000080, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) 02:18:47 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 02:18:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x3}, {0x3}]}]}, {0x0, [0x0, 0x0, 0x71, 0x61, 0x61]}}, &(0x7f00000000c0)=""/248, 0x3b, 0xf8, 0x1}, 0x20) 02:18:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x8, 0xfffffffffffffffe}) [ 1518.835055][T31760] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 02:18:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xa, &(0x7f0000000180)={{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @loopback}}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@loopback}}, 0xe8) 02:18:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000380)='T', 0x1, 0x24000080, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) 02:18:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x154}, 0x40) 02:18:47 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 02:18:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xb, "fc85a161d9825013d6"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 02:18:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="17cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, 0x0, 0x0) [ 1519.495903][T31782] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1519.526579][T31789] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 02:18:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x29, 0x0, &(0x7f0000000280)) 02:18:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000380)='T', 0x1, 0x24000080, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) [ 1519.597739][T31792] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:18:48 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x147}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:18:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xb, "fc85a161d9825013d6"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 02:18:48 executing program 5: sched_rr_get_interval(0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="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"}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x15b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1519.891573][T31803] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1519.904391][T31804] ptrace attach of "/root/syz-executor.2"[31802] was attempted by "/root/syz-executor.2"[31804] 02:18:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x81) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x7, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x148, 0x148, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0fd14428bfe24511266167eb9c92b760bd9670f01a0a277d00118acd6fca"}}, {{@ipv6={@private0, @mcast2, [], [], 'wlan0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) [ 1520.001594][T31809] ptrace attach of "/root/syz-executor.5"[31807] was attempted by "/root/syz-executor.5"[31809] 02:18:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xa, &(0x7f0000000180)={{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @loopback}}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@loopback}}, 0xe8) 02:18:49 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/schedstat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='itimer_expire\x00', r0}, 0x10) 02:18:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xb, "fc85a161d9825013d6"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 02:18:49 executing program 5: clone(0x201c0000, 0x0, 0x0, 0x0, 0x0) 02:18:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x1000001bd) 02:18:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x2, 0x670, 0x390, 0x1c8, 0xffffffff, 0x0, 0xf0, 0x5a0, 0x5a0, 0xffffffff, 0x5a0, 0x5a0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@local, @mcast1, [], [], 'wlan0\x00', 'batadv_slave_0\x00'}, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @loopback}, @local}}, @common=@dst={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@private1, @gre_key}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'virt_wifi0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1, @local}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @private2, @dev}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@empty, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) 02:18:49 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r0, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 1520.972280][T31833] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:18:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xb, "fc85a161d9825013d6"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 02:18:49 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2030, 0xffffffffffffffff, 0x0) 02:18:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) vmsplice(r1, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000000000)="03", 0x1}], 0x2, 0x0) 02:18:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x32}, [@mark={0xc}]}, 0x34}}, 0x0) [ 1521.207393][T31846] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:18:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x1000002, 0x12, r0, 0x0) 02:18:50 executing program 5: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 02:18:50 executing program 1: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x3c8b, 0x1, &(0x7f0000000380)={[0x5]}, 0x8) 02:18:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4030ae7b, 0x0) 02:18:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xa, &(0x7f0000000180)={{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @loopback}}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@loopback}}, 0xe8) 02:18:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x398, 0x218, 0x218, 0xffffffff, 0x118, 0x118, 0x3b8, 0x3b8, 0xffffffff, 0x3b8, 0x3b8, 0x5, 0x0, {[{{@ip={@loopback, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_hsr\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @private, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @private, @port, @icmp_id}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @broadcast, @icmp_id, @icmp_id}}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 02:18:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f000000a500)=[{{&(0x7f0000000000)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x10f}], 0x10}}, {{&(0x7f0000000080)=@un=@abs, 0x80, 0x0}}], 0x2, 0x0) 02:18:50 executing program 5: unshare(0x2060400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x26) 02:18:50 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "02"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @ptr, @const, @datasec={0x0, 0x3, 0x0, 0xf, 0x2, [{}, {}, {}], "4cd0"}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '9'}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}]}}, 0x0, 0xfe}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:18:50 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chmod(&(0x7f00000008c0)='./file0\x00', 0x0) 02:18:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x48, &(0x7f0000000380)={0x2, 0xca, '\x00', [@jumbo, @hao={0xc9, 0x10, @local}, @pad1, @generic={0x0, 0x633, "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"}]}, 0x658) 02:18:50 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') 02:18:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c56c56b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023d669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15450e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0x4048ae9b, 0x0) [ 1522.293016][T31891] ptrace attach of "/root/syz-executor.0"[31889] was attempted by "/root/syz-executor.0"[31891] [ 1522.308174][T31892] new mount options do not match the existing superblock, will be ignored 02:18:50 executing program 4: setresuid(0xee00, 