] ? exit_to_user_mode_prepare+0x434/0x540 [ 542.023066][T11369] ? syscall_exit_to_user_mode+0x35/0x50 [ 542.028775][T11369] ? __do_fast_syscall_32+0x151/0x180 [ 542.034176][T11369] ? do_fast_syscall_32+0x6a/0xc0 [ 542.039227][T11369] ? do_SYSENTER_32+0x73/0x90 [ 542.044062][T11369] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.050580][T11369] ? idle_cpu+0x9a/0x1d0 [ 542.054840][T11369] ? kmsan_get_metadata+0x116/0x180 [ 542.060060][T11369] ? kmsan_internal_set_origin+0x85/0xc0 [ 542.065705][T11369] ? kmsan_get_metadata+0x116/0x180 [ 542.070920][T11369] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 542.076746][T11369] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 542.082896][T11369] ? __genradix_ptr+0x86f/0xbb0 [ 542.087771][T11369] ? kmsan_get_metadata+0x116/0x180 [ 542.093069][T11369] ? kmsan_get_metadata+0x116/0x180 [ 542.098283][T11369] __msan_chain_origin+0x57/0xa0 [ 542.103266][T11369] sctp_chunk_fail+0x119/0x150 [ 542.108050][T11369] __sctp_outq_teardown+0x112d/0x1600 [ 542.113529][T11369] ? __msan_get_context_state+0x9/0x20 [ 542.119002][T11369] ? kmsan_get_metadata+0x116/0x180 [ 542.124226][T11369] sctp_outq_free+0x37/0x40 [ 542.128744][T11369] sctp_association_free+0x3f2/0x11a0 [ 542.134138][T11369] sctp_do_sm+0x9185/0xa250 [ 542.138659][T11369] ? kmsan_get_metadata+0x116/0x180 [ 542.143873][T11369] ? kmsan_internal_set_origin+0x85/0xc0 [ 542.149525][T11369] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 542.155640][T11369] ? kmsan_get_metadata+0x116/0x180 [ 542.160852][T11369] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 542.166680][T11369] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 542.172853][T11369] ? skb_dequeue+0x259/0x330 [ 542.177476][T11369] sctp_primitive_SHUTDOWN+0x175/0x1a0 [ 542.182966][T11369] sctp_close+0x821/0x1020 [ 542.187411][T11369] ? kmsan_get_metadata+0x116/0x180 [ 542.192634][T11369] ? sctp_destruct_sock+0xa0/0xa0 [ 542.197678][T11369] inet_release+0x30c/0x390 [ 542.202198][T11369] inet6_release+0xaf/0x100 [ 542.206720][T11369] sock_close+0x150/0x450 [ 542.211067][T11369] ? __inet6_bind+0x2290/0x2290 [ 542.215932][T11369] ? sock_mmap+0x120/0x120 [ 542.220358][T11369] __fput+0x6cf/0xf20 [ 542.224362][T11369] ____fput+0x37/0x40 [ 542.228370][T11369] ? fput_many+0x360/0x360 [ 542.232802][T11369] task_work_run+0x1f3/0x2c0 [ 542.237415][T11369] exit_to_user_mode_prepare+0x434/0x540 [ 542.243069][T11369] syscall_exit_to_user_mode+0x35/0x50 [ 542.248549][T11369] __do_fast_syscall_32+0x151/0x180 [ 542.253779][T11369] do_fast_syscall_32+0x6a/0xc0 [ 542.258650][T11369] do_SYSENTER_32+0x73/0x90 [ 542.263180][T11369] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.269517][T11369] RIP: 0023:0xf7f0f549 [ 542.273598][T11369] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 542.293301][T11369] RSP: 002b:00000000f55090cc EFLAGS: 00000296 ORIG_RAX: 0000000000000006 [ 542.301731][T11369] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000000000 [ 542.309720][T11369] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 542.317705][T11369] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 542.325691][T11369] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 542.333677][T11369] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 542.341796][T11369] Uninit was stored to memory at: [ 542.346847][T11369] kmsan_internal_chain_origin+0xad/0x130 [ 542.352597][T11369] __msan_chain_origin+0x57/0xa0 [ 542.357558][T11369] sctp_chunk_fail+0x119/0x150 [ 542.362339][T11369] __sctp_outq_teardown+0x112d/0x1600 [ 542.367724][T11369] sctp_outq_free+0x37/0x40 [ 542.372246][T11369] sctp_association_free+0x3f2/0x11a0 [ 542.377720][T11369] sctp_do_sm+0x9185/0xa250 [ 542.382239][T11369] sctp_primitive_SHUTDOWN+0x175/0x1a0 [ 542.387713][T11369] sctp_close+0x821/0x1020 [ 542.392148][T11369] inet_release+0x30c/0x390 [ 542.396753][T11369] inet6_release+0xaf/0x100 [ 542.401271][T11369] sock_close+0x150/0x450 [ 542.405616][T11369] __fput+0x6cf/0xf20 [ 542.409609][T11369] ____fput+0x37/0x40 [ 542.413777][T11369] task_work_run+0x1f3/0x2c0 [ 542.418379][T11369] exit_to_user_mode_prepare+0x434/0x540 [ 542.424028][T11369] syscall_exit_to_user_mode+0x35/0x50 [ 542.429505][T11369] __do_fast_syscall_32+0x151/0x180 [ 542.434717][T11369] do_fast_syscall_32+0x6a/0xc0 [ 542.439596][T11369] do_SYSENTER_32+0x73/0x90 [ 542.444122][T11369] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.450449][T11369] [ 542.452776][T11369] Uninit was stored to memory at: [ 542.457832][T11369] kmsan_internal_chain_origin+0xad/0x130 [ 542.463572][T11369] __msan_chain_origin+0x57/0xa0 [ 542.468531][T11369] sctp_chunk_fail+0x119/0x150 [ 542.473309][T11369] __sctp_outq_teardown+0x112d/0x1600 [ 542.478694][T11369] sctp_outq_free+0x37/0x40 [ 542.483215][T11369] sctp_association_free+0x3f2/0x11a0 [ 542.488600][T11369] sctp_do_sm+0x9185/0xa250 [ 542.493119][T11369] sctp_primitive_SHUTDOWN+0x175/0x1a0 [ 542.498592][T11369] sctp_close+0x821/0x1020 [ 542.503023][T11369] inet_release+0x30c/0x390 [ 542.507542][T11369] inet6_release+0xaf/0x100 [ 542.512059][T11369] sock_close+0x150/0x450 [ 542.516400][T11369] __fput+0x6cf/0xf20 [ 542.520921][T11369] ____fput+0x37/0x40 [ 542.524920][T11369] task_work_run+0x1f3/0x2c0 [ 542.529543][T11369] exit_to_user_mode_prepare+0x434/0x540 [ 542.535189][T11369] syscall_exit_to_user_mode+0x35/0x50 [ 542.540665][T11369] __do_fast_syscall_32+0x151/0x180 [ 542.545878][T11369] do_fast_syscall_32+0x6a/0xc0 [ 542.550741][T11369] do_SYSENTER_32+0x73/0x90 [ 542.555257][T11369] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.561578][T11369] [ 542.563905][T11369] Uninit was stored to memory at: [ 542.568954][T11369] kmsan_internal_chain_origin+0xad/0x130 [ 542.574689][T11369] __msan_chain_origin+0x57/0xa0 [ 542.579644][T11369] sctp_chunk_fail+0x119/0x150 [ 542.584430][T11369] __sctp_outq_teardown+0x112d/0x1600 [ 542.589811][T11369] sctp_outq_free+0x37/0x40 [ 542.594329][T11369] sctp_association_free+0x3f2/0x11a0 [ 542.599709][T11369] sctp_do_sm+0x9185/0xa250 [ 542.604225][T11369] sctp_primitive_SHUTDOWN+0x175/0x1a0 [ 542.609692][T11369] sctp_close+0x821/0x1020 [ 542.614127][T11369] inet_release+0x30c/0x390 [ 542.618988][T11369] inet6_release+0xaf/0x100 [ 542.623499][T11369] sock_close+0x150/0x450 [ 542.627920][T11369] __fput+0x6cf/0xf20 [ 542.631915][T11369] ____fput+0x37/0x40 [ 542.635912][T11369] task_work_run+0x1f3/0x2c0 [ 542.640515][T11369] exit_to_user_mode_prepare+0x434/0x540 [ 542.646159][T11369] syscall_exit_to_user_mode+0x35/0x50 [ 542.651630][T11369] __do_fast_syscall_32+0x151/0x180 [ 542.656843][T11369] do_fast_syscall_32+0x6a/0xc0 [ 542.661708][T11369] do_SYSENTER_32+0x73/0x90 [ 542.666227][T11369] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.672548][T11369] [ 542.674875][T11369] Uninit was stored to memory at: [ 542.679922][T11369] kmsan_internal_chain_origin+0xad/0x130 [ 542.685665][T11369] __msan_chain_origin+0x57/0xa0 [ 542.690642][T11369] sctp_chunk_fail+0x119/0x150 [ 542.695420][T11369] __sctp_outq_teardown+0x112d/0x1600 [ 542.700801][T11369] sctp_outq_free+0x37/0x40 [ 542.705320][T11369] sctp_association_free+0x3f2/0x11a0 [ 542.710702][T11369] sctp_do_sm+0x9185/0xa250 [ 542.715227][T11369] sctp_primitive_SHUTDOWN+0x175/0x1a0 [ 542.720699][T11369] sctp_close+0x821/0x1020 [ 542.725125][T11369] inet_release+0x30c/0x390 [ 542.729725][T11369] inet6_release+0xaf/0x100 [ 542.734237][T11369] sock_close+0x150/0x450 [ 542.738575][T11369] __fput+0x6cf/0xf20 [ 542.742566][T11369] ____fput+0x37/0x40 [ 542.749602][T11369] task_work_run+0x1f3/0x2c0 [ 542.754260][T11369] exit_to_user_mode_prepare+0x434/0x540 [ 542.759905][T11369] syscall_exit_to_user_mode+0x35/0x50 [ 542.765379][T11369] __do_fast_syscall_32+0x151/0x180 [ 542.770590][T11369] do_fast_syscall_32+0x6a/0xc0 [ 542.775453][T11369] do_SYSENTER_32+0x73/0x90 [ 542.779975][T11369] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.786466][T11369] [ 542.788792][T11369] Uninit was stored to memory at: [ 542.793828][T11369] kmsan_internal_chain_origin+0xad/0x130 [ 542.799612][T11369] __msan_chain_origin+0x57/0xa0 [ 542.804559][T11369] sctp_chunk_fail+0x119/0x150 [ 542.809328][T11369] __sctp_outq_teardown+0x112d/0x1600 [ 542.814706][T11369] sctp_outq_free+0x37/0x40 [ 542.819221][T11369] sctp_association_free+0x3f2/0x11a0 [ 542.824604][T11369] sctp_do_sm+0x9185/0xa250 [ 542.829121][T11369] sctp_primitive_SHUTDOWN+0x175/0x1a0 [ 542.834600][T11369] sctp_close+0x821/0x1020 [ 542.839033][T11369] inet_release+0x30c/0x390 [ 542.843554][T11369] inet6_release+0xaf/0x100 [ 542.848068][T11369] sock_close+0x150/0x450 [ 542.852407][T11369] __fput+0x6cf/0xf20 [ 542.856411][T11369] ____fput+0x37/0x40 [ 542.860409][T11369] task_work_run+0x1f3/0x2c0 [ 542.865020][T11369] exit_to_user_mode_prepare+0x434/0x540 [ 542.870667][T11369] syscall_exit_to_user_mode+0x35/0x50 [ 542.876136][T11369] __do_fast_syscall_32+0x151/0x180 [ 542.881434][T11369] do_fast_syscall_32+0x6a/0xc0 [ 542.886296][T11369] do_SYSENTER_32+0x73/0x90 [ 542.890814][T11369] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.897134][T11369] [ 542.899461][T11369] Uninit was stored to memory at: [ 542.904503][T11369] kmsan_internal_chain_origin+0xad/0x130 [ 542.910238][T11369] __msan_chain_origin+0x57/0xa0 [ 542.915190][T11369] sctp_datamsg_from_user+0x1c89/0x23c0 [ 542.920751][T11369] sctp_sendmsg_to_asoc+0x1180/0x24f0 [ 542.926132][T11369] sctp_sendmsg+0x35b0/0x5c30 [ 542.930819][T11369] inet_sendmsg+0x15b/0x1d0 [ 542.935329][T11369] sock_write_iter+0x575/0x670 [ 542.940160][T11369] vfs_write+0xfba/0x1870 [ 542.944501][T11369] ksys_write+0x2af/0x4d0 [ 542.948838][T11369] __se_sys_write+0x92/0xb0 [ 542.953351][T11369] __ia32_sys_write+0x4a/0x70 [ 542.958071][T11369] __do_fast_syscall_32+0x129/0x180 [ 542.963282][T11369] do_fast_syscall_32+0x6a/0xc0 [ 542.968150][T11369] do_SYSENTER_32+0x73/0x90 [ 542.972670][T11369] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.978989][T11369] [ 542.981314][T11369] Uninit was stored to memory at: [ 542.986361][T11369] kmsan_internal_chain_origin+0xad/0x130 [ 542.992130][T11369] __msan_chain_origin+0x57/0xa0 [ 542.997085][T11369] sctp_datamsg_from_user+0x661/0x23c0 [ 543.002557][T11369] sctp_sendmsg_to_asoc+0x1180/0x24f0 [ 543.007945][T11369] sctp_sendmsg+0x35b0/0x5c30 [ 543.012636][T11369] inet_sendmsg+0x15b/0x1d0 [ 543.017151][T11369] sock_write_iter+0x575/0x670 [ 543.021922][T11369] vfs_write+0xfba/0x1870 [ 543.026347][T11369] ksys_write+0x2af/0x4d0 [ 543.030688][T11369] __se_sys_write+0x92/0xb0 [ 543.035199][T11369] __ia32_sys_write+0x4a/0x70 [ 543.039890][T11369] __do_fast_syscall_32+0x129/0x180 [ 543.045110][T11369] do_fast_syscall_32+0x6a/0xc0 [ 543.049974][T11369] do_SYSENTER_32+0x73/0x90 [ 543.054490][T11369] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.060810][T11369] [ 543.063134][T11369] Uninit was created at: [ 543.067433][T11369] kmsan_internal_poison_shadow+0x5c/0xf0 [ 543.073169][T11369] kmsan_slab_alloc+0x8d/0xe0 [ 543.077859][T11369] kmem_cache_alloc_trace+0x61e/0xc90 [ 543.083248][T11369] sctp_datamsg_from_user+0xf5/0x23c0 [ 543.088635][T11369] sctp_sendmsg_to_asoc+0x1180/0x24f0 [ 543.094023][T11369] sctp_sendmsg+0x35b0/0x5c30 [ 543.098716][T11369] inet_sendmsg+0x15b/0x1d0 [ 543.103231][T11369] sock_write_iter+0x575/0x670 [ 543.108008][T11369] vfs_write+0xfba/0x1870 [ 543.112349][T11369] ksys_write+0x2af/0x4d0 [ 543.116689][T11369] __se_sys_write+0x92/0xb0 [ 543.121200][T11369] __ia32_sys_write+0x4a/0x70 [ 543.125890][T11369] __do_fast_syscall_32+0x129/0x180 [ 543.131103][T11369] do_fast_syscall_32+0x6a/0xc0 [ 543.135961][T11369] do_SYSENTER_32+0x73/0x90 [ 543.140475][T11369] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c 07:54:05 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:06 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:06 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:54:06 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:06 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:07 executing program 3: 07:54:07 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:54:07 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:08 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = open(0x0, 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000400)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0xc001) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) r2 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 07:54:08 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:08 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 07:54:08 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:54:08 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:09 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:09 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="3f118e44d7ec", @multicast, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @rand_addr, @broadcast, @broadcast}}}}, 0x0) 07:54:09 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:09 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:09 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = open(0x0, 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000400)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0xc001) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) r2 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 07:54:10 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x40081) 07:54:10 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:10 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = open(0x0, 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000400)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0xc001) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) r2 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 07:54:10 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:10 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:10 executing program 3: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000080)=""/32) 07:54:11 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:11 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = open(0x0, 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000400)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0xc001) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) r2 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:11 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:11 executing program 3: msgsnd(0x0, &(0x7f0000000380), 0x8, 0x0) 07:54:12 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:12 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) 07:54:12 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = open(0x0, 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000400)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0xc001) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) r2 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:12 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:12 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000180)=""/158) 07:54:12 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:12 executing program 1: add_key(&(0x7f0000000180)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 07:54:13 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = open(0x0, 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000400)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0xc001) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) r2 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:13 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:13 executing program 3: syz_emit_ethernet(0x78, &(0x7f0000000640)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "9bb568", 0x42, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0x0, 0x42, 0x0, @opaque="8e2e18fde3c4c7a596fac853d722d72497092f38f8f31320bc041a5e9ca3927e6e5fd30bea6d9d194a548cc57d18dc1b4af7d03d13201f3ffab1"}}}}}}, 0x0) 07:54:13 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:13 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "fcfe4d", 0x8, 0x2c, 0x0, @mcast2, @remote, {[], "7228324fd3b1fc5b"}}}}}, 0x0) 07:54:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 07:54:13 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:14 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) 07:54:14 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@session={'session', 0x3d, 0x100000000}}]}) 07:54:14 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:14 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000380)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x4814, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x2}, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0xffcb}, {&(0x7f0000000540)="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", 0x174}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42d7049caf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f00000000c0)="cc0004b45ece000000000119f2f39300000020104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5ab93c18df72895236d43571abb14741080b8e7ac44a9f2903c03b5d861a6cce29e9c17462a28dbaff9161423be7183c4e7dd6ba2b8c721783c7791d70bf74b15c404c9e370a926e86d7f280200000001fc3d879a15e628bd2ba92809d5d7d6e7014624b2a82ba3e419643838822b6e77503cbf23bbc7be5e1600"/184, 0xb8}], 0x7}, 0xc000) splice(r2, 0x0, r1, 0x0, 0x20000006e803, 0x0) 07:54:14 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) [ 552.029087][T11481] hfsplus: session requires an argument [ 552.034808][T11481] hfsplus: unable to parse mount options 07:54:14 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) [ 552.219474][T11481] hfsplus: session requires an argument [ 552.225116][T11481] hfsplus: unable to parse mount options 07:54:15 executing program 0: request_key(&(0x7f0000002700)='dns_resolver\x00', &(0x7f0000002740)={'syz', 0x0}, 0x0, 0x0) 07:54:15 executing program 1: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xffffffffffffffff) 07:54:15 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:15 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:15 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @multicast1}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 07:54:16 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) 07:54:16 executing program 3: request_key(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)=':(\x00', 0x0) 07:54:16 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:16 executing program 1: pipe2(&(0x7f0000004140)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 07:54:16 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:17 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x181000, 0x0) 07:54:17 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "856dc1", 0x0, 0x2b, 0x0, @local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 07:54:17 executing program 3: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) msgrcv(0x0, &(0x7f0000000cc0)={0x0, ""/76}, 0x54, 0x0, 0x0) io_setup(0x52fe, &(0x7f0000000d40)) 07:54:17 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:17 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:17 executing program 1: io_setup(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40)='nl80211\x00') 07:54:18 executing program 0: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 07:54:18 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x1, &(0x7f0000001440)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 07:54:18 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:18 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:18 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f00000010c0)={&(0x7f0000001080)={[0xf586]}, 0x8}) 07:54:18 executing program 0: add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 07:54:19 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x200, 0x42200) 07:54:19 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c40)={0x0}, 0x1, 0x0, 0x0, 0x7}, 0x8040) keyctl$setperm(0x5, 0x0, 0x10020010) io_setup(0x52fe, &(0x7f0000000d40)) bind$packet(0xffffffffffffffff, &(0x7f00000012c0)={0x11, 0x15, 0x0, 0x1, 0xe0, 0x6, @multicast}, 0x14) 07:54:19 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:19 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x1, &(0x7f0000001440)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 07:54:19 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:19 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, 0xfffffffffffffffe, 0x0) 07:54:20 executing program 0: syz_emit_ethernet(0x8d, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd609bb568005711000000000000000000000000000000000000000000000000000000ff"], 0x0) 07:54:20 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:20 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x20000000, 0x0) 07:54:20 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, 0x0, 0x0) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, &(0x7f0000000280)=""/227, 0x26, 0xe3, 0x1}, 0x20) 07:54:20 executing program 0: 07:54:20 executing program 1: 07:54:21 