0xee01, 0xee00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a0, 0x0) [ 1522.381028][T31892] new mount options do not match the existing superblock, will be ignored 02:18:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xa, &(0x7f0000000180)={{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @loopback}}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@loopback}}, 0xe8) 02:18:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:18:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010002", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:18:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@setneightbl={0x28, 0x2e, 0x1, 0x0, 0x0, {0x7}, [@NDTA_GC_INTERVAL={0xc}, @NDTA_THRESH2={0x8}]}, 0x28}}, 0x0) 02:18:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0b0300", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_reply}}}}}, 0x0) 02:18:51 executing program 5: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) 02:18:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045567, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @cond}}) [ 1523.001264][T31932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:18:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@deltfilter={0x24, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x2}}, 0x24}}, 0x0) 02:18:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}, {0xfffffffffffffe04}], 0x20}}], 0x33, 0x0) 02:18:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002a00)) 02:18:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 02:18:51 executing program 1: syz_open_dev$usbmon(&(0x7f00000000c0), 0x8001, 0x2) 02:18:51 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 02:18:51 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xffffff54) mlockall(0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) socket(0x0, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) 02:18:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x18, 0x0, 0x0, 0x0, 0x4}, 0x40) 02:18:51 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) unshare(0x400) connect$tipc(r0, 0x0, 0x2000000) 02:18:51 executing program 2: unshare(0x4000400) r0 = socket(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 02:18:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xffffff54) mlockall(0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) socket(0x0, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) 02:18:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_INIT(r1, &(0x7f00000000c0)={0x50, 0xffffffffffffffda, r2, {0x7, 0x1f}}, 0x50) 02:18:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@typedef, @union, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union]}, {0x0, [0x0, 0x0]}}, 0x0, 0x64}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 02:18:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGICOUNT(r1, 0x5428, 0x0) 02:18:52 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '\f'}, @int, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto, @restrict, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @restrict, @array]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x47}, {&(0x7f00000193c0)=""/102389, 0xffffffffffffff88}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 1524.569022][T31989] ptrace attach of "/root/syz-executor.4"[31987] was attempted by "/root/syz-executor.4"[31989] [ 1524.581032][T31990] ptrace attach of "/root/syz-executor.1"[31986] was attempted by "/root/syz-executor.1"[31990] 02:18:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'nr0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "54f5fedf1d24d0f12ddfa48f3473ff398a75e2663f39a5cc879edf41a4a18bf6", "9a51bb4234769640cc1151ef6234db42d93b534b5c02e91b6f87f27e6effaf14", "64ddf7746a7df18ee6ccfe45109d3250dca39f13a450796f43b4d1c0881dfa0e", "41720f7216fc880ff63a7924b5883cc0cab01fd1c1d27eb231d0711b00302b75", "2c051b6aae79bf62245662784cb6b3540303ec17cf1d2b9ec7d0b2bc0975d4c9", "b0d81d47d3ab33996489a63e"}}) 02:18:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x2, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func, @ptr, @array, @const, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @const, @func, @int, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x132}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:18:53 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f849f8", 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 02:18:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xffffff54) mlockall(0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) socket(0x0, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) 02:18:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x6, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x1, 0x5, 0x0, 0x0, 0x1}, @initr0]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001540), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) 02:18:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x1000000, 0x2012, r1, 0x2000) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x3, 0x28, 0x6, 0x8, 0x0, 0x7, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x2, @perf_config_ext={0x4, 0x1}, 0x140c0, 0x6, 0x64c, 0x0, 0x8, 0x40, 0x5, 0x0, 0x8, 0x0, 0x886}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x80000c, 0x0, 0x12, r2, 0x0) 02:18:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x438, 0xffffffff, 0x368, 0x240, 0x240, 0xffffffff, 0xffffffff, 0x368, 0x368, 0x368, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c05bb8b1c1c292ca2e3ef93c7614a7cd0b1a0c559492cbfa5932430a2599"}}}, {{@ipv6={@local, @local, [], [], 'ip6tnl0\x00', 'veth0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0xa}}, @common=@inet=@length={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x240}}, {{@ipv6={@private0, @private2, [], [], 'gre0\x00', 'ipvlan1\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@icmp6={{0x28}, {0x0, "93c2"}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) 02:18:53 executing program 5: unshare(0x20600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0xa00042, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x8, 0x0) 02:18:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @private}}}) 02:18:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 02:18:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 02:18:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x54, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty=0x40000000}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x54}}, 0x0) [ 1525.949283][ T36] audit: type=1326 audit(1626833934.262:5545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32043 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 1526.000995][T32048] tipc: Enabling of bearer rejected, already enabled [ 1526.037926][T32051] tipc: Enabling of bearer rejected, already enabled 02:18:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@getchain={0x24, 0x66, 0x229, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 02:18:56 executing program 2: fork() r0 = getpid() fork() getpriority(0x1, r0) 02:18:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x76, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:56 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xffffff54) mlockall(0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) socket(0x0, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) 02:18:56 executing program 3: fork() r0 = getpgid(0x0) ioprio_set$pid(0x2, r0, 0x2000) 02:18:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 02:18:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {&(0x7f00000029c0)=""/4088, 0xff8}], 0x3, &(0x7f0000000800)=""/139, 0x8b}, 0x20}, {{0x0, 0x0, &(0x7f0000003f00), 0x0, &(0x7f0000003f80)=""/159, 0x9f}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005e40)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000007340), 0x0, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000007540)=""/183, 0xb7}, 0x6}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) open(&(0x7f0000000180)='./bus\x00', 0xa4200, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 02:18:57 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000200), 0x0, 0x101) write$cgroup_pid(r0, 0x0, 0x0) 02:18:57 executing program 2: perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 02:18:57 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x40045402, 0x0) 02:18:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 02:18:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 02:18:57 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c00000016009b8a14e5f4070009042400000000ff03000000000000", 0x1e5) 02:18:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000180)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, "7df81f42b69b95e519845b68e3d482eb579fb768bc96e1ec2278be05dbcf32475d2005f32fbdfbc05aba74c5"}}, 0x144) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000140)) 02:18:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 1529.224285][T32106] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1529.258686][T32113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:18:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000140)={0x88, r1, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x7, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x28, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE, @TIPC_NLA_CON_NODE]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x88}}, 0x0) 02:18:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001680)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000e600000c000800000000", @ANYRES32=r3, @ANYBLOB="000000000000000024001280110001006272696467655f09003a7665000000000c000580080022"], 0x44}}, 0x0) sendfile(r4, r1, 0x0, 0x100000005) 02:18:58 executing program 2: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/87, &(0x7f0000000000)=0x57) 02:18:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0xe, &(0x7f0000000080)=@framed={{}, [@generic, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @func, @initr0, @map, @exit, @initr0]}, &(0x7f0000000580)='GPL\x00', 0x20, 0xc7, &(0x7f00000005c0)=""/199, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xd, 0x2b4}, 0x10}, 0x78) 02:18:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x44802000, 0x0, 0x0, 0x0, 0x0) r1 = gettid() clone(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) 02:18:58 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/138, 0x8a}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:18:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 02:18:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0xe1}]}) 02:18:58 executing program 2: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x95) 02:18:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) [ 1530.205588][T32145] ptrace attach of "/root/syz-executor.1"[32142] was attempted by "/root/syz-executor.1"[32145] 02:18:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000700)={0x0, 0x0, 0x10000000, 0x0, 0x0, "89c0e2eb4218d288bc899de4e440c1250ac0e4"}) 02:18:58 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 02:18:58 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f000001b840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x177, 0x177, 0x3, [@datasec={0x0, 0xa, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "02"}, @ptr, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}, @typedef]}, {0x0, [0x0]}}, 0x0, 0x193}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1530.658238][T32214] ptrace attach of "/root/syz-executor.0"[32213] was attempted by "/root/syz-executor.0"[32214] 02:19:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=@newtaction={0x58, 0x30, 0x1, 0x0, 0x0, {}, [{0x44, 0x1, [@m_xt={0x5, 0x1, 0x0, 0x0, {{0x7}, {0x4}, {0x15, 0x6, "ab0af7ccfe590dae0b956ef054cf0847be"}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) 02:19:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000700)={0x0, 0x0, 0x10000000, 0x0, 0x0, "89c0e2eb4218d288bc899de4e440c1250ac0e4"}) 02:19:00 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x2000000000, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a80)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df90f6da7f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1e4f86691eb3c042d18fc63e879ef6c7bb8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 02:19:00 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:19:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001580)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000004d40)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2, r1}}}], 0x28}}], 0x2, 0x0) 02:19:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 02:19:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0x481, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x8104, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:19:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x6a, 0x601, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x2}]}, 0x20}}, 0x0) 02:19:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000700)={0x0, 0x0, 0x10000000, 0x0, 0x0, "89c0e2eb4218d288bc899de4e440c1250ac0e4"}) 02:19:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x3c}}, 0x0) 02:19:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000700)={0x0, 0x0, 0x10000000, 0x0, 0x0, "89c0e2eb4218d288bc899de4e440c1250ac0e4"}) 02:19:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000040)) 02:19:01 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@link_local, @multicast, @val={@void}, {@mpls_uc={0x8100, {[], @ipv6=@tipc_packet={0x0, 0x6, "7ab1f0", 0x20, 0x6, 0x0, @local, @private2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}}, 0x0) 02:19:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x7f) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00', 0x4d}) ioctl$UI_DEV_CREATE(r0, 0x5501) 02:19:01 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000140)) 02:19:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0x481, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x8104, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:19:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1532.914370][T32282] input: syz0 as /devices/virtual/input/input83 02:19:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="411e0b4fd3ee9146ba62cae1a4b8e37c09cc0c24186954cc934e73f91c3a10fbe445cee6cab8faeee4bf702d882f6439107da82d3dbb25c1c9103e2cafa1b2b3623b8bd1cf2501ace192a888ddfec3fa8aff797bf8f20024cb50144a93021c0f88000e20bcaf9ece90d6f49c33dc014cc215d15a352090859417ba2d81fb509a2d93fe0651c09fab335adb1e0826feca1d6fe6821b33c1a89a854a5128bb9889491b741076fa8bd3a4c20d8dcd41558921aa826260b24cfbb2012ddbcd8ff53d81b467dcbcffe685deb99b30c2f80d43866d1ee85b2c4403c96a341a32e114c3f074210b610b0ef3", 0xe8, 0x24084851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @private1}, 0x0) 02:19:01 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000010000000000000000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0xf3, &(0x7f00000003c0)=""/243, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}, 0x10}, 0x78) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 02:19:01 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x107300, 0x0) 02:19:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002380)={&(0x7f00000003c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@generic={0x94, 0x4, "c0ff"}, @ssrr={0x89, 0x27, 0x0, [@broadcast, @dev, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @dev, @multicast1, @dev, @broadcast]}]}}}], 0x40}, 0x0) 