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:21 executing program 3: 07:54:21 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, 0x0, 0x0) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:21 executing program 1: chdir(&(0x7f0000000380)='./file0\x00') 07:54:21 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000b80)) 07:54:21 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:21 executing program 3: open(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000001480)=""/29) 07:54:21 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, 0x0, 0x0) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:22 executing program 0: 07:54:22 executing program 1: 07:54:22 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:54:22 executing program 3: 07:54:22 executing program 0: 07:54:22 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:22 executing program 1: 07:54:22 executing program 3: 07:54:23 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:54:23 executing program 0: 07:54:23 executing program 1: 07:54:23 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:23 executing program 0: 07:54:23 executing program 3: 07:54:23 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:54:23 executing program 1: 07:54:24 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:24 executing program 0: 07:54:24 executing program 3: 07:54:24 executing program 1: 07:54:24 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:24 executing program 0: 07:54:25 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:25 executing program 3: 07:54:25 executing program 1: 07:54:25 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:25 executing program 0: 07:54:25 executing program 3: 07:54:25 executing program 1: 07:54:25 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:25 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:26 executing program 0: 07:54:26 executing program 3: 07:54:26 executing program 1: 07:54:26 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000b000000180005800900028008000400010000000800010000000000"], 0x2c}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:26 executing program 0: 07:54:26 executing program 4: 07:54:26 executing program 3: 07:54:26 executing program 1: 07:54:27 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:27 executing program 4: 07:54:27 executing program 0: 07:54:27 executing program 3: 07:54:27 executing program 1: 07:54:27 executing program 4: 07:54:27 executing program 0: 07:54:28 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:28 executing program 1: 07:54:28 executing program 3: 07:54:28 executing program 4: 07:54:28 executing program 0: 07:54:29 executing program 1: 07:54:29 executing program 3: 07:54:29 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:29 executing program 0: 07:54:29 executing program 4: 07:54:29 executing program 1: 07:54:29 executing program 3: 07:54:29 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:29 executing program 0: 07:54:30 executing program 4: 07:54:30 executing program 3: 07:54:30 executing program 1: 07:54:30 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:30 executing program 0: 07:54:30 executing program 4: 07:54:30 executing program 3: 07:54:30 executing program 1: 07:54:31 executing program 0: [ 568.245079][ T8805] Bluetooth: hci3: command 0x0406 tx timeout 07:54:31 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:31 executing program 4: 07:54:31 executing program 3: 07:54:31 executing program 1: 07:54:31 executing program 0: 07:54:31 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:31 executing program 4: 07:54:31 executing program 3: 07:54:32 executing program 1: 07:54:32 executing program 0: 07:54:32 executing program 4: 07:54:32 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:32 executing program 3: 07:54:32 executing program 1: 07:54:33 executing program 4: 07:54:33 executing program 0: 07:54:33 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:33 executing program 1: 07:54:33 executing program 3: 07:54:33 executing program 4: 07:54:33 executing program 0: 07:54:33 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:33 executing program 1: 07:54:33 executing program 3: 07:54:34 executing program 4: 07:54:34 executing program 0: 07:54:34 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:34 executing program 1: 07:54:34 executing program 3: 07:54:34 executing program 4: 07:54:34 executing program 0: 07:54:35 executing program 1: 07:54:35 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:35 executing program 3: 07:54:35 executing program 4: 07:54:35 executing program 0: 07:54:35 executing program 1: 07:54:35 executing program 3: 07:54:35 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:35 executing program 4: 07:54:36 executing program 0: 07:54:36 executing program 1: 07:54:36 executing program 4: 07:54:36 executing program 3: 07:54:36 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:36 executing program 0: 07:54:36 executing program 1: 07:54:37 executing program 3: 07:54:37 executing program 4: 07:54:37 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:37 executing program 0: 07:54:37 executing program 1: 07:54:37 executing program 3: 07:54:37 executing program 4: 07:54:38 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) 07:54:38 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:38 executing program 1: syz_open_dev$hiddev(&(0x7f0000000140)='/dev/usb/hiddev#\x00', 0x0, 0x0) 07:54:38 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 07:54:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="cdf018e6df250a00000005"], 0x2c}}, 0x0) 07:54:38 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:38 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8903, 0x0) 07:54:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x70) [ 576.221480][T11776] __nla_validate_parse: 134 callbacks suppressed [ 576.221516][T11776] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 576.340460][T11778] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:54:39 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x325, 0x0, 0x0, 0x0, 0x0, @random="9d8e8cf6299f"}, 0x10) 07:54:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000180000050c00990000000000000000000a000400a8252a4c4a1f"], 0x2c}}, 0x0) 07:54:39 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:39 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x1400, &(0x7f00000000c0)) 07:54:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002e40)='net/igmp6\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x13, r0, 0x10000000) 07:54:40 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001400)={r1}) 07:54:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x19, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:54:40 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000000880)) 07:54:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000000200)=""/253, 0x26, 0xfd, 0x1}, 0x20) 07:54:40 executing program 4: clock_gettime(0x3, &(0x7f0000000100)) 07:54:40 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:54:40 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) 07:54:41 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 07:54:41 executing program 4: io_setup(0x10000, &(0x7f0000000100)) io_setup(0x8000, &(0x7f0000000300)=0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0xe8, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_IE_PROBE_RESP={0xd1, 0x7f, [@measure_req={0x26, 0xc8, {0x0, 0x5, 0x5, "f629fd43c38ec4d9dda013cb78619b3245e59ed35d01ba7c766692c011926b453fe31c3761e916dc88e7cdcd989e79c6ccf145085ba0a86eb3463ea306350ea337ed27e00c6136b64293bfd65af24f976062a34eee1c01163ee87fc78b2b24aaab4b205c186633fdf4efb18fda16cb5ee5a7ef812fda2fb251f4f55b45a5cfe275cfc0acd53a2499552c4d158457798e6dbe135608b0be1282015da95b4de0e2319bb87041e24702a6347dd064c755093b17c38b6b0e0ce996ebc1b8b174ef7679602e34f8"}}, @sec_chan_ofs={0x3e, 0x1}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40}, 0x40000) io_destroy(r0) 07:54:41 executing program 3: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 07:54:41 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:54:42 executing program 0: accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x1, 0xf000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 07:54:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000001380)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000100)="18", 0x1}], 0x1}}], 0x1, 0x0) 07:54:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:54:42 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:54:42 executing program 4: futex(&(0x7f0000000000), 0x9, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x1) 07:54:42 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) 07:54:43 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x12080, &(0x7f0000001540)) 07:54:43 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000003c0)="b3", 0x1, 0xfffffffffffffffc) 07:54:43 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 580.675343][T11841] syz-executor.1 (11841) used greatest stack depth: 3888 bytes left 07:54:43 executing program 0: openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) clone(0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="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") clock_gettime(0x0, &(0x7f0000000140)) 07:54:43 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)) 07:54:43 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000c40), 0x18) 07:54:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8901, &(0x7f0000000000)={0x0, 0x0, "a61089"}) 07:54:44 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:44 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002240)={'tunl0\x00', &(0x7f0000000600)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 07:54:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f00000000c0)) 07:54:44 executing program 3: io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b96, 0x7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x6}}}]}}]}}, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:54:44 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044cfb, 0x0) 07:54:45 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:45 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002e40)='uid_map\x00') 07:54:45 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x89a0, &(0x7f00000009c0)={0x7, 'team_slave_1\x00'}) 07:54:45 executing program 4: socket(0x10, 0x2, 0xffffffff) 07:54:45 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[], 0xff42) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:45 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0xa0080, 0x0) 07:54:45 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000001280)) 07:54:45 executing program 1: ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp1\x00', 0x0, 0x0) 07:54:46 executing program 4: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), 0xfffffffffffffe4a) 07:54:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:54:46 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x54030, 0xffffffffffffffff, 0x0) 07:54:46 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x6, 0x0, 0x0) 07:54:46 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)) 07:54:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a02, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:54:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, 0x0, 0x0) 07:54:47 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 07:54:47 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 07:54:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 07:54:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000001380)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000001540)=[{&(0x7f00000013c0)="18", 0x1}], 0x1}}], 0x1, 0x0) 07:54:48 executing program 0: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000200)) 07:54:48 executing program 5: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x0, 0x0) 07:54:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa102000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:54:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4, 'sed\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 07:54:48 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 07:54:49 executing program 0: fsopen(&(0x7f0000000100)='ocfs2_dlmfs\x00', 0x0) 07:54:49 executing program 3: bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 07:54:49 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) read$FUSE(r0, 0x0, 0x0) 07:54:49 executing program 4: shmctl$SHM_STAT(0x0, 0xf, &(0x7f00000000c0)=""/2) 07:54:49 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 07:54:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae67, &(0x7f0000000340)={0x0, 0x0}) 07:54:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x840}, 0x40) 07:54:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x6}, 0x40) 07:54:49 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) 07:54:50 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8840}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:54:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), 0xe) 07:54:50 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x400, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99551c12"}, 0x0, 0x0, @planes=0x0}) 07:54:50 executing program 3: clone(0x8a824500, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 07:54:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4008ae6a, &(0x7f0000000340)={0x0, 0x0}) 07:54:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 07:54:51 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 07:54:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x0, 0x2}, 0x40) 07:54:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000200)=""/150, 0x2a, 0x96, 0x8}, 0x20) 07:54:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x28c, 0x11d, 0x0, 0x1, [{0xec, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xcc, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xb0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xc0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x94, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xc8, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x6c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x30, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x574, 0x11d, 0x0, 0x1, [{0x1b0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x198, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x26c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x23c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x94, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x94, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x78, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1dc, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x18c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x15c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0xc8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x5c, 0x11d, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xac, 0x11d, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x14, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x2f0, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x148, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x114, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x130, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}]}]}]}, 0xec4}}, 0x0) 07:54:51 executing program 0: syz_io_uring_setup(0x7626, &(0x7f0000000040), &(0x7f0000006000/0x2000)=nil, &(0x7f0000006000/0x11000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4e97, &(0x7f0000000200), &(0x7f0000800000/0x800000)=nil, &(0x7f0000ed9000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000000c0)) 07:54:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x400454da, 0x0) 07:54:51 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 07:54:51 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 07:54:52 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001400)='/dev/nvram\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='{\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 07:54:52 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x6}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 589.665225][T12024] hfsplus: invalid gid specified [ 589.670467][T12024] hfsplus: unable to parse mount options [ 589.731698][T12024] hfsplus: invalid gid specified [ 589.736876][T12024] hfsplus: unable to parse mount options 07:54:52 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x141201, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040), 0x2) 07:54:52 executing program 0: clock_gettime(0x2, &(0x7f0000000d80)) 07:54:52 executing program 5: socketpair(0x18, 0x0, 0x101, &(0x7f0000000040)) 07:54:52 executing program 4: bpf$MAP_CREATE(0x1d, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 590.217738][T12039] misc userio: No port type given on /dev/userio [ 590.358468][ T8486] usb 2-1: new high-speed USB device number 6 using dummy_hcd 07:54:53 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x21, 0x0, 0x0) 07:54:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x16, 0x0, 0x0) 07:54:53 executing program 0: mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xca1c124ae388e53d, 0xffffffffffffffff, 0x0) 07:54:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 590.608450][ T8486] usb 2-1: Using ep0 maxpacket: 8 [ 590.806942][ T8486] usb 2-1: unable to get BOS descriptor or descriptor too short [ 590.887790][ T8486] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 07:54:53 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x42) 07:54:53 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00'}) 07:54:53 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0x28}, 0x300}, 0x0) [ 591.206731][ T8486] usb 2-1: string descriptor 0 read error: -22 [ 591.213236][ T8486] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 591.222933][ T8486] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 591.596008][ T2083] usb 2-1: USB disconnect, device number 6 [ 592.376116][ T3711] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 592.616137][ T3711] usb 2-1: Using ep0 maxpacket: 8 [ 592.776883][ T3711] usb 2-1: unable to get BOS descriptor or descriptor too short [ 592.856414][ T3711] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 07:54:55 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:54:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 07:54:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x16, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="95000000b5"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:54:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:54:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x12, 0x0, 0x0) [ 593.126866][ T3711] usb 2-1: string descriptor 0 read error: -71 [ 593.133362][ T3711] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 593.142903][ T3711] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 593.226146][ T3711] usb 2-1: can't set config #1, error -71 [ 593.300056][ T3711] usb 2-1: USB disconnect, device number 7 07:54:56 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000140)) 07:54:56 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 07:54:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8980, &(0x7f0000000040)={'wlan0\x00'}) 07:54:56 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f00000000c0)) 07:54:56 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001540)={'gre0\x00', &(0x7f0000001500)={'gre0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 07:54:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x220102, 0x0) 07:54:57 executing program 0: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0xffa3, 0x200) 07:54:57 executing program 4: clone(0x2820500, 0x0, 0x0, 0x0, 0x0) 07:54:57 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xd}) 07:54:57 executing program 1: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x203) 07:54:57 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x620000) 07:54:57 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x20000010) 07:54:57 executing program 0: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000010000000100000000200000000000000000000020000000000000000000043f46fb415b286e0dc5a00dc36247f55fc500cf7d01b882d642635f4a51709e524f1d3f2ed1c5b36"], &(0x7f0000000200)=""/150, 0x2a, 0x96}, 0x6c) 07:54:57 executing program 5: select(0x40, &(0x7f00000000c0)={0x3}, 0x0, 0x0, 0x0) 07:54:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21470, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:54:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) 07:54:58 executing program 3: r0 = socket(0x15, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x28) 07:54:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000000102050000000000000000800000054080"], 0x20}}, 0x0) 07:54:58 executing program 