02:19:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0x481, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x8104, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:19:01 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x1d338000, 0x0, 0x12, r0, 0x8000000) 02:19:01 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000051c000/0xd000)=nil, 0xd000, 0x1000, 0x3, &(0x7f00008b5000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000578000/0x3000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) 02:19:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4400c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:01 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x1, 0x0, 0x3, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@lsrr={0x83, 0x3}]}}}}}}}, 0x0) 02:19:01 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/139, 0x8b}], 0x1, &(0x7f0000000700)=""/70, 0x46}}], 0x1, 0x8b00, 0x0) 02:19:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0x481, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x8104, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:19:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 02:19:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000009c0)={0x0, 0x0, @ioapic={0x1000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700aea0038a0665471db1ec0a2c00be81c3a311e6f62dd8e596bb000000000000000000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:19:02 executing program 0: getpgid(0x0) clone3(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) close(r2) write$binfmt_misc(r1, &(0x7f00000009c0)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x88) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2000000000023, 0x0) 02:19:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x14, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x17}]}, 0x18}}, 0x0) 02:19:02 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x9}) 02:19:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) [ 1534.043388][ T36] audit: type=1326 audit(1626833942.353:5546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32342 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 02:19:03 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0xc008ae88, &(0x7f00000000c0)={0xa, 0x0, [{0x40000091}]}) 02:19:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700aea0038a0665471db1ec0a2c00be81c3a311e6f62dd8e596bb000000000000000000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:19:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x30}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 02:19:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x121}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 02:19:03 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) unshare(0x400) connect$tipc(r0, 0x0, 0x2) 02:19:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000009c0)={0x0, 0x0, @ioapic={0x1000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1535.181538][T32386] ptrace attach of "/root/syz-executor.1"[32381] was attempted by "/root/syz-executor.1"[32386] 02:19:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0xc001001b}, {}]}) 02:19:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) close(r0) 02:19:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x983e4ae7b46cc14f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 02:19:03 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0xa016e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x402, 0x0, 0x400, 0x7, 0x100, 0x3}, 0xffffffffffffffff, 0x800, r0, 0x2) llistxattr(0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') open(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7f, 0x7, 0x7, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 02:19:03 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x170) 02:19:04 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000240)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 02:19:06 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1001}, 0x4) 02:19:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700aea0038a0665471db1ec0a2c00be81c3a311e6f62dd8e596bb000000000000000000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:19:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=@ipv6_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e22, 0x4e20}}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x2c}}, 0x0) 02:19:06 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:19:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000009c0)={0x0, 0x0, @ioapic={0x1000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x618, 0x310, 0x1d0, 0xd0, 0x1d0, 0xd0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x438}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'wg1\x00', 'macvtap0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@dev, @mcast2, [], [], 'vlan0\x00', 'vxcan1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@ah={{0x30}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "cfb4fc00fbd5adcc787833f28caf15183edf29a69206cacf54d848db24ce"}}, {{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@quota={{0x38}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev, @ipv6=@empty}}}, {{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) [ 1538.186688][T32440] ptrace attach of "/root/syz-executor.0"[32438] was attempted by "/root/syz-executor.0"[32440] 02:19:06 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000008380)={0x2020}, 0x2000a3a0) syz_fuse_handle_req(r2, &(0x7f0000010440)="ccb4bf4894c73c9dc5bf23fb651d55bc0464ffcd2ded3f1b0aeae18c8bef1b8fd4d07da8a7b7fc3441ef4d916ee43417439e438abb8a49983751a17f35c659f50de2ef1e2a322d7139e47632e2b88f5ce3576aaae2f188b8dd9c767432e9f01b670e255468c1573e1732774ddd2cb1da51f7c6bd5793cfde120d74af950805625fe09584d1a4b0002b8441cfc867f154762fb90201a8425cb581a0f3d3010a434d140651b81f8a075c92bcdb717af64b833eeba39278872913303c65877a39a3832b6c10bf8cae9bf04d1b52d526758bd493a829376fb93c6128f3c2929edb1fd5e2d4ba4e7e452d76c9ddeca4613cf73ff88be55410626c34588458ed6d04db77106a59e6cba7c1a05ec9f2764d260a3c849a697ffa082a89e5f671d86d31bcda55465a7ddc94df7d551888a6aece4ba6da6027ad0edd164caef042b8ec4df6d9289669060c4f94007c960c32492909dbccaa3c704b8593c3788392634496b5a952a354b9c993a50c8350d06f2bbbcc413ca16125f37091220ce36fd51802b3bd70bbf10cd5dccc6cd0a1b0cb950ce8dbf052657a2318e86d71a2e670369fb018ca2ff97dadbf44fc29e2e649a5321b0df6d24ae7d2995aa59bc7afd726ff37b0b67485ef77f8ac4c67fb687ba1a0a975818bb4e21fe7dfcbaa260c5a6854f57ac1bde5d0d19cb92d5d1c3abf80caca473b9f40175bdd187ba67b81e1f62b7fce288f5de21cc308c8501912ed71ae026cffb422edc23fc4bf25fa02ce9661787ab45119ec261ec3444764b7b09ec49f6a48e69efdd7ddeb44c69d11b26a4e400725442d87813f686ce74cc7194d1fbea31e2892567ffd0e2716af35a978fdf6be9a143e04ace94a53e774e8afb8009a19a820d042f8e59e8fee0fdbbf8bba8f9cbee448182128b2816f9d52530a2f465101fb777c556e141d0e50d676248a1acbca0f7c97a89452cde3a3849f00938308827512ea06659de1739d14cf3ac09a2a324a3b0b3f11b08d1de9a5dc8801512f7674cb19bf560bb9c11791708103008a0b065c59932012630d79ef734bbdca2533c4be8e132d523ace51ef3ccac318df4d8d575fa26239ab3882ecfbd842afbebacb22d66945d63804b5a08c2614312dd90f74ae9c5e2f11db78d0294321350b23dd8888a56280ec370af6558bbd9a823f02351d420553b521b34172ef618e38930b983ee9ee74c1f03f3a341d2996ce0e780e5efe419e6cf0082582cf833a7a580494390cd772304a594c56e174dbf060029dacd6d763f4a877b68a8dd6616afde69257f637746172b1563ea100096ee76a0183cbea6f90b31a82209f2e65e676067fc81c3c58cb507606c835b53cd6abd72fdc7eab722032440d3f8a0701d6cb94702f7cd133bd708cbfbede3cbfc2eb6880a1f68cc3dc5a71e2267d6adef0dd70807f727c8d8306f3ea2513fbd595542d416c4d582a7b1cb49a956ee6d10fb198742af8fc08d573e75913fb0ff2653240bb9acf15913e346d31422dd08ab3b88ef293957c2ada38e7d2387d389cf6c909ae59245f90de0872ca77205604d6217f1a91fb5b81fa31a295389e6f30b6c7f1edb401f1b6c4db022cabe2209596833065d09dc201c467f3d7bbe348fdeecb71f0ba58cf1bba940109ea1a81de23d7ff00758ac21b2991ba2920d8cede87ae2a6d13975fa45cae39caa35e5fa3289679c18081da11853fe9c3fa1e95ec00fbb40a2cb1668f403f3925bfc9d0cfe5f67c1927c11c3b61300e0499fa1aa3c0bb14ad92572f52a25ac2e0c9ee248dc0bd62e5d50f0aaad12c31e807b19736a9005a072914c54971278a92eab89704570a661847d2eb3a9d193184d5550910035aeca3b43ba98a25bf19c3e2144c3f69d9fe597af1dace5256c5deb3452d5b95b915e786b4a7e03753275b1df5475dd0ba8797c28676995e2ff8ae943a3935526379debcf43406b97c1d9d6d7a4d2dea82eac856f9d82abb797c8f53c0144d6fa5f7de022fccd4dc3c381c1add195421cc53fa961dd8bb52c48b5795a7b5031e260d1c427ade783ddcd32c188267067292466856020b20959be86de7ccf52eb1a0a5d8c0c22047018e656b937e5810440590ee17032497d99a8b8f0733a4c12fe79429f0ff2410e3d8e69892705b84a0a64d6ca3c9cc90c554b00082caf793752bbee6b0bf7e9a5eecae518735177eacb0802223656d909ae72e53c8a0f56db02f3a4296f2440b6ce127710fdc57dfdb98ca1b20856e66fab27fd7a21ed40f2ad25a9f5006b4b629c438eb5b1d241e38053a945a02422be62a3e4d6f19cbddb2fdfbf4e51bb0f2b612c98d1d7a0b48e6ead8a3d7b9fc0a7aa0d630987d6db3602a3d84976b8b175e28abbebc244ac806fd988b747e59a70dc40f709953790f1d2a7bad1ff6adb6c4c58f0278ebac8b259d409e189efbd8a9df710bcb87b21dce637ffa6a48b9cffb98c8945007628bb1e206767582c3e4aff465214fdb7b47dbb6f64a46e71edf2bdba375aa8912c8992ee70ab3b21b4ea29d010771604ee232cb136103026e283efe1f545fe16e1f2aefed3f688bd104da47afa96f1d21177a61bbacd48af5adcfd40ded1d996fda632c486204b32da63c7ae5c06c2980179bf0455c724fd811c1bc9348c5c7ac94cc8db72faf5ab086e25bac409cf253ce1e930d63a91f4cb45271bd2906061e23e8181642c6d0554e0be8969fe3268b0fa2d28e8ddf814322c99364b845e5bcd68c5f84b875713ade6d24065e04e97fe0811be51e3f1b5e90fa351f2c66e1b14acaa5c23d3396900be6bd73233db120ffef9e7cfd924ca5b555c77dde8519b59d9fb92cd5f44272744978271b546555d231a8c008a542579f21e71180fe682f9c142fb08d671ea371a4b632391d5f8c30eea64b2a84912b582a75ca1a89d866c07479336a640e2303c3276c0720540f1fbfcfc7ad0188d2d2923fb24227c82d661d0a4fd2aff921cf475a641520c25a9fc1f855396129c4117e22127730c8ae21bee95ce8263edf9d6672bd1513bd5a21bf8a7367ef2ef50e7291ac3475b370ff7e9eb630c916afe79b80c486c9fb73ce52225bac350adcc12f325aa57b3b0666a76deeae124ee83ed4486a07d719f4e7a8e7ffd4bf2a2863a2a60f617b2808b8e5bcb03f20824745bb39828f4631be6348c599a758e488471db04b919e48fa07eac84254b78f571f552cf7165bf3cc16c7dd3dc3417f5ad19cf436e33f9f2d5ccfc9343487fee964633058aad378784dc78fdcd08315d5683633b9ab24caeab2ce2f4563c9806ad4389c8096a23cf53524f4739db21dde1f9b8bbcbd0f83dfc102c6453c30c46d81c7f761021ea310091d135495baced84daaebd00e9e328af3cea90209ec7d7766af802a84d87faae1ecd14b5feb95671e9b85c61cf681dc8511adc9dbf2c032cf56223a1c5297cbeb61394b8abbbfc47ebba96de11f39d5d7fa9b84606062b0183c15f2c6cffb52a157edca61feeb60a9fa679130ce83aec1746016ae2f6fb10bbe4fe6ac54cff6274bf2205a5f6d369ab6786289956554a77c5e085f78ae32932fb44f2fb829589dda785521d5fab121b2bae53dfc18ca59754c95b3357b5dc7f5a3533acdbf7faf78b5e77450e68ee49a835dbe8c85c242f289cc10661320bb25aa57f65c45cada504b2cd7b06e35c09bb67a06af58d995ee50c968e025912897c2a7112264551169c2ceea7e87648e69d9785f6b4d402438cea0bcb45d407c04dc24ee6e2b63789a1ad4879a17d6a2dc799ab45c3e401f5a1f3baf6e0e982a46078ce77106a19c54d85acb64c593c40f096562e580fee8f5b00bfb84dd8e0cd91fbe8ea379d997cf50d4e68925742f3b4f8d238e7d1c108ab3d6f0a0dd88c61bb87ca5ed28a56e4be8c706dc247e249c6b835c60c5cf75c60223e9710e54d21b7afe2b840933a6c9d80b3e6a546f62c58a5aca6abe90000bc8276770be39866a1dc1bc56f1ff7340752154de5ddf006e0504ce63d577656b29f508f6982b4a1d1d12a4ef4be80b088c3125f5ee5a3e6b713cf53f574cb4a2929fe367088e8bec93ccd6f97b6ea1722c140ae73af72e1dcda6e7b050c125da9ef756e867ecc7bec1844bd8e39a07b3149e23d189c577b0bd8849b858dd32a8df7d9e0705ec0e3e5d103df051746513cebdeecc4d2e33b602c59b6a50c7a36299158a8fd1475bbc700b8305f6891bfc4946c6ca5d2a38f8aa2d5dc12e6da741d159c063018c23af65d365a2395e08e2d513c18507fc244ce2d57326caaeb61b15c4bac70ff4d546d788d6f32cb030ae118ddfa9358d0f7b895c1e6559e02e414d386ba11b6cac78b85029c6bd5fe7edd5292553d06734edfb4e8f3f05b274d3572350c48f689d4f54b2599e5afdc3588b8354762d32e1c27fa6a80944f2656911eba9d328818af3baa0f41f97f5262df7b475de18294045d1d1c9eec4d5e3ed07e049864502edd1700873a630ff39dac212483c774b864b1b7f10d09b258d9180250437f145eb2207b3e48e82322e7dd4b72e0c3dc588c5b963bf95cae762b6dd369d145e75c5f65e13e700bf62316631849412f35fb03535d076d0451ac2e99c06fa230ada2e151d989b8825a708c11558f4d739a3689d4a1a2fa4e259b8281e8581d01e32422cd9c9467ac766028f75e028805bd404deab396e56f215a5e1ba0c11bc3742662e3a1700973ef1b07e1633c291154aa7fb05dbdfa7e2ceea9bc3c5c903db9683ec6aa03cb8e473fe5d9b5d007443b40509d3b0121e6dcfc3c57b75f462caff4e5cc1ab2ab13ceabb3d744f56fd438a47144d850bb2af9700ef545f2433179e935e078d28baee3715580e5cbea6654570f2d63f6c491d956b63d0cb08e067c169a35dbf6f5bb9a62d19c2a61af29130b15d5efcf33cdb37d4c11db81e369ac8b11c928f5d3b036b598fcae81dd70b8c92939d45c437c2e43ccf5d876dfcfebb1e72b980a8596b4dced787c0d784e9828aeb9d6651f466574fe73fb360f9c448e1c5ad870b8118476d86e50d51cffe52e945f1743397416ac99ca40070f9c7b79175e92e3f64e00d11ef2780d76ee66f3a105c97d92e05e63282d7d697c31d38fa0dcf6a7d1905ebb0c0ae854bd100ffe265c1dec706669b8e14215525106918fadc92aaa43ecf9e7dd4525a1e2af0d97bd7b8e01084926a2c0976e0f0716af003ff65764bc8129785d5197ab2f49b4b8c8ead97cd2d6d630a6c7c5e204e0f0395c5a42fddc646e1edf7e6244135134984e84a05c8b34e1e103e056b7942731c236cfd521c8a310264cc759396375fdb0e82ed5b7e2110e759616f136e63d9f85d029b11ecf437fcbfffe1a6c4e548850739f2c951437ff9de4ffc8cf8c9c9d4a4919f82f5d42794d5239f6ec09ebe4c0d9a296d1dd5697bfd4abd8321b044c3494758d875f3f973d0fa213812645978ecc64560ff847fa2f7aef521a3e248158557a9f820fed60da748dbcbaed06685d64427ff0f5f72be14cf4530556a03422cbc2f08588e6d692a04f44ad680e46df6a61600009653757f37e16317566d5608b5efb9774f7542e8433d387105bc12eb08da451e2e96fd32499be27e8e8b1f38f72fe950b2a06bc0a5ca7dd36402140d6975b74e4b960aa6696ddb870b3561a5469375b7059e0a5c848e5c69bdcdbb3070f10805cb2232f1b92b9ac7aed6f23a160f15156c59264067bd2ebad4a94aeb3342075b098aa35f8fcaea872ba7b12964f961250aeaad13a0f5177e8afa7a32038e92bfd00bfc56f2dcbea45b6670689f2a86a82041c20bc733da5b2c3cd757e68d1d1038d736432e818e35101f77eaa546edb96bd14e797f6fcda58c64d30122befbec875525f5e7fc3cc57219474b83cc328128a6df45fadc97ff54bcec881d30629f9af83605cf0465449e3775e2e0d45565e1a46564a7b8b8d2fec5a767654dc8e87d35a8c4c01ad4fb8e3eb61fbb73585e231946bde1cee7b47e8e6e85f9d6f6f0b64d2f7fe2fbef8d3d7cfdf19f131af61de913def9c48c0677e5b0395e26a3f9496fcb13d3657eced4add0ba96e73dd11763a8070b33dd8f63fa6281e7addd4283cf6393bdc6de7ccad73e0f8f631fcea1eb779a46b30b209b752b99736ac2157329faec190c6f59f2a61de63056aa1df1d370c8cc8673f6043675f255fba8a8b9089a247adba23e35259adaf2f779114834973525d445737d9626b1dc6e98313965b09d760b67976f610964a1a5b3cf141c2a499555bcda84bf27e274f0e908eaa4a42a027dfd4843180533e1f6a656990ec930260816c99d16233b2840d4d9e4839b145ac85b9b1b134bff115d6ec6be8bddf0a08cc8a5611414fa47ba82b8d0e22d1603112451b7c1ba2ab4022f855d207833742dd17072ab72a307a014b14992684bc05ddbe273ceee6628179ef26f8b580f510cd7848ae699d995db056b671496f1a3eeb26b1b82325ab1d0fd8fe3ee90085e3b9a427fdfe4a88547b16b64ab91e107223b1755fd1a722de821c8b47e867f7a75762d27add78ed8395b764023c429f3664d22ccf7718c026a111401e04802e2a89676e77f10cd1cfa52829beb9426ff0f5c711b2ebf8bab3e94a31be67850928d89f191e9930df3336483db10721d2553fa1741f427c60dfb990949adaf6b5dddd82a841a6febc0fe06df2ecf51f7b2b53d27e91501c88216fa40ab32fd1a83286ee8ffee156ebd0c4af51be380c4ecdc513bbfa95f98c67a3baa5fb02727f29b10780da349d75b17a1c97e93254738d9716fa7e78d52785d05f555aff70f03792fd9a81b3653b3f0001c2817501829260766c34006554ced392984aed277bf8aa230f989072c30a8c0b4dd126e73044dc8d8be7cd084bb9f3dcf54788a8ba59329b2fd06367999d0e26a3780925ae4f9434bdaf7686d75150a72d9e82bd05dd1f6b01c2f795839e0ad94e4657305c9c125604e268fa0303cc8f46e1386dada0b2ff7e746c832f66d5408cd15d2915d02e77b98afd0c4639d5155564bd93ea3994aff4eb6e77cc2b5a45212e4d12947001b0e501ef462e339104f13c50476ccf829babd10c6de371b4733a55bd07