5: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) 07:54:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000bc0)={0x1060, 0x0, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x6, 0x0, 0x0, 0x2, 0x0, 'syz1\x00', "7bb4a3a6eeeae1f1447e29c4ac1f64eb75fc086d298b5c44cd6a97a622790bd3", "e95df2019cf54f35000acc345ca50c584c0c9ca113bd65a66d467d0ff7f16d35", [{}, {0x0, 0x6}, {0x0, 0x0, {0x1, 0x6}}, {}, {0x1, 0x5, {0x0, 0x3}}, {}, {}, {0x0, 0x0, {0x3, 0x2}}, {0x0, 0x3ff}, {0x4}, {}, {0x0, 0xff01}, {}, {0x0, 0x7fff}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6ac}, {}, {}, {}, {0x0, 0x0, {0x0, 0x5e}}, {}, {0x4, 0x100}, {0x0, 0x0, {0x0, 0x80000000}}, {0x0, 0x0, {0x0, 0x1}}, {0x0, 0xf}, {}, {}, {0x0, 0x401, {0x3, 0x6}}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}]}}}, {{0x254, 0x1, {{0x0, 0x1c0}, 0x9, 0x2, 0x0, 0x0, 0x20, 'syz0\x00', "b7e58f9b758cb466a963d6a399eab73826b11604c34254b6827234583fd4b7a0", "dd0c7d4f67c0d5788f5defe46b09b40d40925d03ae3b0b3fa4b62f62b7d0dc4c", [{}, {0x7}, {0x0, 0x0, {0x1, 0x3f}}, {0x5, 0x3, {0x0, 0x9}}, {0x0, 0x0, {0x0, 0x3a6}}, {0x0, 0x1}, {}, {}, {}, {0x3, 0x0, {0x0, 0x9}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x5}, {}, {0x0, 0xd07e, {0x1, 0x4}}, {0x0, 0x0, {0x0, 0x5d}}, {}, {0xc7f2}, {0x1000}, {}, {0x0, 0x6, {0x3}}, {0x0, 0x0, {0x3}}, {0x0, 0x3}, {}, {}, {0x0, 0x0, {0x0, 0x3}}, {0x9}, {}, {}, {0x0, 0x4}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x25, 'syz0\x00', "1675631b44b889b3ba1a114d7b2c7ac5464e1f1097150ef0ddaea6e459b4d8c0", "89fa28954e70832b54d94e221d39cb98384d9bb57d188f88c1f0aa14ea5ebe84", [{0x0, 0xdeb, {0x2}}, {0x2e}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3f}, {}, {}, {0x0, 0x800}, {}, {0x1, 0x8}, {0x0, 0x0, {0x0, 0xff}}, {0x0, 0x9}, {}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x3}}, {}, {0x7}, {}, {}, {}, {0x0, 0x0, {0x3}}, {}, {}, {0x0, 0x9}]}}}, {{0x254, 0x1, {{0x1, 0x4852}, 0x0, 0x0, 0xe929, 0x0, 0x0, 'syz0\x00', "047995dfc87e4af5b43313281543d4650779b784dfab2736dd339868ca153241", "479111f5c7952f213727c86df6e3e3468bb50aa5b1eec9271d6e590c20214398", [{0x40, 0xb4}, {0x0, 0xfe01, {0x1}}, {}, {}, {0x0, 0x400}, {}, {0x0, 0x0, {0x0, 0x8001}}, {}, {0x0, 0x0, {0x0, 0x800}}, {}, {}, {}, {}, {0x3ff}, {0x0, 0x0, {0x0, 0x4a67}}, {}, {0x0, 0x5, {0x0, 0x401}}, {0x0, 0x0, {0x0, 0x8}}, {0x0, 0x3525}, {0x0, 0x6, {0x0, 0x2}}, {0x87, 0x7ff}, {0x81, 0x1f}, {0x0, 0x0, {0x2, 0x7fffffff}}, {}, {0x0, 0x0, {0x3}}, {}, {0x0, 0x0, {0x3}}, {0x0, 0x2}, {0x0, 0x0, {0x1}}, {0xa7, 0x0, {0x0, 0xfffffc0b}}, {0x0, 0x0, {0x0, 0x4}}, {}, {}, {0x0, 0x0, {0x0, 0x6a071b50}}, {0x4}, {}, {}, {0x81, 0x0, {0x1}}, {}, {0x2, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "8825de85a591e856cb0277f3b29fb44397ef256ba2850e1da4bd8fbca12506cc", "6028a75ff295c1b2a93744510b63271fba2ac721a4d39baf17df36237adade9a", [{0x2, 0x0, {0x0, 0x4}}, {0x1ff, 0xffff}, {0x8d2}, {0x0, 0x3}, {0x0, 0x4, {0x3}}, {0x0, 0x3ff}, {}, {}, {0x0, 0x0, {0x1}}, {}, {0x0, 0x0, {0x0, 0x3}}, {0x0, 0x0, {0x0, 0x1f}}, {0x2, 0x0, {0x3}}, {}, {0x0, 0x0, {0x0, 0x8}}, {0x0, 0x1, {0x1}}, {}, {}, {0x66}, {0x0, 0x4, {0x2, 0x7}}, {}, {}, {}, {}, {}, {}, {0x0, 0x200}, {0x0, 0xca95}, {}, {0x0, 0x0, {0x0, 0x1}}, {0x5b, 0x0, {0x1, 0x1}}, {}, {}, {}, {0x0, 0x0, {0x0, 0x3}}, {}, {0x0, 0x0, {0x0, 0x1}}, {0xff, 0x0, {0x1}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x1f, 0x3, 0x0, 0x0, 'syz0\x00', "60a7dc792efe672664059786db9b9a472f190073043a504905166f1846c32e58", "342ce114f5b6c15327db8622a4ff7b0505a89141d085aedacf6711e592b1fa9f", [{}, {0x0, 0xfffe}, {0x0, 0x0, {0x2, 0xb5}}, {0x0, 0x0, {0x0, 0x9}}, {}, {0x954, 0x0, {0x2}}, {}, {}, {0x0, 0x0, {0x0, 0xf7f}}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x8}}, {0x0, 0x8000}, {}, {0x0, 0x0, {0x3}}, {0x478}, {0x4000, 0x0, {0x0, 0x5}}, {0x10, 0x8, {0x0, 0x987}}, {}, {0x4}, {}, {}, {0x1000, 0x5}, {}, {0x0, 0x6}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0xffff8000}}, {}, {0x4}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x7, 0x0, 0x0, 'syz1\x00', "3e3f423bd33ab0d96649b16d9e2bbb019997d9f12179df334dd3d5e4d0bfd14d", "10606251540cdf1de6a121414ab3e23e7e4bee5de359e96e5fe9b3bc58ae43b2", [{}, {0x0, 0x100}, {}, {0x2}, {0x0, 0x81, {0x1, 0x6}}, {}, {0x0, 0xeb}, {}, {}, {0x0, 0x400}, {0x0, 0xffff}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}, {0x4, 0xff9f, {0x2}}, {}, {}, {0x0, 0x0, {0x0, 0x4}}, {0x2, 0x4}, {0x0, 0x0, {0x0, 0x1157}}, {}, {}, {0x5, 0x800, {0x1}}, {0x0, 0x101}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x2a9ff630}}, {}, {0x0, 0x0, {0x0, 0x6}}, {}, {0x0, 0x6}]}}}]}, 0x1060}}, 0x0) [ 596.107487][T12133] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:54:58 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000001180)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000011c0)={0x0, 0x1, 0x0, "6639c0861ebbe28e0d254316897b1eef25bc46b2f1ce3899cbc7534679cd8dfe"}) 07:54:59 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x6d, 0x0, &(0x7f0000000040)) 07:54:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x17, 0x0, 0x0) 07:54:59 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/29) 07:54:59 executing program 1: semctl$SETALL(0x0, 0x0, 0x3, 0x0) 07:54:59 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x29, 0x0, &(0x7f0000000040)) 07:54:59 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vsock\x00', 0x0, 0x0) write$vhost_msg(r0, 0x0, 0x0) 07:54:59 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 07:54:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x3, 0x0, 0x0) 07:55:00 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)) 07:55:00 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2) write$snddsp(r0, &(0x7f0000001080)="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"/4097, 0x1001) 07:55:00 executing program 5: shmctl$SHM_STAT(0x0, 0x3, &(0x7f00000000c0)=""/2) 07:55:00 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) 07:55:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 07:55:00 executing program 1: setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0xff600000) 07:55:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 07:55:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext, 0x0, 0x1d02000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:01 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:01 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@null=' \x00', 0x0, 'vlan0\x00'}) 07:55:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3982f9b2"}}) 07:55:01 executing program 4: syz_open_dev$evdev(0x0, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000580)=0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') 07:55:01 executing program 3: select(0x40, &(0x7f0000000640), 0x0, &(0x7f00000007c0)={0x5}, &(0x7f0000000840)) [ 598.956024][ T8486] Bluetooth: hci4: command 0x0406 tx timeout 07:55:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @empty}}}, 0xa0) 07:55:01 executing program 5: socketpair(0x3, 0x0, 0xffff, &(0x7f00000003c0)) 07:55:02 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000580)=0x2) 07:55:02 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 07:55:02 executing program 3: 07:55:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080)=0x400, 0x4) 07:55:02 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 07:55:02 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d3, &(0x7f0000000000)={0x0, 0x0, "a61089"}) 07:55:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 07:55:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x880000, 0x0, 0x0, 0x0, 0x0) 07:55:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000400)={r1, 0x0, 0x1}) 07:55:03 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 07:55:03 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f0000000040)) 07:55:03 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}, 0x1, 0x0, 0x2}, 0x0) 07:55:04 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, "a61089"}) 07:55:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000080)=[@cr0, @flags={0x3, 0x8000}], 0x2) 07:55:04 executing program 3: syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x3) 07:55:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {{0x1a}, {@void, @void}}}, 0x14}}, 0x0) 07:55:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8}, 0x10) 07:55:05 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f00000001c0)={'batadv_slave_1\x00', @ifru_names}) 07:55:05 executing program 1: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000040)=""/156) 07:55:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xa, 0x0, 0x0) 07:55:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) 07:55:05 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, &(0x7f0000000040)={'wlan0\x00'}) 07:55:05 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8943, &(0x7f0000000040)={'wlan0\x00'}) 07:55:05 executing program 3: bpf$BPF_BTF_LOAD(0x18, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000010000000100000000200000000000000000000020000000000000000000043f46fb415b286e0dc5a00dc36247f55fc500cf7d01b882d642635f4a51709e524f1d3f2ed1c5b36"], &(0x7f0000000200)=""/150, 0x2a, 0x96}, 0x6c) 07:55:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 07:55:06 executing program 5: syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x4002) 07:55:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 07:55:06 executing program 3: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 07:55:06 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 07:55:07 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x0) socketpair(0x0, 0x80000, 0x1, &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0xffa3, 0x0) 07:55:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext, 0x40200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:55:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x10) 07:55:07 executing program 1: syz_open_procfs(0x0, &(0x7f0000002140)='net/ip6_mr_vif\x00') syz_open_procfs(0x0, &(0x7f00000024c0)='fdinfo/3\x00') 07:55:07 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e0, &(0x7f0000000040)={'wlan0\x00'}) 07:55:07 executing program 4: socketpair(0x1d, 0x0, 0x1ff, &(0x7f0000000000)) 07:55:07 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) select(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x20}, &(0x7f00000003c0)={0x5}, 0x0) 07:55:08 executing program 0: io_uring_setup(0x1d0c, &(0x7f00000000c0)={0x0, 0x0, 0x20}) 07:55:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x0, @empty}}}, 0x90) 07:55:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x28c, 0x11d, 0x0, 0x1, [{0xec, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xcc, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x27]}}]}, @NL80211_BAND_5GHZ={0xb0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {0x1, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xc0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x94, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb2b]}}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x200]}}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xc8, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x6c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x30, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {0x5, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x574, 0x11d, 0x0, 0x1, [{0x1b0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x198, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{0x0, 0x5}, {}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {0x4, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {0x1}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}, {0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x4}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3, 0x9}]}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x99}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x26c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x23c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x94, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x18, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {0x7, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x9}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {0x4}, {0x4}, {0x0, 0x4}, {}, {}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {0x7, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x2}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x94, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x78, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1dc, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x18c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x59}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x15c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {0x6, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x0, 0x8}, {}, {}, {}, {}, {}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}, {}, {}, {0x3, 0x8}]}]}, @NL80211_BAND_5GHZ={0xc8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {0x5}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {0x0, 0x5}, {}, {}, {}, {0x5}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x5c, 0x11d, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xac, 0x11d, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x14, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x2f0, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x148, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x114, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x16]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {0x0, 0x1}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x130, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {0x7, 0xa}, {0x0, 0xa}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {0x1, 0x2}, {}, {}, {0x6}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}]}]}]}, 0xec4}}, 0x0) 07:55:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x8, 0x0, 0x0) 07:55:08 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf000000, 0x0, 0x13, r0, 0x10000000) 07:55:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000940)={'syztnl2\x00', 0x0}) 07:55:09 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x11, &(0x7f0000000240), 0x4) 07:55:09 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x1, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d19, &(0x7f0000000080)) 07:55:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, 0x0, 0x0) 07:55:09 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89ea, 0x0) 07:55:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x6e, 0x0, 0x0) 07:55:09 executing program 1: socketpair(0x3, 0x0, 0x800000, &(0x7f0000000380)) 07:55:09 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000004, 0xffffffffffffffff) 07:55:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000002340)) 07:55:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}, 0xe) 07:55:10 executing program 4: fsopen(&(0x7f00000000c0)='securityfs\x00', 0x0) 07:55:10 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x400454ca, &(0x7f00000003c0)) 07:55:10 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000340)=0x100000, 0x4) 07:55:10 executing program 3: r0 = socket(0x1e, 0x4, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 07:55:10 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002300)=ANY=[@ANYBLOB='p\x00\x00\x00\x00\x00\t\x00>'], 0x70) 07:55:11 executing program 4: semctl$SETALL(0x0, 0x0, 0xe, 0x0) 07:55:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x405c5503, &(0x7f0000000000)) 07:55:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:11 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x1800) 07:55:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') read$FUSE(r0, 0x0, 0x0) 07:55:11 executing program 4: r0 = socket(0x1d, 0x2, 0x6) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 07:55:11 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000040)={'wlan0\x00'}) 07:55:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x200000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 07:55:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x65, &(0x7f0000000000), 0xe) [ 609.531744][T12379] can: request_module (can-proto-6) failed. [ 609.589799][T12379] can: request_module (can-proto-6) failed. 07:55:12 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5800) 07:55:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 07:55:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000000102050000000000000000800000054080000001040002808012451ac2e21643e641a8eb54bf09b5efc3634820d0329325ef570c34337c3e34d0746bd1d65e04bbb13b21add5d4c40433b7e925f819762a418c3c8374"], 0x20}, 0x1, 0x0, 0x0, 0x400c041}, 0x0) 07:55:12 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) 07:55:13 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x7, 0x0, 0x0) [ 610.395294][T12394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:55:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0xc0}}, 0x0) 07:55:13 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) 07:55:13 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc020660b, 0x0) 07:55:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x0, @local, 0x0, 0x0, 'none\x00'}, {@private}}, 0x44) 07:55:13 executing program 0: mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4080033, 0xffffffffffffffff, 0x0) 07:55:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x4}]}, 0x1c}}, 0x0) [ 611.216140][T12407] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 07:55:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:14 executing program 3: semctl$SETALL(0x0, 0x0, 0x14, &(0x7f0000000040)) 07:55:14 executing program 4: socketpair(0xa, 0x80000, 0x0, &(0x7f0000000140)) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 611.461083][T12413] netlink: 'syz-executor.5': attribute type 281 has an invalid length. [ 611.572766][T12414] netlink: 'syz-executor.5': attribute type 281 has an invalid length. 07:55:14 executing program 0: r0 = socket(0x1e, 0x4, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 07:55:14 executing program 5: fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 07:55:14 executing program 1: setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000080), 0xfffffffffffffe7d) 07:55:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@fwd, @fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000002c0)=""/130, 0x1000000, 0x82, 0x1}, 0x20) 07:55:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0xc0045878, 0x0) 07:55:15 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2) write$snddsp(r0, &(0x7f0000001080)="13", 0xffffffff20000e6f) 07:55:15 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)) 07:55:15 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:55:15 executing program 0: syz_io_uring_setup(0x1622, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 07:55:15 executing program 4: syz_io_uring_setup(0xd9, &(0x7f0000000480)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 07:55:16 executing program 5: syslog(0x3, &(0x7f0000000140)=""/117, 0x75) 07:55:16 executing program 1: clock_getres(0x0, &(0x7f0000000000)) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x101002) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000080)={0x0, 0x6}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x49802, 0x0) socket(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x440000) socket$packet(0x11, 0x3, 0x300) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x6, 0x283) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) clock_gettime(0x4, 0x0) syz_open_dev$binderN(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x804) 07:55:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 07:55:17 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 07:55:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:55:17 executing program 0: socketpair(0xa, 0x0, 0x60000000, &(0x7f0000000000)) 07:55:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$can_j1939(r0, &(0x7f0000007e40)={&(0x7f0000007cc0), 0x18, &(0x7f0000007e00)={0x0}}, 0x0) 07:55:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f0000000340)={0x0, 0x0}) 07:55:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xffffff, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000000c0)=""/190, 0x26, 0xbe, 0x1}, 0x20) 07:55:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 07:55:18 executing program 3: pkey_alloc(0x0, 0x1) 07:55:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8903, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 07:55:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xe, 0x0, 0x0, 0x8001, 0x0, 0x1}, 0x40) 07:55:19 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2) write$snddsp(r0, &(0x7f0000001080)="13", 0x1) 07:55:19 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)) 07:55:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002e40)='net/igmp6\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 07:55:19 executing program 1: r0 = socket(0x18, 0x0, 0x0) getpeername$netrom(r0, 0x0, &(0x7f00000000c0)) 07:55:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4068aea3, &(0x7f0000000340)={0x0, 0x0}) 07:55:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 07:55:19 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') 07:55:19 executing program 3: syz_mount_image$hpfs(&(0x7f0000000080)='hpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x801, &(0x7f00000003c0)) 07:55:19 executing program 1: bind$packet(0xffffffffffffffff, 0x0, 0x0) 07:55:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x28c, 0x11d, 0x0, 0x1, [{0xec, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xcc, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xb0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xc0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x94, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xc8, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x6c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x30, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x574, 0x11d, 0x0, 0x1, [{0x1b0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x198, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x26c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x23c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x94, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x94, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x78, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1dc, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x18c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x15c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0xc8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x5c, 0x11d, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xac, 0x11d, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x14, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x2f0, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x148, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x114, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x130, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}]}]}]}, 0xec4}}, 0x0) 07:55:20 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x0) 07:55:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xbd000000, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 07:55:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:55:21 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2) write$snddsp(r0, &(0x7f0000001080)="13", 0x1) read$FUSE(r0, &(0x7f0000005140)={0x2020}, 0x2020) 07:55:21 executing program 4: socketpair(0x26, 0x5, 0x40, &(0x7f0000000100)) 07:55:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 07:55:21 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f0000000000)={'wlan0\x00'}) 07:55:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:21 executing program 5: timer_create(0x2, 0x0, &(0x7f00000003c0)) [ 619.018318][T12540] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 622.660237][T12517] hpfs: Bad magic ... probably not HPFS 07:55:25 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x240, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x3}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0xfe}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x0, 0x0, 0xb0}, 0x0, 0x0}) 07:55:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000002c0)=""/130, 0x32, 0x82, 0x2}, 0x20) 07:55:25 executing program 1: futex(0x0, 0x8d, 0x0, &(0x7f0000000180), 0x0, 0x0) 07:55:25 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0xa, 0x0, @broadcast}, 0x10) 07:55:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:55:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 07:55:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x9, 0x0, 0x0) 07:55:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), 0x2000000e) 07:55:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 623.638512][ T8486] usb 4-1: new high-speed USB device number 2 using dummy_hcd 07:55:26 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x10, &(0x7f0000000040)={'wlan0\x00'}) [ 623.897414][ T8486] usb 4-1: Using ep0 maxpacket: 32 07:55:26 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2) write$snddsp(r0, &(0x7f0000001080)="13", 0xfffffdef) 07:55:26 executing program 4: fsopen(&(0x7f0000000100)='nfs4\x00', 0x0) [ 624.088466][ T8486] usb 4-1: unable to get BOS descriptor or descriptor too short [ 624.179709][ T8486] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 624.191132][ T8486] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 624.363583][ T8486] usb 4-1: New USB device found, idVendor=05ac, idProduct=0240, bcdDevice= 0.40 [ 624.373581][ T8486] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 624.382017][ T8486] usb 4-1: Product: syz [ 624.386583][ T8486] usb 4-1: Manufacturer: syz [ 624.391350][ T8486] usb 4-1: SerialNumber: syz [ 624.856943][ T8486] usbhid 4-1:1.0: can't add hid device: -22 [ 624.863233][ T8486] usbhid: probe of 4-1:1.0 failed with error -22 [ 624.917966][ T8486] usb 4-1: USB disconnect, device number 2 [ 625.566514][ T8807] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 625.806249][ T8807] usb 4-1: Using ep0 maxpacket: 32 [ 625.967383][ T8807] usb 4-1: unable to get BOS descriptor or descriptor too short [ 626.047565][ T8807] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 626.058973][ T8807] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 626.227519][ T8807] usb 4-1: New USB device found, idVendor=05ac, idProduct=0240, bcdDevice= 0.40 [ 626.237355][ T8807] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 626.245723][ T8807] usb 4-1: Product: syz [ 626.250305][ T8807] usb 4-1: Manufacturer: syz [ 626.255265][ T8807] usb 4-1: SerialNumber: syz 07:55:29 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)=0x9b) 07:55:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x9, 0x1, &(0x7f00000011c0)=@raw=[@exit], &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:55:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000000c0)=""/186, 0x26, 0xba, 0x1}, 0x20) 07:55:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x15, 0x3, "c3315d90094321bb765f68105d0a8e652b"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe89, 0x3, "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"}]}]}, 0xec4}}, 0x0) 07:55:29 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x103002) write$snddsp(r0, &(0x7f0000001080)="13", 0x1) [ 626.436384][ T8807] usb 4-1: can't set config #1, error -71 [ 626.456654][ T8807] usb 4-1: USB disconnect, device number 3 07:55:29 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, &(0x7f0000000040)={'wlan0\x00'}) 07:55:29 executing program 0: semctl$SETALL(0x0, 0x0, 0x3, &(0x7f0000000040)) 07:55:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0x400, 0x8, [0x0, 0x0]}) 07:55:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/105) 07:55:29 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) 07:55:30 executing program 1: r0 = socket(0x23, 0x5, 0x0) getpeername$netrom(r0, &(0x7f0000000040)={{0x3, @null}, [@netrom, @remote, @null, @rose, @rose, @bcast, @bcast, @rose]}, &(0x7f00000000c0)=0x48) 07:55:30 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/cuse\x00', 0x2, 0x0) 07:55:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 07:55:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x18, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 07:55:30 executing program 3: futex(&(0x7f0000000100), 0x8b, 0x0, 0x0, 0x0, 0x0) 07:55:30 executing program 0: syz_open_procfs(0x0, &(0x7f0000002140)='net/ip6_mr_vif\x00') r0 = syz_open_procfs(0x0, &(0x7f00000024c0)='fdinfo/3\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 07:55:31 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e8, &(0x7f0000000040)={'wlan0\x00'}) 07:55:31 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x26081, 0x0) 07:55:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000001380)={0xa, 0x0, 0x0, @dev, 0x8e48}, 0x1c, &(0x7f0000001540)=[{&(0x7f00000013c0)="18", 0x1}], 0x1}}], 0x1, 0x0) 07:55:31 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x22, 0x0, 0x0) 07:55:31 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) 07:55:31 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x418402, 0x0) 07:55:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000500)=""/83) 07:55:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:55:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x15, 0x3, "c3315d90094321bb765f68105d0a8e652b"}, @TIPC_NLA_NODE_ID={0xe51, 0x3, "8e1ded552d43a0b187d41be57d512d5f6ea6749f84bfd4a7808e127b326e879053b0b20f39443b1cebe0dc022af48bd3953162ef022b80ae07f08a03f9cfe9125a3571510bcb972b9cdca0bd9c4deaad796113125e473bc5b9d6302ae182b7fb777d8993fec553b60fe68cdbfbcbbebe83cddc1bc93da7891b60cefc4bf445965fedd86f6a7fe15f3fbf089b6c2cd0dcf4ab6540e7af0d1b745ef29d903abad5821972b1461a6f291ef457afa8eb40c80e525008485b3a54ef22eac57fb19c52d9f99f76d175f7d0711fe87e0ae0353b1b855f4d1d29cb39d191d31952dec0a25397decc8dcc6ee8d24213ac0e248d98455161ff10cc91e6e092027add76603d723e6fc60c3d4b3ab98c687051a0d2f50a4d446ec146af9c803a05fd20ccc8d8ce3b1dae5eafcca08a8f9083ffcf41c4f7434e7a22ca20b625c8e7d3467fac93592edb00b7dc62bc4b463352819cc58eb5c8d565765b8d55e51e5ca6e9d299201b9867ae0c65e298d5bd633adcc2ecc8974924a1ce3c658535b01a8756eec602024a9131984cc882feaf0a7c97291ad7231588e979846d45332d748f2311e8657edeb17f7aeef308b3a6276666177c821e45ae664e17c84ef0d95afa972a5687f974fc8a61044ca3d4d4d651d916cd9211940013d2faba26b61f926b4d5c90c05e56db489a914d0456d13e62673678f6ad4158df36c7c337cfe5d81d17dd76e33a69e367447fb5cab05a8a2a05c846419d721f059a8beb4a03305bbc235c844f2547c05e453f971c505dd4e1fe376239046ac26280a2d435d2d05d56acf77a9ad6ba74ab0b2c0d41719c274fe4a38a3bf884bd6e01359bf19e1b6a9f5935b454aca31d02a9170c152a0004d9f8173208c68f38ec6de10d6226e83896a8645240784a585de50959516511b3457be1c15b336539945c18fbd07288b3044b813c750c956794b410b00a22d3ea11dd0dbe62c792f10fc6b6b4acdee3d009e81d13f3ffa8d8ad2ba2ced8357db456c556e9d954d590c6c8088e6704a3d022461eac2c7fea036a93b359fae5bebbff981d39856cc396c2f8a8adc163486ece9d220cfb0f20f29ef9a5f1e12b2794810858a685368a712bc27ed4a5ed9b1f09dba11b203a3de9f17a925b5d69ebaf669c58989fd58595dd87107869ad247626bfbed9b6d1e337502eef8ba677e57c6b7a3a90c0eb37ba85779c13eed3731605c645e1fc79684bc9ac4d6f557e068bbb402b2abea1f011df4958b48d4f30fd24a6c0ef0144e43e979c398298f2b66b3765ea294984c6c47b2805bf7e194de5f9c427751a8a0e65f170bfd44716a6db35a0110ff23de2fbdef0426695287f7ad3e4762dd9fa2f40fd75a84e8a6a421dadcbd5e5aa3c2449a6e99128048850040b448c58eb24e5072813908b8c170f1f684b60f6d04208d47def01f98c275a4ede108182b8641e4311b1ecb060678aaed5e519a42b40be8641b6c2f4e1bb85212cac5edf9ffa3315d2300f22a879c3edf91fa8332db43b50bbeb35b8117cfc57fcc22d19f6f5b0ce306fd414ce3aeb86de5d38b487f729c26d17f2265a8c50029349f11ecb29ce9ffe052d67c3485d9e1cce0c867f6f996de65498977385dac3af18c47b5006624f561fe17405ea2311fc5c08faf46c0746bf3a706e54684f0c182fe085ff03f971cfa73546311b419dc99d4f626e9f477d67260cb073628145346a5565bc955ae5a4f5fc5791962d5972eb167ff468331badde830b7473a2d8c6111d155ef594822fb043e38d163b9580ed05e88c515e7a64410e60fd15cb136ae988d50365a99d898da00b1b60126c2beccee34a4a552e09c766988f44389397f2f90da3d3196bb2e4849a295f6fdbe783953833758bf9dddbbe77264b4ae63318ccd5b317b8a6e46e45309ed037fbf019fcb386ba8c73c6d91d967717a9b923006933c4a7e9c7bc1208d4528221d10becef7655559bfa627dd9d2545e68667abdea2dc0bd588ae778aff5015f35406008b06350d59c3fd667984a2229614ad0ba35becbd7a35775aec517e539e5bb8752c0a07036bd7ee96bba241aa53146630e7f4bdcd6ea1029b596612f79ee3c855f951307ada73a2efca98aa7c19452ff33db17c3d9a7cab8e7611bfd2bdeda3eb13a679a25b910aa3570c2fcdbfc355aa86220729ab74feb23155676a3f000b37cf97a13e660878dcbf435339bdae650a119a7de798b53a4b216f003d262e65e6cd8a34ac81cc055440c88237a647a2073db805d197cb30c6e674a8f356ab332930f9c17bbeb3596e567d258f91e160b719cb417a4fd9d24b28a7efe01c67e9f3da49474822e2b7e7f07ea8fd8a34e7d6acb8f71886b6d2a719f814b184b618622f117e2fc0e14761d31c171fdb631038e22a75900a3ccafab7c66840daf3fa7086fbdb6f49a116f68d51fa3353c790479708bca3fd6bc8317d37d6d77434e157095ffbb7543d065c24c09e7093d9e554adbe51a6afcfe590f70af74cad290ae082dcf83ca2066042855b5844d38f70a1e363a6b939789b7e07ca1dd3e79c6d3a90bd0c0ba181f76f7d488b8f7e9256b08e2b6106ecb047d8a2385cc61f44cd167200e101195383127bd8a63a5aa29f77b823698df4a4c7098279a9f5e0fe468255b68d2bb93e0f51bce655f5a48d59dba691202c15974c336f083326a654902da54e6fe6cd307658b4b19c237945d71984b48678deee10f02193049feb48bd112a2ff05fc814949e8e8c5cd95fe7e7952f8a52f9ba2f282bc4ecf92a9f8a64bff41a961e57469a5cc42f37e2dc7d33f113c3365a0bc5724773c28a2c4074865f4f0c5e1653a38395de927dcd5debd0cff9e56bc14002b4914b74d681c4a9da705ae2bbab6a9d365f15993d8d615a34ae4c6f8a727229514c93f3bee6908bf49cabfa771281281f4710496470f85ddd553f5e7a6aaca42d40c580302a7346f85001ce963b8a8f9012714ca4760b3f380ac7fe4e7b7dc4d209343bbb64280e8db32e31d5b52eff481e05a24759b946a8dca46ce02890b7f040a714508505bfc5296357df86348e640b86c241e0d50b6eb1c82335f89bf77b97b7b4eeb251df3ca493c9510844e43251b8b3caaad79d4ffad93001881b08db7b13377fb3849301288ef0f611bd038d7ea8ea6c9b1bf0418e7b3584d5f83991c2f4a40f544ac6611e4a6b0b693cb3ad62b62cb00461384b23084614d4dd364a9d8de343f283665e0fd178052ca2876487ad6294a1f4d4d2bcaac072c5e83597ee158dea08815bcacbaa17dec423891fdeae9e3712be30d38ba5589e747e49698c8ef710e8b5d9a4e6a52b15dea7b2f0420163f0c40468ab960e636535fb6010872d689951af062fbad7c03af071ee0757548c808ee398a07116d4eb1f3dba6d4fd823763ef616714989b06881ba88276d8932a3df275c604344c46ebc467c671643e3885125a221d0c2a9245f4c2f19f7706dff4964f156e4d80d5755ad1bedc4db62a9bba92e1fa5a1565bcac62a5a9851692d2440ee6eb7c9bf1d1ba90946ec76ec1112efbc1df6cceb2c52166e82467490d778aa21dff5c2c0e3ea474db3df05babcab5d1e4965530895dcf961d4d929eacca3ea7b0b8d9a3461bf4bdab32964a69d243c5994d6d730eeda0c82825c1d5d60c685c55cee8ed071da9995d093a128ba878734802297f37ef217f1ef381efcc46ec49699aecc00ec55d15c444bb6e7e5b56ddee8f688ba0edfd321cf36205af5faabd3b46c2a5242ad19d33aab5b1373211ae8354c6b9de76c374d018d994c946e8cc37ba0a8041b1535d7c8fcedc96d27262fbc7211db0fe93bd69ed852f85983906dace9cf1124a2142e284e233bc22747f2a48516adb27644f539e37722bc62f251fac402918efc72b67af1acb1fe32d40607c21f9945519a1d04cdbec8ccf61e4e7dd61a02e3c85982063a0b63533947d6d663bf23d938ce89af6c82c0659448ad0912955480b0d5d4dce800a9ae4136fba39a7e80461ec2d9495c13d131a9248de8101c6c16d7039e4586f01ca1bb8cf6d397499a39ae8e370886b0613d1bbfc2579868acd84c28528f7d2b62ff47d522a67b16c12d8edd35e3e1be4b99da9a409b83c6fb7ff7056b1fd4b41a537756769f5e83f926663629b1d94982362151ee73daa50a0255b5a0c98084aa254a3831aa10cbbdd2b2c83619da50ee9d618fc1c5bad58710fb495c6dbc30fc49f889b02874b9fa0196902b758ccaa3baa5cfe863cb5a01bce030b2351206ed51b289739b84747b133974aa2404344081159f44594c967e558bde012358a13719f298402f308f4e522ff7637986980aacb82aaecbae6106798644ac4e7acf3c8c1eb26852ba78f11f56eb206d3e413dcdef3f95a36d499babef2809c5c03834e421653274b4fb38be2d4595e4ca17d7955bed5ceca6682d7480fc32060e416d0c9a39f937aa90fe79c1ae0d3bb957f806d9c2d0a030af78807969906f58984b7fc6342f1772b4b5d58c7997c72d3224d0e93ca3551e3ef5d3b00c06bd53020419bd55d2010bde13fc1a57a4e8d88d4918f9d0d1d07611b803a41f1c71d0b236a3fb4068c84e64e456f42d08829e0726f6f5dc4e1c42c6fca71b79cac6d0a04dd4d58df534df59416df43d323fde5eab5bee75f52433989f8049114d9701cda167a7454bb66b27a65781526cd986410acaba603529ee51a3f0664e2fb1acb26a21e4badf23e25c238cce7b7e9fc5ad8b9f7e60bd2c554bf7ed921d562209e03f60a1f53767b3068eed460c2cd77489052b026fd3188eb7df0107bf4bdfe02d7b00ed22b3c0abda4166430a9bae98dea6f15537331bdcff21bf5fa68ae53c5306494dd5667b2ec0e5974352a2ec8329c9f494441c4f23decb8ce92abf1ec749e3e05dd0104aaea868a451f7148d6dc44f1fc98fbd7a79a8a650247ce712043b7c80fe1c774ce7374f46e0e9f30e302c5c113e4bebfc8f39e4db6c6f4ced46a85aae4d6c6b9c904bfd62ed452ba41062d66f26b3f1dfd9e96b9723a4f6c2b48883e594102005eff16b52487f3b27f7f05b12f7790af68bf23891a0edc0191a729af3546a88b9e3e8534a8081c3ac8c507d0ff1dd2e9a7de41913bd70b080a6b2ff4e28e20c31a0d05f31523c315a665a71550fe65e740e315c1abb472f8578bba307b3429f13a7c"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "8f723294c069fc6dbe76f5675b237b265076337a"}}]}]}, 0xec4}}, 0x0) 07:55:32 executing program 1: futex(&(0x7f0000000000)=0x700, 0x88, 0x0, 0x0, 0x0, 0x0) 07:55:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:55:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000003c0)=0x401, 0x4) 07:55:32 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f0000000040)={'wlan0\x00'}) 07:55:32 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 07:55:33 executing program 1: select(0x23, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000100)={0xdce6}, &(0x7f00000000c0)={0x77359400}) 07:55:33 executing program 3: r0 = socket(0x1e, 0x5, 0x0) getpeername$netrom(r0, 0x0, 0x0) 07:55:33 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) 07:55:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8940, 0x0) 07:55:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:55:33 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, &(0x7f0000000040)={'wlan0\x00'}) 07:55:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x65, 0x0, 0x0) 07:55:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:55:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 07:55:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12}, 0x40) 07:55:34 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x6f, 0x0, &(0x7f0000000040)) 07:55:34 executing program 0: socket(0x1, 0x0, 0x7) 07:55:34 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x293b, 0x0) 07:55:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000022c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002340)=0x80) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x0) 07:55:34 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000080)=""/124, 0xffffffff1fffff39) 07:55:35 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/74) 07:55:35 executing program 0: fsopen(&(0x7f0000000000)='btrfs\x00', 0x0) 07:55:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x60}]}, 0x1c}}, 0x0) 07:55:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 07:55:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 07:55:35 executing program 3: futex(&(0x7f0000000100), 0x8b, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) 07:55:36 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000040)={'wlan0\x00'}) 07:55:36 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0x0) 07:55:36 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001500)=[{0x0, 0x0, 0xe04}, {&(0x7f00000004c0)="76b6e40cf0a51e902ba1c97a9f02ba1da91e311ec788a40e16bdfa915a8d6987438cf8bad2cb8f73bb9053b2a14321f68cc3f13beb7449885e939b594589b7096daa33577b608a88c627902fc6c0b29d877e7543130581eec98cc72d82559fff8171fc4b6f27fe8f8085b9cbc3637c8ba6f91319be7a2cace7e63ff70ccfef778a95292ba895e9fe65e2664f135cbbf278e75d727d371280705a09e8df0355db839cabb5d60299ece5c0bf32a2dfb8de0cad11110a4675c503898577650aaf74a1138fa24e2fb841739ee6a19efc20f2cdaf325259f8abe1afd0005a21475598a830efe6fd172654ff185a0cf2d822ad2500c76b34dc46044c48422b9dbd97cd19e310b171aaa555b56056be01001e89edfc3a878ede7fc1d280633c86114fc2467ae96409e77114b65343c6b4057bf8b30564381730757af2da0a24280d08fbad3bdff03afe85bc9476274162678430d630fef6e4647b6dd4ad58e884ad07b1233a260516fe9a085af8e3fd87572a85b2be7ad16b118cf1ab578cb1f81bdc34a84a4b95a56c7bd8b382a629d4e678ad1a4ffaa0c1f302036149977d51309ab1abff7b4e631e0b5e37322cbd78f009602106a4ccb8dd6d1419e315bb6f43d9", 0x1bf, 0x9}]) 07:55:36 executing program 5: r0 = io_uring_setup(0x1bfb, &(0x7f0000000180)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 07:55:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x80000000, 0x4) [ 633.986238][T12729] Dev loop1: unable to read RDB block 14 [ 633.992432][T12729] loop1: unable to read partition table 07:55:36 executing program 5: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x2, 0x101000) [ 634.121867][T12729] loop1: partition table beyond EOD, truncated [ 634.128914][T12729] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:55:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x5451, 0x0) 07:55:37 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x13, r0, 0x10000000) [ 634.379186][T12729] Dev loop1: unable to read RDB block 14 [ 634.386350][T12729] loop1: unable to read partition table 07:55:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) [ 634.477006][T12729] loop1: partition table beyond EOD, truncated [ 634.483638][T12729] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 634.796220][ T8486] Bluetooth: hci5: command 0x0406 tx timeout 07:55:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x129}]}, 0x1c}}, 0x0) 07:55:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000000c0)) 07:55:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3982f9b2"}, 0x0, 0x0, @offset, 0x101}) 07:55:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x5}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 07:55:37 executing program 3: perf_event_open$cgroup(&(0x7f0000001040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x49880}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:38 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x0, 0x0) 07:55:38 executing program 4: write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) 