325ebbfde4a0953b61370db5e12462d161aa8b6d5fae68cd389b082264e03db2aa5f0e3549013d72acd026d3ad847c44c4f4fa30f86ca23b5934d36ea79f0c351d85f144aecf31a47b022b7bea70507f1a4f1cc697ad83b4e0fcfa50a0cb2c4d588e3db59f1b3b4bb2e5f2d1ed45546e2a0d6be3b833120d824cf508761bdc44be880769c81eb6c5e9138c351f6908fe366bc7dce3174d0fd497b80718770d9cebe0f3d11334e892b29376f9082756ed1406403a53f33ce14e7e2a72da0fff58dfd162385f401b9f51b1835088653944c07d42f0e296f3da8fdbe1491781b74cca5f1bb16f7bf42eae7d3caa6335ae7b4d2dd76038d60ec115c36bcac3aa7ec0486286a44e97c9c711cccbe63191eac6301afdd51c7de1646e977f4b76f8463526915c0f7ca21ad99cf22b9ccd3fe6f39077e1b686f00fe9829d4e19b09293f77018c768d248793a6cb8d8de21d760b4779474814390161d853fa18d3a228c9f3cdf62d8b13da7002c84b7a04bb33dab771995ce9fc3a8b0fd3cf29acb2fa9c7ebc12466523118498352ac4a53659cdc8c417591eb8b73e1f4f9154eb6947a9b80a6e22410e38c91deb83a5051f59e79958603f369a3a7abad3eaeb4ca2f1e9721f093cc22210b789b324b1fba52a8a9a2126c9208b2a7b52c6fd836d8818ae79454b1f0a0591ddb3bd0731ed7aa4ecd29e9ba1d74670187cca9467af0ba660b075f83dc4291c011d4d252b2bbfc182c60fb61f518bb2af92df70d48b79ebb00a65e82b750098a27ae43bcd4b0248c307ecb4140eaeb29e6f4f7375cbb1a428b639238c6b866462e2d23923f5600ea00c6f2b47349deb65cbc113c0333dedea30323925931e8cb874492f592a19cf3ee49c84cc2771a0aef9b24b71c907965e7fa854ededfcd4655812400a01f37647ebcd6021cc3046c717e56c153d96faaaa527d9624611d3feee42064ffbf171384eaad6d89d194a86d9ec908db1b8e42f707d34b930ea4ef6a81a0108c0a1e8d48a48dd44bff442e9dc5904ac13b96976731a97c34a0bf7890c8a8a4f7afe18fc1435c319517fd68e262e3e78b85e5472aae1dbacd425d09b41b33924ea257978a115789e7df8f831e8fff452cb2bb44e7fdc333b145345a7caab15795bdf0e38b7de95f654e43d409f38f8cc4667771468f8a7ca0bcef19c86421919a8269858fa93af2619cc7275bf198ee55e9c4c122634d96f31b1395c82977f76d951e951ebe00f8aed7134d3a1ec3ee6c8af7d22a8f95c7c96491e3a7d1c6c1844c777d066fdc3bc5cedfb6c8e2cf3db142b33ed497844ed4654c3ed92a4734e33b4a14124ed70ed9c4873ab52e95adaf223bb650644d761eb778a4c4e24669549e5929ca009d91db66b755ec97844adbaba3d67909c8e4367d079da1f071daae36c86323a8a74b67b014917d99ddf76b9c1a7d106835805288948f379a9d444981145edcb0a2012460fa08a6f2c9e86c7db0eec97ab513bc08db082e50db0f0f8f6b64f70a6a653c73ece976ec82e8202748d877e03fd9ffce6c2f0fea669e646ea5349b3039a7e107ce66e661ba9c9244f8749cef3d1745036cd90c2e444baa51f1f1322dc542bfbe360cc3cf36b0befc502f4b6d30b858a8514aeb8dcb989e91072850e5c0e6b2b48e88d89f09138c9e9ef2d0989892f43c050dd3ec850e83c22cb3f5d74bf788a31ba8eaea665a68c209ed2745e13030b2900e8f5814285f3c1619f018a10ffd38c2583ff99962f9de0431244f5f7c61a8ad1ce700a8346a131012934f1be5b73ae9890c08b1c5b41dd172c5a14edbac84f00385ae0edda672afaf57bdd5bf51e720f22df0a3785fc7d41b56a00c451fc950649a570345e28b0af983575f0113002778cdbe9b9c4a9626c29690869f05ebfc8da22f818a8811a70a2bd421c4f1ed275e81f3c1f21449a5dfd2b8eaf6fa4e0172721a03f94ee9ec7285f46914e6c4867b68fb7370fe55a6e9ff05517687e408b2b77516cc6eafdfeb9d24bca606ac8c6b3e7b1a9fff16125db7db5261a391ce56fd0a30a3a5f6242eac0b9b0a3fbb6360ff7cdaeae858934f17436e4f029c48e3c252e1d3ff876728ab384e8017540fda2d433680b3471e40a995e06a749f2c6a3a06bb2daf614b0a91008b254b415f760fb64e69771d41f4aa179de05b0379b2a3533da4f0fe21f3b19ca0289033bfa5221b4badffe228f003a533f466ca9bf5e4646a0806a8f19e2bf441e7abd72f4d0c2ea1eef1965174035c4b858e2a9dd9694f9949d303094a7b3debee5f1a8d7a277026ed16928eb7725154745d867c6ef91f380b8338a8829084ca0f67f456b8753c027076ffc8a5fd3b08251dc1ccb4cc340a82f069ba9de4596a8dfa74cd8f9f3a5d46e3a77857cbdd0ebc6462cb8c45a5198f0ea45abd8de183437971f8b4c8a796c2f89e6ac10dd912d01dac946f9f43b8753cea59d56cdc962dfd48a90ca3091390d05fa6a285ebe09738689efb57f8ebd521ca6f6f266a8c931ef31804f9431a47bc4e541ba339a37f61404f336294b4d22b93d147cbe61f169376ac64ad19bd96670aeb593992dcd0eb30323f0d46439aea160c1908a4a5212d3922dbff8dc753d61aea15dd7b60a38058f4165da4530bf211b8f4c31f41f2c067a3a9d21b154d57a475ceebba1988634f1e0318264dcd5fb631e6754800a66b8e889a6f9c8797d357540f229cc9e9d8c858f11f7881f4fb71f95c0d5c3c2b25453a9a6367d04529272c413e7af86079e7027faf20c4d5589ab1943bfda1f0a99bc14d7017a72dd8b4743d6678e87d918af47acecca0d5acd500e0b576fe09a4a427fd5b12c4b6cad3c448dace531e01f5fb5081c9c58230b03b43c74281f733b4d3dd767298eaeb3418274a88dc2034ed4a050f29e6c03de06d00273e33d33ac4b14ea03d7f9d2acee2e88b3a2521b2ec5a7ec78eedad1dde3386817822e434eb0a6f8233d6f6d1f856a5bef91f29b049935cd2baab76c511257b2668a0abf4dfdef3cc9c0dda294406531c510f9d063a2a570d1fc0164b89a8376b8bd2b9cc22f4402e53d44dbf88b6458ba93c7770f7847d0ec9949e30c4f57ff3647475b10805551fb167839b5ce5fca848d1ba45b32e93d9fca1a3582261a78f1a69478b075129ffd60ddb77e75223e59061ff8715faba5cb8232a66713704b220785061f84369b6d14d17d5658b0e2bcdac1bcb7158f4316595c5107571b8a2454c4d92df758a9adf00b939b9080710d60ef659ff3119828ff1978f35e1a608dddc45923d9202bca5fcdf5e98b17ad94a0e518fdf34409258b2ac8784945fc51158226a5be90d77db2fbdfcb470c972721f5b5cc3e652586e08f8b141677d003b9c3e1cd84e9c9ffcf267c5193cc8b4c9e801fc44033188717e397e0a8bc2493b77a303a2aec760baa6272136e2d1da386cbdea0e61f18661febe53bb91ceea30da69a093c373fad61d7aa92aeac2eb6417f4ceb51e62f972cd59954441b91bfa4ba221f96d00beff49f957cdf14d5198a2dc86a91a69503d936d91b9cdc77be636dd7e1fb05a56e44ff681ba7069a17c0a4118cae952d238c63899cec1985a57e8c150f60bcc5c11aaceec4cb6a0239ab5c624a54f24ab5fb46953eb4d43f4b2c6a8821b3cb13129bdca4c0373581ef14b6dd086b860df5d8b99b46f8966e1d743b2f5a7cc8f53571f7d804bcd7f1e183f5a1855ac7ac74d6d606e3808481bf469431020915cc4e148f43cd968a205dc6bc12b66ed5dc676bd2058222953f6f8ad22d6bd92a36ef81e990860f316fc7e5d2a8f6e2166565e67c40554cd645a0d1c91a8e46de4256d58d0b6aa6150b8095a8ab333f0a62ea65cd28bcea6013b9c101cd49da8db0f075ce6adab976e1a2b8741ec4c406a107f059582f0055cd934526eff7af938cd348b52e657ff5970b86db7d4f28cbf13fb7280cb772a73de15e1cb492e10091439cc61858fcb79d13c123e848f99e5b90db502f15de445ba9cd240dd85df3efab93b3c40a61f32d456b25dce7cd599695454143b830825789741bd6613f06f322c75510f4f6da5348de30f245e9bfdf4f92c2ff2f2046fb46a65d2298de04759d7f69719763f191e1aeac342414a13ecc688d82a2e7f717fd2220e0ecd7999f3b3561bc909ad02ae054a2cf20afe250c21a4a62d9cb0b8384490c786786ba931861c6488761e3fe6695879659f46c6423e561a221e27718c4447775301c08093110e11fbc8875adb13ae0c50d7df315c7d40cae1397de09981ce9af48b13b114c6a636cc65d1ef9545e23c6d516c7faabbe2df1e8816e98a4b120e4b9876778531662babb64a15d7f61ab0706781197bd19361a5d738d7641cde4427e18048e502f71cd0e29b35de5d6958f9e7ff2f7c9e16dcf60e7d8b291b34306d7ec72c8db95ae5debbecb9a182d86a884f76c2a808550f2fc0d7c80d1d5f43f5301af80fafc8086cb9a2380a7a309a7778b29b971e314a8266ca33dbe", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 02:19:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) write$evdev(r0, &(0x7f0000000040), 0x7ffff000) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000029040)=""/102395) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:19:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1263) 02:19:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6000000000101100fe800000000020000000000000000000ff02000000000000000000000000000100000000001090"], 0x0) 02:19:06 executing program 0: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1b504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x25, 0x7, 0x10001}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) [ 1538.652535][T32468] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 02:19:07 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000300)={0x0, 0x40, 0x0, 0x0, 0x0, 0x20}, 0x0, &(0x7f0000000140)={0xfff, 0x6}, 0x0, 0x0) [ 1538.994013][ T36] audit: type=1326 audit(1626833947.303:5547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32477 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 02:19:07 executing program 0: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r3, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1, 0x0, 0x0) [ 1539.435783][T32471] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 