07:55:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x541b, 0x0) 07:55:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)) 07:55:39 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x5def77f2c30c5937) 07:55:39 executing program 1: semctl$SETALL(0x0, 0xff0f0000, 0xb, 0x0) 07:55:39 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, &(0x7f0000000040)={'wlan0\x00'}) 07:55:39 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x6}) 07:55:39 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d04, 0x0) 07:55:39 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x12, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:55:39 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000005c0), 0x4) 07:55:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 07:55:39 executing program 0: socket(0x29, 0x2, 0x3) 07:55:40 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 07:55:40 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000040)={'wlan0\x00'}) 07:55:40 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000080)={@un=@abs, {0x0}, 0x0}, 0xa0) 07:55:40 executing program 1: io_uring_setup(0x4215, &(0x7f00000004c0)={0x0, 0x0, 0x16}) 07:55:40 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') 07:55:41 executing program 4: r0 = socket(0x23, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x0) 07:55:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0xee4, 0x0, 0x8, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xed0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe7f, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x612}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "8f723294c069fc6dbe76f5675b237b265076337a"}}]}]}, 0xee4}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 07:55:41 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x101200) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) 07:55:41 executing program 0: r0 = syz_io_uring_setup(0x3ea5, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 07:55:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18030, 0x0, 0x20000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:41 executing program 4: r0 = fsopen(&(0x7f00000002c0)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 07:55:41 executing program 5: syz_mount_image$hpfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 07:55:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={0x0, 0x30c}}, 0x0) 07:55:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x76, 0x0, 0x0) 07:55:42 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x6282, 0x0) 07:55:42 executing program 1: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000002340)='/dev/vcsa#\x00', 0xffffffff, 0x0) select(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x3e}, 0x0, 0x0) 07:55:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x200401, 0x0) 07:55:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000010000000100000000200000000000000000000020000000000000000000043f46fb415b286e0dc5a00dc36247f55fc500cf7d01b882d642635f4a51709e524f1d3f2ed1c5b36"], &(0x7f0000000200)=""/150, 0x2a, 0x96}, 0x6c) 07:55:42 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:55:42 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x1010a2, 0x0) write$proc_mixer(r0, 0x0, 0x4000) 07:55:43 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 07:55:43 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @multicast, 'vxcan1\x00'}}, 0x1e) 07:55:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x8000) [ 640.616358][T12852] ALSA: mixer_oss: invalid OSS volume '' 07:55:43 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:55:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x30, r1, 0x203, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x30}}, 0x0) 07:55:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)={0x12, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 07:55:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d0e, 0x0) 07:55:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000002700)) 07:55:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 07:55:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d0e, &(0x7f00000004c0)) 07:55:44 executing program 0: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) 07:55:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x7c, &(0x7f0000000000), 0xe) 07:55:44 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 07:55:44 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 07:55:44 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000400), 0x10) 07:55:44 executing program 0: perf_event_open(&(0x7f00000001c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:55:44 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 07:55:45 executing program 5: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 07:55:45 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000001400)='/dev/nvram\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 07:55:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000280)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb6) 07:55:45 executing program 4: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x30440) 07:55:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x7c, 0x0, 0x0) 07:55:45 executing program 5: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 07:55:46 executing program 1: r0 = socket(0x26, 0x5, 0x0) getpeername$netrom(r0, 0x0, 0x0) 07:55:46 executing program 0: syz_init_net_socket$ax25(0x3, 0x0, 0x792440003de346f8) 07:55:46 executing program 4: futex(&(0x7f0000000000)=0x1, 0x8b, 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 07:55:46 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}, 0x1, 0x0, 0x9effffff}, 0x0) 07:55:46 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='statm\x00') connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0xfffffffffffffd9e) 07:55:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:46 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x13, 0x0, 0x0) 07:55:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:55:47 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x8, 0x0, &(0x7f0000000040)) 07:55:47 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x24, 0x0, &(0x7f0000000040)) 07:55:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:55:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x5451, 0x0) 07:55:47 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 07:55:47 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5460, 0x0) 07:55:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xda, &(0x7f00000000c0)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:55:48 executing program 4: futex(&(0x7f0000000100), 0x8b, 0x0, &(0x7f0000000140), 0x0, 0x0) 07:55:48 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000180)=[{}, {}], 0x40) 07:55:48 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20111, r0, 0x10000000) 07:55:48 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x1, 0x0) 07:55:48 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, 0x0, 0x0) 07:55:49 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8927, &(0x7f0000000040)={'wlan0\x00'}) 07:55:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@fwd={0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/150, 0x36, 0x96, 0x4}, 0x20) 07:55:49 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0xffffffff, {{0x2, 0x0, @multicast2}}}, 0x88) 07:55:49 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x22, &(0x7f0000000240), 0x4) 07:55:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002140)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f00000024c0)='net/ip6_mr_cache\x00') dup3(r0, r1, 0x0) dup3(r1, r0, 0x0) 07:55:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 07:55:50 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, 0x0) 07:55:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) 07:55:50 executing program 0: r0 = getpid() ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 07:55:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x30c}}, 0x0) 07:55:50 executing program 5: semctl$SETALL(0x0, 0xff7f0000, 0x10, 0x0) [ 648.026145][T12984] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 648.162524][T12987] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 07:55:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, 0x0) 07:55:51 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x82, 0x0, &(0x7f0000000040)) 07:55:51 executing program 0: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x280d25a8d167e7a1) 07:55:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:55:51 executing program 5: r0 = socket(0xa, 0x2, 0x0) recvfrom$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:55:51 executing program 3: select(0x40, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000840)) 07:55:51 executing program 0: ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') syz_open_dev$ndb(&(0x7f0000000c00)='/dev/nbd#\x00', 0x0, 0x1) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x1) 07:55:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x110c, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 07:55:52 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, 0x0) 07:55:52 executing program 0: socketpair(0x10, 0x3, 0x0, &(0x7f0000000380)) 07:55:52 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 07:55:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000005c0)={0x5, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 07:55:53 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0045878, 0x0) 07:55:53 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0xa) 07:55:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:55:53 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x541b, 0x0) 07:55:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 07:55:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8936, 0x0) 07:55:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x8c}}, 0x0) 07:55:53 executing program 0: openat$mixer(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 07:55:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000200)=""/150, 0x2a, 0x96, 0x1}, 0x20) 07:55:54 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$usbfs(r0, 0x0, 0x0) 07:55:54 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, "a61089"}) 07:55:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000025c0)={&(0x7f0000002500), 0xfffffffffffffedb, &(0x7f0000002580)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}}, 0x0) 07:55:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 07:55:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x0, 0x4}, 0x40) 07:55:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0xf}]}, 0x1c}}, 0x0) 07:55:55 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x40049409, 0x0) 07:55:55 executing program 5: r0 = shmget(0x1, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) shmat(r0, &(0x7f0000fef000/0x1000)=nil, 0x0) 07:55:55 executing program 0: socketpair(0x29, 0x0, 0x0, &(0x7f0000000040)) 07:55:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x2}]}) [ 652.678400][T13061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 652.726029][T13064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:55:55 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, &(0x7f0000000100)) 07:55:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @void}}}, 0x14}}, 0x0) 07:55:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:55:56 executing program 0: r0 = socket(0x1d, 0x2, 0x7) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 07:55:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 07:55:56 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='gid']) 07:55:56 executing program 4: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x240, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 07:55:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 654.010293][T13088] tmpfs: Bad value for 'gid' 07:55:56 executing program 0: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40a0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 654.044089][T13088] tmpfs: Bad value for 'gid' 07:55:56 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x90009427, &(0x7f0000001940)) 07:55:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:57 executing program 5: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x20482) 07:55:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x5460, 0x0) 07:55:57 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) 07:55:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0xa5) 07:55:57 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vga_arbiter\x00', 0x20000, 0x0) 07:55:57 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:55:58 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/227) 07:55:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:55:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 07:55:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x89a0, &(0x7f0000000000)={0x0, 0x0, "a61089"}) 07:55:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:55:58 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x71, 0x0, &(0x7f0000000040)) 07:55:59 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, 0x0) 07:55:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x7}) 07:55:59 executing program 4: semctl$SETALL(0x0, 0x0, 0x10, &(0x7f0000000040)) 07:55:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x625e, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) 07:55:59 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 07:55:59 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)=0x9700) 07:55:59 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40040, 0x0) 07:56:00 executing program 4: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f00000001c0)=@generic={0x0, 0x0, 0x0, "22c32d0d"}) 07:56:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:56:00 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x0) 07:56:00 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x301, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 07:56:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x6a, &(0x7f0000000100)=""/106, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0xffffffffffffff8c, 0x10, &(0x7f00000001c0), 0x10}, 0x101) 07:56:00 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0xc00) 07:56:00 executing program 5: r0 = io_uring_setup(0xed1, &(0x7f0000000200)={0x0, 0xb5a5}) mmap$IORING_OFF_SQES(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x100000d, 0x4013, r0, 0x10000000) syz_io_uring_setup(0xd76, &(0x7f0000000100), &(0x7f0000005000/0x2000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 658.296101][ T8439] usb 1-1: new high-speed USB device number 7 using dummy_hcd 07:56:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:56:01 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}, 0x1, 0x0, 0xf0}, 0x0) 07:56:01 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e8, 0x0) [ 658.546148][ T8439] usb 1-1: Using ep0 maxpacket: 8 [ 658.667280][ T8439] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 07:56:01 executing program 5: socketpair(0x1e, 0x0, 0x6, &(0x7f00000000c0)) [ 658.849197][ T8439] usb 1-1: New USB device found, idVendor=056a, idProduct=0301, bcdDevice= 0.40 [ 658.858771][ T8439] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 658.869142][ T8439] usb 1-1: Product: syz [ 658.873420][ T8439] usb 1-1: Manufacturer: syz [ 658.878535][ T8439] usb 1-1: SerialNumber: syz [ 658.943817][ T8439] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 07:56:01 executing program 3: perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x95}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:56:01 executing program 4: syz_io_uring_setup(0xd72, &(0x7f0000000100), &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 659.140917][ T8439] usb 1-1: USB disconnect, device number 7 07:56:01 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vsock\x00', 0x230781, 0x0) 07:56:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) sendto$l2tp(r0, &(0x7f0000000000)="cf", 0x1, 0x240408d0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) [ 659.916164][ T8439] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 660.159405][ T8439] usb 1-1: Using ep0 maxpacket: 8 [ 660.280157][ T8439] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 660.446810][ T8439] usb 1-1: New USB device found, idVendor=056a, idProduct=0301, bcdDevice= 0.40 [ 660.456293][ T8439] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 660.464392][ T8439] usb 1-1: Product: syz [ 660.468956][ T8439] usb 1-1: Manufacturer: syz [ 660.473667][ T8439] usb 1-1: SerialNumber: syz [ 660.585381][ T8439] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 660.786507][ T8439] usb 1-1: USB disconnect, device number 8 07:56:03 executing program 0: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001200)=[{0x0, 0x0, 0x1000}], 0x8, &(0x7f0000001280)) 07:56:03 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89ea, &(0x7f0000000040)={'wlan0\x00'}) 07:56:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x9, 0x1, &(0x7f00000011c0)=@raw=[@exit], &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@fwd={0x4}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/150, 0x36, 0x96, 0x4}, 0x20) 07:56:03 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f00000000c0), 0xc) connect$qrtr(r0, &(0x7f0000000100), 0xc) 07:56:04 executing program 4: clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) select(0x40, &(0x7f0000000640), &(0x7f0000000680)={0x80000000}, 0x0, &(0x7f0000000840)={0x0, r0/1000+60000}) 07:56:04 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0xde8) 07:56:04 executing program 1: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000002480)='./file0\x00', 0x0, 0x0, 0x0, 0x82b830, &(0x7f00000024c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) [ 661.592978][T13232] VFS: unable to find oldfs superblock on device loop0 07:56:04 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}, 0x300}, 0x0) [ 661.669614][T13232] VFS: unable to find oldfs superblock on device loop0 07:56:04 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x2, 0x0) 07:56:04 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, 0x0) 07:56:05 executing program 1: syz_open_dev$video(0xffffffffffffffff, 0x0, 0x0) 07:56:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x1800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="d7"}) 07:56:05 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1, r0, 0x0) 07:56:05 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) 07:56:05 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, &(0x7f0000000040)={'wlan0\x00'}) [ 662.809338][T13254] binder: 13252:13254 ioctl c0306201 0 returned -14 [ 662.879489][T13254] binder: 13252:13254 ioctl c0306201 0 returned -14 07:56:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {0x0, r2}}, 0x18) 07:56:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/186, 0x29, 0xba, 0x1}, 0x20) 07:56:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:56:06 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/mixer\x00', 0xc0, 0x0) 07:56:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:56:06 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) 07:56:06 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002940)={0x2020}, 0x8cae513b81606a2c) 07:56:06 executing program 0: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000140)) r0 = socket(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000240)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000280), 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000780)={'filter\x00'}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000840)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xe04}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x3ff, 0xff80}, {0x6, 0x24, 0x1a, 0x8}, [@acm={0x4}, @acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x5, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x8, 0x5}}}}}}}]}}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 07:56:07 executing program 5: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:56:07 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, 0x0) 07:56:07 executing program 1: r0 = socket(0xa, 0x2, 0x0) bind$isdn(r0, 0x0, 0x0) 07:56:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:56:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 664.956275][ T8439] usb 1-1: new high-speed USB device number 9 using dummy_hcd 07:56:07 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x101241) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f00000000c0)) 07:56:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2) write$snddsp(r0, &(0x7f0000001080)="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", 0xf81) [ 665.196691][ T8439] usb 1-1: Using ep0 maxpacket: 8 [ 665.317444][ T8439] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 665.327552][ T8439] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 665.337680][ T8439] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 665.347662][ T8439] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 07:56:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, 0x0) 07:56:08 executing program 1: r0 = socket(0x1e, 0x4, 0x0) bind$l2tp(r0, 0x0, 0x0) 07:56:08 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f0000000040)={'wlan0\x00'}) [ 665.627538][ T8439] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 665.637017][ T8439] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 665.645118][ T8439] usb 1-1: Product: syz [ 665.649614][ T8439] usb 1-1: Manufacturer: syz [ 665.654307][ T8439] usb 1-1: SerialNumber: syz 07:56:08 executing program 4: socketpair(0x2b, 0x1, 0x36c, &(0x7f0000000100)) [ 666.161310][ T8439] cdc_ncm 1-1:1.0: bind() failure [ 666.175657][ T8439] cdc_ncm 1-1:1.1: bind() failure [ 666.266335][ T8439] usb 1-1: USB disconnect, device number 9 [ 666.878614][ T8486] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 667.146290][ T8486] usb 1-1: Using ep0 maxpacket: 8 [ 667.267064][ T8486] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 667.277906][ T8486] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 667.288175][ T8486] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 667.298094][ T8486] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 667.518667][ T8486] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 667.527965][ T8486] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 667.536283][ T8486] usb 1-1: Product: syz [ 667.540557][ T8486] usb 1-1: Manufacturer: syz [ 667.545262][ T8486] usb 1-1: SerialNumber: syz 07:56:10 executing program 0: 07:56:10 executing program 4: clone(0x3d080200, 0x0, 0x0, 0x0, 0x0) [ 667.768518][ T8486] usb 1-1: can't set config #1, error -71 [ 667.784621][ T8486] usb 1-1: USB disconnect, device number 10 07:56:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 07:56:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x77, 0x0, 0x0) 07:56:10 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000340)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80000001}, 0x8) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d1b, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/self/net/pfkey\x00', 0x0, 0x0) 07:56:11 executing program 0: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x101000) 07:56:11 executing program 4: mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x4080033, 0xffffffffffffffff, 0x0) 07:56:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0xec4, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x15, 0x3, "c3315d90094321bb765f68105d0a8e652b"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe8a, 0x3, "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"}]}]}, 0xec4}}, 0x0) 07:56:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/27) 07:56:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {{0x7}, {@void, @void}}}, 0x14}}, 0x0) 07:56:11 executing program 1: 07:56:11 executing program 4: 07:56:11 executing program 5: 07:56:12 executing program 3: 07:56:12 executing program 0: 07:56:12 executing program 1: 07:56:12 executing program 5: 07:56:12 executing program 3: 07:56:12 executing program 4: 07:56:12 executing program 0: 07:56:13 executing program 1: 07:56:13 executing program 3: 07:56:13 executing program 4: 07:56:13 executing program 5: 07:56:13 executing program 0: 07:56:13 executing program 1: 07:56:13 executing program 3: 07:56:13 executing program 4: 07:56:13 executing program 5: r0 = shmget(0x1, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) shmat(r0, &(0x7f0000fef000/0x1000)=nil, 0x4369aec8501d5b35) 07:56:14 executing program 0: 07:56:14 executing program 3: 07:56:14 executing program 1: 07:56:14 executing program 4: 07:56:14 executing program 5: 07:56:14 executing program 3: 07:56:14 executing program 0: 07:56:14 executing program 1: 07:56:15 executing program 4: 07:56:15 executing program 5: 07:56:15 executing program 3: 07:56:15 executing program 0: 07:56:15 executing program 1: 07:56:16 executing program 0: 07:56:16 executing program 3: 07:56:16 executing program 4: 07:56:16 executing program 5: 07:56:16 executing program 1: 07:56:16 executing program 0: 07:56:16 executing program 3: 07:56:16 executing program 4: 07:56:16 executing program 5: 07:56:17 executing program 1: 07:56:17 executing program 0: 07:56:17 executing program 3: 07:56:17 executing program 4: 07:56:17 executing program 5: 07:56:17 executing program 1: 07:56:17 executing program 3: 07:56:17 executing program 0: 07:56:17 executing program 5: 07:56:18 executing program 4: 07:56:18 executing program 1: 07:56:18 executing program 0: 07:56:18 executing program 3: 07:56:18 executing program 5: 07:56:18 executing program 4: 07:56:19 executing program 1: 07:56:19 executing program 5: 07:56:19 executing program 3: 07:56:19 executing program 0: 07:56:19 executing program 4: 07:56:19 executing program 1: 07:56:19 executing program 0: 07:56:19 executing program 3: 07:56:19 executing program 5: 07:56:20 executing program 4: 07:56:20 executing program 0: 07:56:20 executing program 1: 07:56:20 executing program 3: 07:56:20 executing program 5: 07:56:20 executing program 4: 07:56:20 executing program 0: 07:56:21 executing program 3: 07:56:21 executing program 5: 07:56:21 executing program 1: 07:56:21 executing program 4: 07:56:21 executing program 0: 07:56:21 executing program 3: 07:56:21 executing program 1: 07:56:21 executing program 5: 07:56:22 executing program 4: 07:56:22 executing program 0: 07:56:22 executing program 3: 07:56:22 executing program 1: 07:56:22 executing program 5: 07:56:22 executing program 4: 07:56:22 executing program 0: 07:56:22 executing program 3: 07:56:22 executing program 1: 07:56:22 executing program 5: 07:56:23 executing program 4: 07:56:23 executing program 0: 07:56:23 executing program 1: 07:56:23 executing program 3: 07:56:23 executing program 5: 07:56:23 executing program 4: 07:56:23 executing program 0: 07:56:23 executing program 1: 07:56:23 executing program 3: 07:56:24 executing program 5: 07:56:24 executing program 4: 07:56:24 executing program 0: 07:56:24 executing program 1: 07:56:24 executing program 5: 07:56:24 executing program 3: 07:56:24 executing program 4: 07:56:24 executing program 0: 07:56:25 executing program 1: 07:56:25 executing program 4: 07:56:25 executing program 3: 07:56:25 executing program 5: 07:56:25 executing program 0: 07:56:25 executing program 1: 07:56:25 executing program 4: 07:56:25 executing program 5: 07:56:25 executing program 3: 07:56:26 executing program 0: 07:56:26 executing program 1: 07:56:26 executing program 4: 07:56:26 executing program 5: 07:56:26 executing program 3: 07:56:26 executing program 1: 07:56:26 executing program 0: 07:56:26 executing program 5: 07:56:26 executing program 4: 07:56:26 executing program 3: 07:56:27 executing program 1: 07:56:27 executing program 0: 07:56:27 executing program 5: 07:56:27 executing program 4: 07:56:27 executing program 3: 07:56:27 executing program 1: 07:56:27 executing program 0: 07:56:27 executing program 4: 07:56:27 executing program 5: 07:56:28 executing program 3: 07:56:28 executing program 1: 07:56:28 executing program 0: 07:56:28 executing program 5: 07:56:28 executing program 4: 07:56:28 executing program 3: 07:56:28 executing program 1: 07:56:29 executing program 0: 07:56:29 executing program 5: 07:56:29 executing program 4: 07:56:29 executing program 1: 07:56:29 executing program 3: 07:56:29 executing program 5: 07:56:29 executing program 0: 07:56:29 executing program 4: 07:56:30 executing program 1: 07:56:30 executing program 3: 07:56:30 executing program 5: 07:56:30 executing program 0: 07:56:30 executing program 4: 07:56:30 executing program 1: 07:56:30 executing program 3: 07:56:30 executing program 5: 07:56:31 executing program 0: 07:56:31 executing program 4: 07:56:31 executing program 1: 07:56:31 executing program 3: 07:56:31 executing program 5: 07:56:31 executing program 0: 07:56:31 executing program 4: 07:56:31 executing program 1: 07:56:31 executing program 3: 07:56:32 executing program 5: 07:56:32 executing program 0: 07:56:32 executing program 4: 07:56:32 executing program 1: 07:56:32 executing program 3: 07:56:32 executing program 0: 07:56:32 executing program 5: 07:56:32 executing program 4: 07:56:32 executing program 3: 07:56:32 executing program 1: 07:56:33 executing program 5: 07:56:33 executing program 0: 07:56:33 executing program 4: 07:56:33 executing program 3: 07:56:33 executing program 1: 07:56:33 executing program 0: 07:56:33 executing program 5: 07:56:33 executing program 4: 07:56:34 executing program 3: 07:56:34 executing program 1: 07:56:34 executing program 5: 07:56:34 executing program 4: 07:56:34 executing program 0: 07:56:34 executing program 3: 07:56:34 executing program 1: 07:56:35 executing program 5: 07:56:35 executing program 0: 07:56:35 executing program 4: 07:56:35 executing program 3: 07:56:35 executing program 1: 07:56:35 executing program 0: 07:56:35 executing program 5: 07:56:35 executing program 4: 07:56:35 executing program 1: 07:56:35 executing program 3: 07:56:36 executing program 0: 07:56:36 executing program 5: 07:56:36 executing program 1: 07:56:36 executing program 4: 07:56:36 executing program 3: 07:56:36 executing program 0: 07:56:37 executing program 5: 07:56:37 executing program 1: 07:56:37 executing program 4: 07:56:37 executing program 3: 07:56:38 executing program 3: 07:56:38 executing program 4: 07:56:38 executing program 5: 07:56:38 executing program 1: 07:56:38 executing program 0: 07:56:38 executing program 4: 07:56:38 executing program 3: 07:56:38 executing program 5: 07:56:38 executing program 1: 07:56:38 executing program 0: 07:56:39 executing program 4: 07:56:39 executing program 1: 07:56:39 executing program 3: 07:56:39 executing program 5: 07:56:39 executing program 0: 07:56:40 executing program 4: 07:56:40 executing program 1: 07:56:40 executing program 5: 07:56:40 executing program 3: 07:56:40 executing program 0: 07:56:40 executing program 4: 07:56:40 executing program 1: 07:56:41 executing program 5: 07:56:41 executing program 3: 07:56:41 executing program 0: 07:56:41 executing program 4: 07:56:41 executing program 5: 07:56:41 executing program 0: 07:56:41 executing program 1: 07:56:41 executing program 3: 07:56:41 executing program 4: 07:56:42 executing program 5: 07:56:42 executing program 0: 07:56:42 executing program 1: 07:56:42 executing program 3: 07:56:42 executing program 5: 07:56:42 executing program 0: 07:56:42 executing program 4: 07:56:42 executing program 1: 07:56:42 executing program 3: 07:56:43 executing program 5: 07:56:43 executing program 4: 07:56:43 executing program 0: 07:56:43 executing program 3: 07:56:43 executing program 1: 07:56:43 executing program 4: 07:56:43 executing program 5: 07:56:43 executing program 0: 07:56:43 executing program 3: 07:56:44 executing program 1: 07:56:44 executing program 4: 07:56:44 executing program 0: 07:56:44 executing program 3: 07:56:44 executing program 5: 07:56:44 executing program 1: 07:56:44 executing program 4: 07:56:44 executing program 3: 07:56:45 executing program 5: 07:56:45 executing program 0: 07:56:45 executing program 1: 07:56:45 executing program 3: 07:56:45 executing program 4: 07:56:45 executing program 0: 07:56:45 executing program 5: 07:56:46 executing program 1: 07:56:46 executing program 3: 07:56:46 executing program 4: 07:56:46 executing program 0: 07:56:46 executing program 5: 07:56:46 executing program 1: 07:56:46 executing program 3: 07:56:47 executing program 4: 07:56:47 executing program 0: 07:56:47 executing program 5: 07:56:47 executing program 1: 07:56:47 executing program 4: 07:56:47 executing program 3: 07:56:47 executing program 0: 07:56:47 executing program 5: 07:56:47 executing program 1: 07:56:48 executing program 4: 07:56:48 executing program 3: 07:56:48 executing program 0: 07:56:48 executing program 5: 07:56:48 executing program 1: 07:56:48 executing program 3: 07:56:48 executing program 4: 07:56:48 executing program 0: 07:56:49 executing program 5: 07:56:49 executing program 1: 07:56:49 executing program 3: 07:56:49 executing program 4: 07:56:49 executing program 0: 07:56:49 executing program 1: 07:56:49 executing program 5: 07:56:49 executing program 4: 07:56:49 executing program 3: 07:56:50 executing program 0: 07:56:50 executing program 1: 07:56:50 executing program 4: 07:56:50 executing program 5: 07:56:50 executing program 3: 07:56:50 executing program 0: 07:56:50 executing program 1: 07:56:50 executing program 5: 07:56:50 executing program 4: 07:56:51 executing program 3: 07:56:51 executing program 0: 07:56:51 executing program 1: 07:56:51 executing program 5: 07:56:51 executing program 0: 07:56:51 executing program 4: 07:56:51 executing program 3: 07:56:52 executing program 5: 07:56:52 executing program 1: 07:56:52 executing program 0: 07:56:52 executing program 3: 07:56:52 executing program 4: 07:56:52 executing program 5: 07:56:52 executing program 1: 07:56:52 executing program 0: 07:56:52 executing program 3: 07:56:52 executing program 4: 07:56:53 executing program 1: 07:56:53 executing program 5: 07:56:53 executing program 0: 07:56:53 executing program 3: 07:56:53 executing program 4: 07:56:53 executing program 1: 07:56:53 executing program 5: 07:56:53 executing program 0: 07:56:53 executing program 3: 07:56:53 executing program 4: 07:56:54 executing program 1: 07:56:54 executing program 5: 07:56:54 executing program 3: 07:56:54 executing program 0: 07:56:54 executing program 4: 07:56:54 executing program 1: 07:56:54 executing program 5: 07:56:54 executing program 0: 07:56:54 executing program 3: 07:56:55 executing program 4: 07:56:55 executing program 1: 07:56:55 executing program 5: 07:56:55 executing program 0: 07:56:55 executing program 3: 07:56:55 executing program 4: 07:56:55 executing program 1: 07:56:56 executing program 0: 07:56:56 executing program 5: 07:56:56 executing program 3: 07:56:56 executing program 4: 07:56:56 executing program 1: 07:56:56 executing program 5: 07:56:56 executing program 0: 07:56:57 executing program 3: 07:56:57 executing program 4: 07:56:57 executing program 1: 07:56:57 executing program 0: 07:56:57 executing program 5: 07:56:57 executing program 4: 07:56:57 executing program 3: 07:56:57 executing program 1: 07:56:57 executing program 0: 07:56:57 executing program 5: 07:56:58 executing program 4: 07:56:58 executing program 3: 07:56:58 executing program 0: 07:56:58 executing program 1: 07:56:58 executing program 5: 07:56:58 executing program 4: 07:56:58 executing program 0: 07:56:58 executing program 3: 07:56:58 executing program 5: 07:56:59 executing program 1: 07:56:59 executing program 4: 07:56:59 executing program 0: 07:56:59 executing program 3: 07:56:59 executing program 5: 07:56:59 executing program 1: 07:56:59 executing program 4: 07:57:00 executing program 3: 07:57:00 executing program 0: 07:57:00 executing program 4: 07:57:00 executing program 1: 07:57:00 executing program 5: 07:57:00 executing program 3: 07:57:00 executing program 1: 07:57:00 executing program 0: 07:57:00 executing program 4: 07:57:00 executing program 5: 07:57:01 executing program 1: 07:57:01 executing program 3: 07:57:01 executing program 0: 07:57:01 executing program 5: 07:57:01 executing program 4: 07:57:01 executing program 1: 07:57:01 executing program 0: 07:57:01 executing program 3: 07:57:01 executing program 5: 07:57:02 executing program 4: 07:57:02 executing program 1: 07:57:02 executing program 0: 07:57:02 executing program 3: 07:57:02 executing program 5: 07:57:02 executing program 4: 07:57:02 executing program 1: 07:57:02 executing program 0: 07:57:03 executing program 5: 07:57:03 executing program 3: 07:57:03 executing program 4: 07:57:03 executing program 1: 07:57:03 executing program 0: 07:57:03 executing program 5: 07:57:03 executing program 3: 07:57:03 executing program 4: 07:57:04 executing program 1: 07:57:04 executing program 0: 07:57:04 executing program 5: 07:57:04 executing program 3: 07:57:04 executing program 4: 07:57:04 executing program 1: 07:57:04 executing program 0: 07:57:04 executing program 5: 07:57:05 executing program 3: 07:57:05 executing program 4: 07:57:05 executing program 1: 07:57:05 executing program 0: 07:57:05 executing program 5: 07:57:05 executing program 4: 07:57:05 executing program 3: 07:57:05 executing program 1: 07:57:05 executing program 0: 07:57:06 executing program 5: 07:57:06 executing program 4: 07:57:06 executing program 3: 07:57:06 executing program 1: 07:57:06 executing program 0: 07:57:06 executing program 5: 07:57:06 executing program 4: 07:57:06 executing program 3: 07:57:07 executing program 0: 07:57:07 executing program 1: 07:57:07 executing program 5: 07:57:07 executing program 4: 07:57:07 executing program 3: 07:57:07 executing program 1: 07:57:07 executing program 0: 07:57:07 executing program 5: 07:57:08 executing program 4: 07:57:08 executing program 3: 07:57:08 executing program 1: 07:57:08 executing program 0: 07:57:08 executing program 5: 07:57:08 executing program 4: 07:57:08 executing program 3: 07:57:09 executing program 1: 07:57:09 executing program 0: 07:57:09 executing program 5: 07:57:09 executing program 4: 07:57:09 executing program 3: 07:57:09 executing program 0: 07:57:09 executing program 1: 07:57:09 executing program 5: 07:57:09 executing program 4: 07:57:10 executing program 1: 07:57:10 executing program 0: 07:57:10 executing program 3: syz_emit_ethernet(0x87, &(0x7f0000000400)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "46f8a5", 0x4d, 0x11, 0x0, @private1, @local, {[], {0x0, 0x0, 0x4d, 0x0, @gue={{0x2}, "7e18a5381e10f64cb28610f5f91827a55b3c852a69795c7fadc612c572dd7368babcb9f9c4537f7e4bbfcc6b91bc52379ecb5c21a5eedd9823612d2a4e"}}}}}}}, 0x0) 07:57:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff4}}}, 0x24}}, 0x0) 07:57:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000140001f40000009e0000000002000000", @ANYRES32, @ANYBLOB="080003"], 0x20}}, 0x0) 07:57:10 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 07:57:10 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000400)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "46f8a5", 0x18, 0x11, 0x0, @private1, @local, {[@hopopts], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 07:57:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc) 07:57:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @nl=@unspec, @phonet, @in={0x2, 0x0, @broadcast}, 0x7f, 0x0, 0x0, 0x0, 0xfff0, 0x0, 0x0, 0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x124, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2831}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6059d123}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeed0}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x355a16b9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe32}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f2fb9f3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26253b95}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a14}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16645135}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc9c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcabe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7b7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3cac1981}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x28, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ac2c743}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d3bf53c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6039}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1e87}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x28, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd9af}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7639738b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77c09f26}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x669e489f}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x124}, 0x1, 0x0, 0x0, 0x40800}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x16, &(0x7f0000ffb000/0x2000)=nil) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @phonet={0x23, 0x1f, 0x1, 0x5}, @in={0x2, 0x1ff, @multicast1}, @vsock={0x28, 0x0, 0x2710}, 0x464, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='veth1\x00', 0x0, 0xfffffff9, 0x7e0e}) 07:57:11 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 07:57:11 executing program 1: mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x6, 0x2071, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x9) 07:57:11 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x280441, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 07:57:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}}, 0x80, 0x0}, 0x240000c5) 07:57:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000140001f40000009e0000000002000000", @ANYRES32=r0, @ANYBLOB="080002"], 