1540.274666][T32499] x_tables: duplicate underflow at hook 1 02:19:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700aea0038a0665471db1ec0a2c00be81c3a311e6f62dd8e596bb000000000000000000", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:19:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000009c0)={0x0, 0x0, @ioapic={0x1000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:09 executing program 0: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r3, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1, 0x0, 0x0) 02:19:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x1d, 0x0, &(0x7f0000000080)) 02:19:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5452, 0x400000) 02:19:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x7, 0x4, &(0x7f0000001380)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000013c0)='syzkaller\x00', 0x7, 0xf1, &(0x7f0000001400)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:19:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, &(0x7f0000002880)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@private}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0xe8) 02:19:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000001640), 0x4) 02:19:11 executing program 0: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r3, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1, 0x0, 0x0) 02:19:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x28, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x28}}, 0x0) 02:19:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="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", 0x152}, {&(0x7f0000001d80)="9bda59713a4f0779928aaf959d59095f0470cbb29a3938f48cca67b8ad65b7ec00e5b320f431db9eb69f59c8ae40354fb73c8792df2befdbc697acf368e39527152402d26f350c5844ebf90cf3fc97ba10af55e1b05c821b6c04ac895486f295ca70592268a390c586a0504f147c0d958158b6114b3d530e4f42eea6772f68dab19010d092d22380b1bfee219daad5599b31c33caabf32d77e9b49dccf395466df208789a3e395a11894c2cfb6a4fd34d22e5a5919ef53", 0xb7}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="1000", 0x2}, {&(0x7f0000001f00)="aa56c7c244d3018584a103afe722183407338d6626f708ec4e3738bcac486cd2961d853831b895511a41b5e70e3566d7c756138c7614be5e632a2826e526a555e74bc301bd9ae3afdb9ec3185d219f9dc3d5f2f381052f6e49114d4c6ad29fa227443b0153b1efa0a3d83b47ded28711aee4adef71af51271ae666aac6058207ffea4ed91d01ca7af7f3b94df4a93c0fb4", 0x91}, {&(0x7f0000000500)="f381341dde39263937917327469072da16f022f2969798d1394fd7d2456b6b9de1c1907716bcf66fc30587b1adc10200000000000000c14a7add1c8b0e7b10cd70f73463fcb1bccc27e47fbcc0f0021c0deefa453484f600ad05b67fbd1de5e71f55d7f7d5c6c6f70ff6ff0b5ae678d05fe53a8bddec08e1b258064239bc7e8b04", 0x81}], 0x3}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14c4, 0x11, 0x0, 0x27) 02:19:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3}]}) 02:19:12 executing program 3: r0 = fsopen(&(0x7f0000000040)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='dirsync\x00', &(0x7f00000000c0)='ept3\x04', 0x0) 02:19:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x6, &(0x7f0000000040)=@gcm_128={{}, "3d54438c6de3275b", "72a8b9ac56a06fe19182c7d539826bbb", "2b589104", "3875644d7cc07fdf"}, 0x28) 02:19:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x14, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4d}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:19:12 executing program 2: getpid() sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="40010000100013070000000000000000ffffffff0000000000000000000000007f00000100"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414000000000000000000000000000000000032000000ff02000000000000000000000000000100000000000000000021000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000a000000000000000008000050001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000040000000"], 0x140}}, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0), 0x2a9, 0x0, 0x0) 02:19:12 executing program 0: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r3, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1, 0x0, 0x0) 02:19:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id', 0x3d, r5}}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x3, 0x10000000, 0x400, 0x8000, 0x0, 0x5, 0x0, 0x0, 0x6}, 0x0) 02:19:12 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x20000000001}}, 0x0) 02:19:12 executing program 1: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4c0a, 0x0) 02:19:12 executing program 5: add_key$user(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)="ad", 0x1, 0xfffffffffffffffb) [ 1544.437213][T32574] new mount options do not match the existing superblock, will be ignored 02:19:12 executing program 4: unshare(0x40400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x40086602, 0x0) 02:19:12 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e1dcdd1fdf67e4d32711921cc5e41e4a2133ffffffffa206b9eb4c29c07a5f919112bb21ed844ff13ba15ea8fc5f7a856aa041016365995db08e416a489d01931fe325fa4b8906449719252d4dfde36018ca61a9a4a1d3c507122a7b91b4260576b953e56e5f60083045f0804a2d7453d284a6cdfa95e48f2f441a1cf94c449659e87e957e84ba440ecbfd26d0820ef6c1891fb0a19757d2134d78649d346f694adf1cde4cf959da6be59cd7e30c25625079cac28841e3f21ed851afcf2ceb4d7c252f2987cff8db08d1fe65c2012bee2b2a3e77b4f9cd1eddd93c2b40041c88e7ac9650a1f1a7f468f6483fa54e61aae461ea8173e411e604c34b71bd6f39b5b61bfec56108bef58a5b73d622af9ad45c56", 0x12f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 02:19:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETVERSION(r0, 0x8947, &(0x7f0000000600)=0x3aad0f6d) 02:19:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, 0x0, &(0x7f0000000100)) 02:19:13 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xb6}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) 02:19:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x502) write$cgroup_type(r0, &(0x7f0000000040), 0x9) [ 1544.743891][T32601] ptrace attach of "/root/syz-executor.5"[32600] was attempted by "/root/syz-executor.5"[32601] 02:19:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x5a, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 02:19:13 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) link(&(0x7f0000000900)='./file1\x00', &(0x7f0000000940)='./file0\x00') 02:19:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdc0}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x36}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:13 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) sendfile(r3, r2, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) dup2(r4, r1) 02:19:13 executing program 4: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 02:19:13 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1545.299356][T32620] ------------[ cut here ]------------ [ 1545.306105][T32620] usb usb1: BOGUS control dir, pipe 80000180 doesn't match bRequestType 80 [ 1545.316104][T32620] WARNING: CPU: 1 PID: 32620 at drivers/usb/core/urb.c:410 usb_submit_urb+0x149d/0x18a0 [ 1545.354700][T32627] ptrace attach of "/root/syz-executor.0"[32621] was attempted by "/root/syz-executor.0"[32627] [ 1545.372650][T32620] Modules linked in: [ 1545.389997][T32620] CPU: 1 PID: 32620 Comm: syz-executor.1 Not tainted 5.14.0-rc2-syzkaller #0 02:19:13 executing program 5: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, 0x0, 0x0) 02:19:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 02:19:13 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001600)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000040)="16fbfdaf640e0711f6a87e644ad6499e90fe53013b6facd79f8eea2e3e0e93280eae21decb1589fd58c89cdd27230c738a284a4787173dd6dc5fc442d2ea1ad6fc5899ced4cf8c5b686290f51b35fa921e9e5f40790ec17d2abe66126a0956d1fd86b3504c327015b7eb462ab69a7f7fe0a85162f5e921aff32db7089bdba631e5c6da6ecd3b8ae20d621ece24a143864a077590b2111656a0787e3569080497da0e02731135560426b48268896164e595d23796e64e1b6eb5d9d4ec06600e71f528f9391ff2d20a91fe12be879d5104596475ddffcd1d54eeccd811dbd76e73badaef89094d9edfed37", 0xea}, {&(0x7f0000000140)="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", 0xd62}, {&(0x7f0000001140)="01", 0x1}], 0x3}, 0x0) [ 1545.414631][T32620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1545.447701][T32620] RIP: 0010:usb_submit_urb+0x149d/0x18a0 [ 1545.464239][T32620] Code: 7c 24 40 e8 25 d6 1f fc 48 8b 7c 24 40 e8 6b 22 0c ff 45 89 e8 44 89 f1 4c 89 e2 48 89 c6 48 c7 c7 60 98 27 8a e8 54 be 91 03 <0f> 0b e9 a5 ee ff ff e8 f7 d5 1f fc 0f b6 1d 26 22 02 08 31 ff 41 02:19:13 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0xe) [ 1545.608619][T32620] RSP: 0018:ffffc9000b0a79a8 EFLAGS: 00010286 [ 1545.643702][T32620] RAX: 0000000000000000 RBX: ffff8880219be058 RCX: 0000000000000000 02:19:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) 02:19:14 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000000640)={"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"}) [ 1545.652897][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 1545.659439][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 [ 1545.683882][T32620] RDX: 0000000000040000 RSI: ffffffff815d6855 RDI: fffff52001614f27 [ 1545.710498][T32620] RBP: ffff8880a9259dc0 R08: 0000000000000000 R09: 0000000000000000 [ 1545.737035][T32620] R10: ffffffff815d068e R11: 0000000000000000 R12: ffff88801d85ea50 [ 1545.768471][T32620] R13: 0000000000000080 R14: 0000000080000180 R15: ffff888016cc1a00 [ 1545.796834][T32620] FS: 00007f651c0a5700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 1545.842588][T32620] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1545.861091][T32620] CR2: 0000000020004780 CR3: 00000000aa3cd000 CR4: 00000000001526e0 [ 1545.871207][T32620] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1545.880959][T32620] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1545.892097][T32620] Call Trace: [ 1545.895674][T32620] ? lockdep_init_map_type+0x260/0x7b0 [ 1545.904115][T32620] usb_start_wait_urb+0x101/0x4c0 [ 1545.911761][T32620] ? usb_api_blocking_completion+0xa0/0xa0 [ 1545.920925][T32620] ? memset+0x20/0x40 [ 1545.925518][T32620] usb_control_msg+0x31c/0x4a0 [ 1545.934329][T32620] ? usb_start_wait_urb+0x4c0/0x4c0 [ 1545.941858][T32620] ? wait_for_completion_io+0x280/0x280 [ 1545.950882][T32620] do_proc_control+0x6c4/0x920 [ 1545.956399][T32620] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1545.965778][T32620] usbdev_ioctl+0x10e2/0x36c0 [ 1545.972980][T32620] ? do_proc_bulk+0x750/0x750 [ 1545.979456][T32620] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1545.986532][T32620] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 1546.013986][T32620] ? do_vfs_ioctl+0x132/0x15d0 [ 1546.030594][T32620] ? vfs_fileattr_set+0xb50/0xb50 [ 1546.036638][T32620] ? lock_downgrade+0x6e0/0x6e0 [ 1546.060906][T32620] ? __fget_files+0x23d/0x3e0 [ 1546.066344][T32620] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1546.075702][T32620] ? do_proc_bulk+0x750/0x750 [ 1546.082747][T32620] __x64_sys_ioctl+0x193/0x200 [ 1546.089618][T32620] do_syscall_64+0x35/0xb0 [ 1546.094819][T32620] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1546.104834][T32620] RIP: 0033:0x4665e9 [ 1546.110645][T32620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1546.142531][T32620] RSP: 002b:00007f651c0a5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1546.160204][T32620] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 1546.189884][T32620] RDX: 0000000020000040 RSI: 00000000c0185500 RDI: 0000000000000003 [ 1546.201232][T32620] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 1546.210446][T32620] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1546.219383][T32620] R13: 0000000000a9fb1f R14: 00007f651c0a5300 R15: 0000000000022000 [ 1546.228709][T32620] Kernel panic - not syncing: panic_on_warn set ... [ 1546.236986][T32620] CPU: 1 PID: 32620 Comm: syz-executor.1 Not tainted 5.14.0-rc2-syzkaller #0 [ 1546.245865][T32620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1546.256723][T32620] Call Trace: [ 1546.260205][T32620] dump_stack_lvl+0xcd/0x134 [ 1546.264972][T32620] panic+0x306/0x73d [ 1546.269098][T32620] ? __warn_printk+0xf3/0xf3 [ 1546.274072][T32620] ? __warn.cold+0x1a/0x44 [ 1546.279153][T32620] ? usb_submit_urb+0x149d/0x18a0 [ 1546.284470][T32620] __warn.cold+0x35/0x44 [ 1546.289060][T32620] ? wake_up_klogd.part.0+0x8e/0xd0 [ 1546.294375][T32620] ? usb_submit_urb+0x149d/0x18a0 [ 1546.299528][T32620] report_bug+0x1bd/0x210 [ 1546.305011][T32620] handle_bug+0x3c/0x60 [ 1546.309764][T32620] exc_invalid_op+0x14/0x40 [ 1546.314921][T32620] asm_exc_invalid_op+0x12/0x20 [ 1546.320268][T32620] RIP: 0010:usb_submit_urb+0x149d/0x18a0 [ 1546.326119][T32620] Code: 7c 24 40 e8 25 d6 1f fc 48 8b 7c 24 40 e8 6b 22 0c ff 45 89 e8 44 89 f1 4c 89 e2 48 89 c6 48 c7 c7 60 98 27 8a e8 54 be 91 03 <0f> 0b e9 a5 ee ff ff e8 f7 d5 1f fc 0f b6 1d 26 22 02 08 31 ff 41 [ 1546.347602][T32620] RSP: 0018:ffffc9000b0a79a8 EFLAGS: 00010286 [ 1546.355051][T32620] RAX: 0000000000000000 RBX: ffff8880219be058 RCX: 0000000000000000 [ 1546.364319][T32620] RDX: 0000000000040000 RSI: ffffffff815d6855 RDI: fffff52001614f27 [ 1546.372524][T32620] RBP: ffff8880a9259dc0 R08: 0000000000000000 R09: 0000000000000000 [ 1546.381250][T32620] R10: ffffffff815d068e R11: 0000000000000000 R12: ffff88801d85ea50 [ 1546.389619][T32620] R13: 0000000000000080 R14: 0000000080000180 R15: ffff888016cc1a00 [ 1546.398230][T32620] ? wake_up_klogd.part.0+0x8e/0xd0 [ 1546.407043][T32620] ? vprintk+0x95/0x260 [ 1546.411626][T32620] ? usb_submit_urb+0x149d/0x18a0 [ 1546.416948][T32620] ? lockdep_init_map_type+0x260/0x7b0 [ 1546.422787][T32620] usb_start_wait_urb+0x101/0x4c0 [ 1546.428484][T32620] ? usb_api_blocking_completion+0xa0/0xa0 [ 1546.435226][T32620] ? memset+0x20/0x40 [ 1546.440276][T32620] usb_control_msg+0x31c/0x4a0 [ 1546.445801][T32620] ? usb_start_wait_urb+0x4c0/0x4c0 [ 1546.451409][T32620] ? wait_for_completion_io+0x280/0x280 [ 1546.457176][T32620] do_proc_control+0x6c4/0x920 [ 1546.462672][T32620] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1546.469386][T32620] usbdev_ioctl+0x10e2/0x36c0 [ 1546.474271][T32620] ? do_proc_bulk+0x750/0x750 [ 1546.479684][T32620] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1546.486175][T32620] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 1546.492477][T32620] ? do_vfs_ioctl+0x132/0x15d0 [ 1546.497379][T32620] ? vfs_fileattr_set+0xb50/0xb50 [ 1546.504575][T32620] ? lock_downgrade+0x6e0/0x6e0 [ 1546.509666][T32620] ? __fget_files+0x23d/0x3e0 [ 1546.514933][T32620] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1546.521656][T32620] ? do_proc_bulk+0x750/0x750 [ 1546.526555][T32620] __x64_sys_ioctl+0x193/0x200 [ 1546.532404][T32620] do_syscall_64+0x35/0xb0 [ 1546.537205][T32620] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1546.543587][T32620] RIP: 0033:0x4665e9 [ 1546.547696][T32620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1546.568711][T32620] RSP: 002b:00007f651c0a5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1546.577402][T32620] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 1546.585483][T32620] RDX: 0000000020000040 RSI: 00000000c0185500 RDI: 0000000000000003 [ 1546.594354][T32620] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 1546.602962][T32620] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1546.611844][T32620] R13: 0000000000a9fb1f R14: 00007f651c0a5300 R15: 0000000000022000 [ 1546.622214][T32620] Kernel Offset: disabled [ 1546.626578][T32620] Rebooting in 86400 seconds..