0x20}}, 0x0) 07:57:11 executing program 5: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6, 0x2071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 07:57:11 executing program 1: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2071, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa) 07:57:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv_slave_1\x00'}) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r3, &(0x7f0000001780)={&(0x7f0000001340)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f0000001740)=[@timestamping={{0x10}}, @txtime={{0x14}}], 0x24}, 0x0) r4 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}, 0x3}, @in={0x2, 0x4e21, @local}, @can={0x1d, 0x0}, 0xffff, 0x0, 0x0, 0x0, 0x88f, &(0x7f0000000200)='bridge_slave_1\x00', 0x4, 0x6, 0x5}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'syztnl2\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="6572735f616e300000000000000000006f453d9043bd3b7fcecf73cf7dbc0167958a23dc587d2515", @ANYRES32=0x0, @ANYBLOB="8000002000000fff000000074411005000680000042f9078ac14142eac1414bb4408089948fe073f830f3fac1414aaac14141aac1e0001891380ac141417ac1e01017f000001ac1e0101070f127f000001ac1414bbac141433000000"]}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x29, 0xa8, 0x1f, 0x2, 0x3, @remote, @dev={0xfe, 0x80, [], 0x43}, 0x8, 0x80, 0x6, 0x7}}) r8 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @l2tp={0x2, 0x0, @empty, 0x3}, @vsock={0x28, 0x0, 0xffffffff}, @can, 0xffff, 0x0, 0x0, 0x0, 0x88f, &(0x7f0000000200)='bridge_slave_1\x00', 0x4, 0x6, 0x5}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0x8000, 0x20, 0xfff, 0x7, {{0x14, 0x4, 0x1, 0x4, 0x50, 0x68, 0x0, 0x4, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}, @remote, {[@generic={0x44, 0x8, "089948fe073f"}, @lsrr={0x83, 0xf, 0x3f, [@local, @dev={0xac, 0x14, 0x14, 0x1a}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x13, 0x80, [@dev={0xac, 0x14, 0x14, 0x17}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0xf, 0x12, [@loopback, @remote, @dev={0xac, 0x14, 0x14, 0x33}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x29, 0xa8, 0x1f, 0x2, 0x3, @remote, @dev={0xfe, 0x80, [], 0x43}, 0x8, 0x80, 0x6, 0x7}}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private1}}, &(0x7f0000000840)=0xe4) sendmsg$ETHTOOL_MSG_COALESCE_GET(r8, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="f801000089c2d82bf6668852fd02cf0a5cbe815d3905eea1854c2a4b27dc3d546b149e2c5e099578c93399329465ec27ad4425c4319438abce9869b1358ac55faf2035e67ce4597937f509da9b382872f129adfee8b5cf03ca5da509d119b8330fdd142cc8c5663b5165ded18687b2b1e63d45ae1a5e6715ce5962d57c0bc13c433ceaf8e9c94db6b76bda1bfd9bef5a", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf2513000000040001805400018008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="080003000100000008000300020000001400020067726530000000000000000000000000140002006361696630000000000000000000000008000300030000002800018008000300000000001400020076657468305f766c616e00000000000008000100", @ANYRES32=0x0, @ANYBLOB="6000018008000100", @ANYRES32=r11, @ANYBLOB="14000200776732000000000000000000000000001400020076657468315f746f5f6272696467650008000300000000000800030003000000140002007465616d5f736c6176655f300000000008000300020000006000018014000200736974300000000000000000000000000800030001000000140002006272696467653000000000000000000008000300050000000800030003000000140002000000000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="7c00018008000300010000001400020069703667726530000000000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f766972745f7769666900140002006d6163766c616e3000000000000000001400020076657468305f6d6163767461700000002800018008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f736c6176655f31000000000800030001000000"], 0x1f8}, 0x1, 0x0, 0x0, 0x20000004}, 0x4) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000900)={&(0x7f0000002ac0)={0x12ec, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x48}, @ETHTOOL_A_LINKMODES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xdc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd5, 0x4, "ca1e610f5ebd715a0d829581bfe45c55c57dfb4ea35b85249cc18af30ce7f4eab84387209ca1ace82b244336f9745a9f6e802f7e52eae5deb60b86befe0e1a7a5ecf26bc24fbf2c5aaf2aa7c897c085d5f4512d72488564fe4b9bf13c4145116e96e45f83cef53177d24043c100e3f8d5266dd785dc6280e6fe544a1ddca7e412317298cac76b2afdbf6301f1ce4be56a5c6c6d393c770521c75e579ddb11ad3da52ba17a24db961a448369013df2a07a4478180faa9871546b80b3f170511d90a29fb1448f4dda896aacc5c86cb887394"}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x43}, @ETHTOOL_A_LINKMODES_OURS={0xc8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xba, 0x5, "8ff952a0c26346a48c99ad73c462bbf5da7bb7395e90587811b9bd6f11fa7efd9a2df157d2b0f0f8d4bce1d467dfff3219f8fd3e45f0d57575a65d398938028c468cdbde161bdcae39fac971d369e61e1bc1e9196ca0b1f8ebddaa608c629fc456c5cb15b9778836f5f15483cc02960e781fc46be6b95b6db0475bca8c0f3bf6abbaaf02a84fb726a124b5ae4fa02cc70fb94f89ebe59415a3811c2a653b80236e4612915d54add604a0a1bba770636494988ae270aa"}]}, @ETHTOOL_A_LINKMODES_OURS={0x10cc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'caif0\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "3a21961fb701c55b6d8150c53f34acf2d757a24f4c22ffafe93a89f87422f87efa"}, @ETHTOOL_A_BITSET_VALUE={0x3e, 0x4, "1f19bf473957c33a465e7ce1eaf88851e453d5b65cec83a48b2c71cd787bf1b0a7a853d9b0ab2893c969a2408f17885b9ed54b62612fa4dec952"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x3}]}, 0x12ec}, 0x1, 0x0, 0x0, 0x20000014}, 0x1) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private1}}, &(0x7f0000000540)=0xe4) sendmsg$ETHTOOL_MSG_COALESCE_GET(r4, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000580)={0x234, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x20000004}, 0x4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000040)={'syztnl2\x00', r12, 0x29, 0x4, 0x2, 0xfff, 0x8, @private0={0xfc, 0x0, [], 0xb4}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, 0x7, 0x0, 0x7}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 07:57:12 executing program 4: mmap$perf(&(0x7f0000aab000/0x1000)=nil, 0x1000, 0x1000001, 0xbda2a3c6c3b7132, 0xffffffffffffffff, 0x0) 07:57:12 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="92", 0x1, 0xfffffffffffffffd) 07:57:12 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 07:57:12 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 07:57:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @isdn, @ipx={0x4, 0x0, 0x0, "f68101a84a0d"}, @xdp, 0x0, 0x0, 0x0, 0x0, 0x3}) 07:57:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000005500010000000000000000000700000055"], 0x18}}, 0x0) 07:57:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, 0x0}, 0x240000c5) 07:57:13 executing program 5: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 07:57:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @phonet, @can, @vsock, 0x0, 0x0, 0x0, 0x0, 0x200}) [ 730.519211][T13999] PF_BRIDGE: br_mdb_parse() with unknown ifindex 07:57:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x80) 07:57:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010101}}, 0x80, 0x0}, 0x240000c5) 07:57:13 executing program 0: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x3) 07:57:13 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 07:57:13 executing program 1: r0 = socket(0x1, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) 07:57:14 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 07:57:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x24, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 07:57:14 executing program 0: mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x2071, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8) 07:57:14 executing program 5: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4002, &(0x7f0000000000)=0xfffffffffffffffd, 0x20, 0x0) 07:57:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) 07:57:14 executing program 3: r0 = openat$apparmor_task_exec(0xffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) pipe(&(0x7f0000003c80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) read$char_usb(r2, 0x0, 0x0) [ 732.014026][T14030] mmap: syz-executor.5 (14030) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:57:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0x9}, 0x80, 0x0}, 0x240000c5) [ 732.295175][T14034] PF_BRIDGE: br_mdb_parse() with invalid ifindex 07:57:15 executing program 5: mmap(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x0, 0x2071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 07:57:15 executing program 4: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 07:57:15 executing program 1: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'stack ', '\x00\b\x00\xca\x18)1X\x85ts\x00\x00;\x1b+\xdc\x96\xda\v\xa5\xbf'}, 0x1c) 07:57:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, 0x0}, 0x240000c5) 07:57:15 executing program 0: statx(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x0, 0x0, 0x0) 07:57:15 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 07:57:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 07:57:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@empty, 0xfffffffc}) 07:57:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000400)={0x0, 0xffff703a}, 0xc) 07:57:16 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @llc, @isdn}) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 07:57:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x20000084) 07:57:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @qipcrtr, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @nl=@unspec, 0x83}) 07:57:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, 0x0}, 0x240000c5) 07:57:16 executing program 3: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6, 0x2071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 07:57:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/187, 0xbb}, {&(0x7f0000000300)=""/135, 0x87}], 0x2}}, {{&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000440)=""/210, 0xd2}, {&(0x7f0000000540)=""/245, 0xf5}, {&(0x7f00000006c0)=""/68, 0x44}, {&(0x7f0000000740)=""/62, 0x3e}, {&(0x7f0000000780)=""/62, 0x3e}, {&(0x7f00000007c0)=""/108, 0x6c}, {&(0x7f0000000840)=""/117, 0xfffffffffffffed5}, {&(0x7f00000008c0)=""/201, 0xc9}], 0x8, &(0x7f0000000a00)=""/233, 0xe9}}], 0x3, 0x12102, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="4c000000120001"], 0x4c}}, 0x0) 07:57:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x80, 0x0}, 0x240000c5) 07:57:17 executing program 1: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 07:57:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @ipx={0x4, 0x0, 0x0, "c40404a12d8e"}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @ipx={0x4, 0x0, 0x0, "4183412668f3"}, 0x0, 0x0, 0x0, 0x0, 0x7ffe}) 07:57:17 executing program 3: mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x2071, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 07:57:18 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 07:57:18 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 07:57:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, 0x0}, 0x240000d5) 07:57:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_newaddr={0x20, 0x14, 0x301, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @private}]}, 0x20}}, 0x0) 07:57:18 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 07:57:18 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000000)={@random="635b3d5678b0", @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1, {[@ra={0x94, 0x4}]}}}}}}, 0x0) 07:57:18 executing program 5: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2071, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x4) 07:57:19 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000121, 0x0) 07:57:19 executing program 4: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 07:57:19 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0xc}, 0x0, 0x0, 0x0) 07:57:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getroute={0x14, 0x1a, 0x1}, 0x14}}, 0x0) 07:57:19 executing program 1: 07:57:19 executing program 5: 07:57:19 executing program 4: 07:57:19 executing program 3: 07:57:20 executing program 0: 07:57:20 executing program 1: getresgid(&(0x7f0000000a80), &(0x7f0000000fc0), &(0x7f0000001000)) 07:57:20 executing program 5: 07:57:20 executing program 4: 07:57:20 executing program 3: 07:57:20 executing program 0: 07:57:20 executing program 5: 07:57:21 executing program 1: 07:57:21 executing program 4: 07:57:21 executing program 3: 07:57:21 executing program 0: 07:57:21 executing program 5: 07:57:21 executing program 1: 07:57:21 executing program 4: 07:57:21 executing program 3: 07:57:22 executing program 0: 07:57:22 executing program 1: 07:57:22 executing program 5: 07:57:22 executing program 4: 07:57:22 executing program 3: 07:57:22 executing program 0: 07:57:22 executing program 5: 07:57:22 executing program 4: 07:57:22 executing program 3: 07:57:23 executing program 0: 07:57:23 executing program 5: 07:57:23 executing program 3: 07:57:23 executing program 4: 07:57:23 executing program 1: 07:57:23 executing program 0: 07:57:23 executing program 5: 07:57:24 executing program 3: 07:57:24 executing program 4: 07:57:24 executing program 0: 07:57:24 executing program 5: 07:57:24 executing program 1: 07:57:24 executing program 3: 07:57:24 executing program 4: 07:57:24 executing program 0: 07:57:25 executing program 5: 07:57:25 executing program 1: 07:57:25 executing program 3: 07:57:25 executing program 4: 07:57:25 executing program 0: 07:57:25 executing program 5: 07:57:25 executing program 1: 07:57:25 executing program 3: 07:57:26 executing program 4: 07:57:26 executing program 0: 07:57:26 executing program 5: 07:57:26 executing program 1: 07:57:26 executing program 4: 07:57:26 executing program 3: 07:57:26 executing program 0: 07:57:26 executing program 5: 07:57:26 executing program 1: 07:57:27 executing program 4: 07:57:27 executing program 3: 07:57:27 executing program 0: 07:57:27 executing program 5: 07:57:27 executing program 1: 07:57:27 executing program 3: 07:57:27 executing program 4: 07:57:27 executing program 0: 07:57:28 executing program 5: 07:57:28 executing program 1: 07:57:28 executing program 3: 07:57:28 executing program 0: 07:57:28 executing program 4: 07:57:28 executing program 1: 07:57:28 executing program 5: 07:57:29 executing program 3: 07:57:29 executing program 4: 07:57:29 executing program 0: 07:57:29 executing program 1: 07:57:29 executing program 5: 07:57:29 executing program 3: 07:57:29 executing program 0: 07:57:29 executing program 4: 07:57:30 executing program 1: 07:57:30 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @rand_addr=0x64010102}}}}}, 0x0) 07:57:30 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @loopback}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}}, 0x0) 07:57:30 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @rand_addr=0x64010102, {[@ssrr={0x89, 0x3}]}}}}}}, 0x0) 07:57:30 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000300)=0xb12) 07:57:30 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000780)={"9d87b00ae147bb30e7cef02e9640f892c3f0ec32a3702fb8f77a6e8bf2bc", 0x5}) 07:57:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) 07:57:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x3f, @fixed, 0x0, 0x2}, 0xe) 07:57:31 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0x10, r0, 0x0) 07:57:31 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1}}}}}, 0x0) 07:57:31 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @rand_addr=0x64010102, {[@noop]}}}}}}, 0x0) 07:57:31 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) 07:57:31 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvme-fabrics\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='io.max\x00', 0x2, 0x0) 07:57:32 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @rand_addr=0x64010102, {[@ra={0x94, 0x4}]}}}}}}, 0x0) 07:57:32 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 07:57:32 executing program 1: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x8, &(0x7f0000000300)) 07:57:32 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @rand_addr=0x64010102, {[@ra={0x94, 0x3}]}}}}}}, 0x0) 07:57:32 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000a00)=0x8) 07:57:32 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8901, 0x0) 07:57:32 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 07:57:33 executing program 1: getrusage(0x27, 0x0) 07:57:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77a74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea080000000000000026abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae6b0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0bc3128b298566a27ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f967ce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c00"/2280], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) 07:57:33 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @dev}}}}}, 0x0) 07:57:33 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 07:57:33 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) 07:57:33 executing program 1: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40) 07:57:34 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000cc0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000e40)={0x0, 0x0, 0x80000001, [], 0x0}) 07:57:34 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x4) setresuid(0xee01, 0xee00, 0xee01) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x1e4b82) 07:57:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5460, 0x0) 07:57:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24000804, &(0x7f0000000100)={0x2, 0x0, 0x0, @remote}, 0x1c) 07:57:34 executing program 5: waitid(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)) 07:57:35 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "679b5b68"}, 0x0, 0x0, @fd}) 07:57:35 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000040)=0x80000001) 07:57:35 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='io.max\x00', 0x2, 0x0) 07:57:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24000804, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 07:57:35 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @rand_addr, {[@ra={0x94, 0x4}]}}}}}}, 0x0) 07:57:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 07:57:36 executing program 3: 07:57:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24000804, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x17}, 0x1c) 07:57:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x3f, @fixed, 0x5}, 0xe) 07:57:36 executing program 0: syz_open_dev$radio(&(0x7f0000000cc0)='/dev/radio#\x00', 0x3, 0x2) 07:57:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8982, 0x0) 07:57:36 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0xc0045878, 0x0) 07:57:37 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5451, 0x0) 07:57:37 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvme-fabrics\x00', 0x1e1802, 0x0) 07:57:37 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0xee01, 0xee00, 0xee01) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x40000) 07:57:37 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000380)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc1306b3"}}) 07:57:37 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "679b5b68"}, 0x0, 0x0, @fd}) 07:57:37 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @rand_addr=0x64010102}}}}}, 0x0) 07:57:38 executing program 3: 07:57:38 executing program 0: 07:57:38 executing program 4: 07:57:38 executing program 1: 07:57:38 executing program 5: 07:57:38 executing program 3: 07:57:38 executing program 0: 07:57:38 executing program 4: 07:57:39 executing program 1: 07:57:39 executing program 5: 07:57:39 executing program 3: 07:57:39 executing program 0: 07:57:39 executing program 4: 07:57:39 executing program 1: 07:57:39 executing program 5: 07:57:39 executing program 3: 07:57:39 executing program 0: 07:57:40 executing program 4: 07:57:40 executing program 1: 07:57:40 executing program 5: 07:57:40 executing program 3: 07:57:40 executing program 0: 07:57:40 executing program 4: 07:57:40 executing program 1: 07:57:41 executing program 5: 07:57:41 executing program 3: 07:57:41 executing program 0: 07:57:41 executing program 4: 07:57:41 executing program 1: 07:57:41 executing program 0: 07:57:41 executing program 5: 07:57:41 executing program 3: 07:57:42 executing program 4: 07:57:42 executing program 1: 07:57:42 executing program 5: 07:57:42 executing program 0: 07:57:42 executing program 3: 07:57:42 executing program 4: 07:57:42 executing program 1: 07:57:42 executing program 0: 07:57:42 executing program 5: 07:57:42 executing program 3: 07:57:43 executing program 4: 07:57:43 executing program 1: 07:57:43 executing program 0: 07:57:43 executing program 5: 07:57:43 executing program 3: 07:57:43 executing program 1: 07:57:43 executing program 4: 07:57:44 executing program 5: 07:57:44 executing program 0: 07:57:44 executing program 3: 07:57:44 executing program 4: 07:57:44 executing program 1: 07:57:44 executing program 5: 07:57:44 executing program 0: 07:57:44 executing program 3: 07:57:45 executing program 1: 07:57:45 executing program 4: 07:57:45 executing program 5: 07:57:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 07:57:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:57:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 07:57:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 07:57:46 executing program 5: 07:57:46 executing program 0: 07:57:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:57:46 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0f85403, &(0x7f0000000140)={0x1}) 07:57:47 executing program 5: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1241, 0x5015, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000100)={0xa}, 0x27, &(0x7f0000000800)={0x5, 0xf, 0x27, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x3, 0x10, 0xb}, @wireless={0xb}]}}) 07:57:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000010000104000000ffffff000000ad58c6", @ANYRES32=r1, @ANYBLOB="00000000001f0c20540012801100010062725aad329d0000000076abf3a188023c000580050019"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 07:57:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:57:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000280)={'ah\x00'}, &(0x7f00000002c0)=0x1e) 07:57:47 executing program 4: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4084}, 0x40000) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x8a42, 0x0) io_uring_setup(0x2927, &(0x7f0000000640)={0x0, 0x715c, 0x2, 0x0, 0xba}) [ 764.976382][ T3118] usb 6-1: new full-speed USB device number 2 using dummy_hcd 07:57:47 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 765.376169][ T3118] usb 6-1: not running at top speed; connect to a high speed hub [ 765.457682][ T3118] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 765.471014][ T3118] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 765.482654][ T3118] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 07:57:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:57:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x10}}], 0x10}, 0x0) [ 765.848044][ T3118] usb 6-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 [ 765.857527][ T3118] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 765.865683][ T3118] usb 6-1: Product: syz [ 765.872218][ T3118] usb 6-1: Manufacturer: syz [ 765.877468][ T3118] usb 6-1: SerialNumber: syz [ 766.038979][T14424] raw-gadget gadget: fail, usb_ep_enable returned -22 07:57:48 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x115040, 0x0) 07:57:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @local, 0x0, 0x0, 'sh\x00', 0x1}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x1c00) 07:57:49 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="588cc1f27888dcd753f780c5dfb399cee2914f67197f87eee2ba85273d40a706fddffa089368e236e4ef7f98ca3443b08efd635201af980a675431f11fc86fe42ea6f23a67ef2623f6cf36600284e9eb4e6df663d79b3a4af54907333558487b7e631be625f75f9d15e692701ae72fd9c596b94a971d714c5855470d68dd7e5f4404bd41e6870c529f36d22852a067aed5bcffd4c9091a96d78a09c82bdcdbaef32472c16a9235132bf86f22c0b1518bb480e212b7d1a008b07f287a91713054c419d092ac7c7e924131f4e85ba4df75cc8dc45a", 0xd4, 0x8}, {&(0x7f0000000180)="60fd07defce0fdbc5682672c4f5abe6e86b036d6cbe4b760e395ffd72160a5295397fc783946878ee8463ad4c4b8fb3cd3ed9da3f6cce2ebfcf750d188bbfe6ec20db97a40553ee14e20f89f614541879665263e77de22611c7c31", 0x5b, 0xfff}, {&(0x7f0000000200)="3f0fd5eedaa92993e14a7a6ed2d5f9d8be1533554a2f1916459fb230095f2d11ce66c5af22671204b62e8b262260e4072f3b438db97f7a3861093924008933f726402fd449f6c1bcd3aaff0dec3e4b89ce8c8f02630002d9f1596ac25be8522ed567b6da5ed900c4f239339688bc0c5c0addc9f2477bd0fb3544c4cf10cc30c35b548fa1af88909318591ab9d05d0c99b8f898009fb284b63be5dec02fa181fb0d83cdbe0bda0b4c8347691c8f0ca66f34a30b624a", 0xb5, 0xfff}], 0x200009a, &(0x7f0000000340)={[{'(}\\!\\!'}, {']'}], [{@smackfsfloor={'smackfsfloor', 0x3d, ']'}}, {@fsname={'fsname', 0x3d, '}/'}}, {@obj_role={'obj_role', 0x3d, '}#],'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '*-\\{#+-'}}, {@obj_role={'obj_role', 0x3d, '[-'}}, {@smackfshat={'smackfshat'}}]}) [ 766.337075][ T3118] usbhid 6-1:1.0: can't add hid device: -22 [ 766.343462][ T3118] usbhid: probe of 6-1:1.0 failed with error -22 07:57:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) [ 766.433396][ T3118] usb 6-1: USB disconnect, device number 2 [ 767.076254][ T3118] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 767.497846][ T3118] usb 6-1: not running at top speed; connect to a high speed hub [ 767.587953][ T3118] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 767.588093][ T3118] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 767.588255][ T3118] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 767.790588][ T3118] usb 6-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 [ 767.800017][ T3118] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 767.808515][ T3118] usb 6-1: Product: syz [ 767.812877][ T3118] usb 6-1: Manufacturer: syz [ 767.819615][ T3118] usb 6-1: SerialNumber: syz 07:57:50 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) 07:57:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$char_raw(&(0x7f0000000940)='/dev/raw/raw#\x00', 0x1, 0x0) r2 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000380)="e0", 0x1}, {&(0x7f0000000440)="8a", 0x1}], 0x2, &(0x7f0000000740)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee01}}}], 0x38}, 0x0) 07:57:50 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x211, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}}) 07:57:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:57:50 executing program 0: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x0, 0x20}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 767.906236][ T3118] usb 6-1: can't set config #1, error -71 [ 767.946276][ T3118] usb 6-1: USB disconnect, device number 3 07:57:51 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000080), &(0x7f0000000040)=0x4) [ 768.386104][ T8487] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 768.406757][ T8807] usb 1-1: new high-speed USB device number 11 using dummy_hcd 07:57:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:57:51 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x211, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x8, &(0x7f0000000100)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) [ 768.766858][ T8807] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 768.777467][ T8807] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 768.786807][ T8807] usb 1-1: config 1 interface 0 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 768.800221][ T8807] usb 1-1: config 1 interface 0 has no altsetting 1 07:57:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) [ 768.858840][ T8487] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 768.868045][ T8487] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 768.878521][ T8487] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 07:57:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1d, 0x2, 0x6) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x40000140) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) [ 769.053770][ T8487] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 769.063288][ T8487] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 769.071696][ T8487] usb 2-1: Product: syz [ 769.076116][ T8487] usb 2-1: Manufacturer: syz [ 769.080886][ T8487] usb 2-1: SerialNumber: syz [ 769.087656][ T8807] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 769.097007][ T8807] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 769.105100][ T8807] usb 1-1: Product: syz [ 769.109673][ T8807] usb 1-1: Manufacturer: syz [ 769.114394][ T8807] usb 1-1: SerialNumber: syz [ 769.346134][ T3118] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 769.460234][T14523] can: request_module (can-proto-6) failed. [ 769.482539][T14523] can: request_module (can-proto-6) failed. [ 769.526182][ T8807] usb 1-1: 0:2 : does not exist 07:57:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:57:52 executing program 4: bind$unix(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$uac1(0x2, 0x8e, &(0x7f0000000000)={{0x12, 0x1, 0x211, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x3, 0x1, 0x2, 0x20, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xa47b}, [@processing_unit={0x8, 0x24, 0x7, 0x3, 0x4, 0x0, 'S'}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x8]}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x1ff, 0x0, 0xa1, 0x28, 0xbc, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x7, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x9}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0xff, 0x7f}, 0x23, &(0x7f0000000100)={0x5, 0xf, 0x23, 0x1, [@generic={0x1e, 0x10, 0xb, "4b7e83aa5158ed6c2b847f43977656cff37ecbfaf42374ea3c0637"}]}, 0x7, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x458}}, {0x0, 0x0}, {0x2, &(0x7f0000000b80)=@string={0x2}}, {0x2, &(0x7f0000000300)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 769.606803][ T8807] usb 1-1: USB disconnect, device number 11 [ 769.627683][ T8487] usb 2-1: 0:2 : does not exist [ 769.740758][ T8487] usb 2-1: USB disconnect, device number 8 [ 769.797666][ T3118] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 769.806660][ T3118] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 769.817051][ T3118] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 07:57:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) [ 770.027578][ T3118] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 770.037334][ T3118] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 770.045479][ T3118] usb 6-1: Product: syz [ 770.050008][ T3118] usb 6-1: Manufacturer: syz [ 770.056513][ T3118] usb 6-1: SerialNumber: syz [ 770.387235][ T8807] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 770.395407][ T8487] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 770.417139][ T8439] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 770.496525][ T3118] usb 6-1: 0:2 : does not exist 07:57:53 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) [ 770.611821][ T3118] usb 6-1: USB disconnect, device number 4 [ 770.758334][ T8807] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 770.769259][ T8807] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 770.778582][ T8807] usb 1-1: config 1 interface 0 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 770.791985][ T8807] usb 1-1: config 1 interface 0 has no altsetting 1 [ 770.838890][ T8439] usb 5-1: not running at top speed; connect to a high speed hub [ 770.877060][ T8487] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 770.886271][ T8487] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 770.898679][ T8487] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 770.948808][ T8439] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 770.961761][ T8439] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 07:57:53 executing program 1: syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000180)}], 0x0, 0x0) 07:57:54 executing program 0: syz_usb_connect$uac1(0x2, 0x7d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x7f}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x6, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x4, &(0x7f00000001c0)=@string={0x4, 0x3, "c6e7"}}, {0x2, &(0x7f0000000b80)=@string={0x2}}, {0x76, &(0x7f0000000300)=@string={0x76, 0x3, "27fc3ea3bcc6bd8993078a4950bb05631b3664c7635dae8bf3ff25ef1ab10986bc567027bbeca8663fde2bbb0e599de60e58f47f828bc16648f9295ca8ddfaf1bd20f4a89517095380d23aa4f4c3723b0b425df47898114ba64857e1eff3ace8c26bb3d063ad61f45f9c706affa00d4a858e2300"}}, {0x0, 0x0}, {0x0, 0x0}]}) [ 771.309650][ T8487] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 771.319499][ T8487] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 771.329377][ T3118] usb 6-1: new high-speed USB device number 5 using dummy_hcd 07:57:54 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) [ 771.386135][ T8807] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 771.386221][ T8807] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 771.407364][ T8439] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 771.416696][ T8439] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 771.476206][ T8487] usb 2-1: can't set config #1, error -71 [ 771.509638][ T8807] usb 1-1: can't set config #1, error -71 [ 771.540389][ T8487] usb 2-1: USB disconnect, device number 9 [ 771.576284][ T8807] usb 1-1: USB disconnect, device number 12 [ 771.778175][ T3118] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 771.787287][ T3118] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 771.797737][ T3118] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 771.896396][ T8439] usb 5-1: 0:2 : does not exist 07:57:54 executing program 1: syz_usb_connect$uac1(0x2, 0x86, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x74, 0x3, 0x1, 0x0, 0x0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xa47b}, [@input_terminal={0xc}, @feature_unit={0x9, 0x24, 0x6, 0x1, 0x1, 0x1, [0x0], 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) [ 771.981854][ T8439] usb 5-1: USB disconnect, device number 2 07:57:54 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) [ 772.176265][ T8807] usb 1-1: new full-speed USB device number 13 using dummy_hcd 07:57:55 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) r1 = fsopen(&(0x7f00000000c0)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000080)='/dev/vbi#\x00', 0x0, r0) [ 772.326235][ T3118] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 772.335484][ T3118] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:57:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$char_raw(&(0x7f0000000940)='/dev/raw/raw#\x00', 0x1, 0x0) r2 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000740)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee01}}}], 0x38}, 0x0) [ 772.420889][ T3118] usb 6-1: can't set config #1, error -71 [ 772.457689][ T3118] usb 6-1: USB disconnect, device number 5 [ 772.546873][ T8807] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 772.557502][ T8807] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 772.656294][ T8439] usb 2-1: new full-speed USB device number 10 using dummy_hcd 07:57:55 executing program 5: syz_mount_image$efs(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) [ 772.766901][ T8807] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 772.776242][ T8807] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 772.784457][ T8807] usb 1-1: Manufacturer:  [ 772.789434][ T8807] usb 1-1: SerialNumber: ﰧꌾ욼覽ޓ䦊뭐挅㘛읤嵣议￳넚蘉嚼❰暨묫夎堎翴讂曁賂尩₽ꣴផ匉튀ꐺ쏴㭲䈋顸䬑䢦毂킳굣鱟橰ꃿ䨍躅# 07:57:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) [ 773.047043][ T8439] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 773.056110][ T8439] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 773.066621][ T8439] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 07:57:55 executing program 4: [ 773.286470][ T8807] usb 1-1: 0:2 : does not exist [ 773.294698][ T8439] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 773.304317][ T8439] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 773.312714][ T8439] usb 2-1: Product: syz [ 773.317191][ T8439] usb 2-1: Manufacturer: syz [ 773.322058][ T8439] usb 2-1: SerialNumber: syz [ 773.351992][ T8807] usb 1-1: USB disconnect, device number 13 07:57:56 executing program 5: 07:57:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:57:56 executing program 4: [ 773.716391][ T8439] usb 2-1: 0:2 : does not exist [ 773.775881][ T8439] usb 2-1: USB disconnect, device number 10 [ 774.036237][ T8807] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 774.396494][ T8807] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 774.407255][ T8807] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 774.436486][ T8506] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 774.587221][ T8807] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 774.596582][ T8807] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 774.604750][ T8807] usb 1-1: Manufacturer:  [ 774.609742][ T8807] usb 1-1: SerialNumber: ﰧꌾ욼覽ޓ䦊뭐挅㘛읤嵣议￳넚蘉嚼❰暨묫夎堎翴讂曁賂尩₽ꣴផ匉튀ꐺ쏴㭲䈋顸䬑䢦毂킳굣鱟橰ꃿ䨍躅# [ 774.807512][ T8506] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 774.816556][ T8506] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 774.827074][ T8506] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 07:57:57 executing program 0: 07:57:57 executing program 5: [ 774.997107][ T8506] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 775.006540][ T8506] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 775.014778][ T8506] usb 2-1: Product: syz [ 775.019294][ T8506] usb 2-1: Manufacturer: syz [ 775.024060][ T8506] usb 2-1: SerialNumber: syz [ 775.107173][ T8807] usb 1-1: 0:2 : does not exist [ 775.181677][ T8807] usb 1-1: USB disconnect, device number 14 07:57:58 executing program 1: 07:57:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:57:58 executing program 4: 07:57:58 executing program 5: 07:57:58 executing program 0: [ 775.520800][ T8506] usb 2-1: 0:2 : does not exist [ 775.617327][ T8506] usb 2-1: USB disconnect, device number 11 07:57:58 executing program 4: 07:57:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:57:58 executing program 5: 07:57:58 executing program 1: 07:57:58 executing program 0: 07:57:59 executing program 5: 07:57:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:57:59 executing program 4: 07:57:59 executing program 1: 07:57:59 executing program 0: 07:57:59 executing program 4: 07:57:59 executing program 5: 07:57:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:57:59 executing program 1: 07:57:59 executing program 0: 07:58:00 executing program 5: 07:58:00 executing program 4: 07:58:00 executing program 1: 07:58:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:58:00 executing program 0: 07:58:00 executing program 5: 07:58:00 executing program 4: 07:58:01 executing program 1: 07:58:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:58:01 executing program 0: 07:58:01 executing program 5: 07:58:01 executing program 4: 07:58:01 executing program 1: 07:58:01 executing program 0: 07:58:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:58:02 executing program 5: 07:58:02 executing program 4: 07:58:02 executing program 1: 07:58:02 executing program 0: 07:58:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:58:02 executing program 4: 07:58:02 executing program 5: 07:58:02 executing program 1: 07:58:03 executing program 0: 07:58:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:58:03 executing program 4: 07:58:03 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x7a1ff9efc82ffc3, 0x0) 07:58:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000003480)=[{{&(0x7f0000000240)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000280)='8', 0x1}], 0x1}}], 0x1, 0x20000000) 07:58:03 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000003700)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x80184153, 0x0) 07:58:04 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) 07:58:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000180)) 07:58:04 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}], 0x38}, 0x0) 07:58:04 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) 07:58:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff7f0000000000000000000000000000000000800600000006000000000000030400000000f0ff00e60d0000000000000000000000000000080000800700000003"]) 07:58:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 07:58:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0xe}, 0x20) 07:58:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000003480)=[{{&(0x7f0000000240)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000280)="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", 0x4e4}], 0x1}}], 0x1, 0x0) 07:58:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='8#h'], 0x2338}}, 0x0) 07:58:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) [ 782.804849][T14825] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 07:58:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000140)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x80) 07:58:05 executing program 0: sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) 07:58:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 07:58:06 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000004540)='/dev/vcsa\x00', 0x7a1ff9efcb2c5c3, 0x0) 07:58:06 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xe8842, 0x0) 07:58:06 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000001580)='/dev/null\x00', 0x6080, 0x0) 07:58:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 07:58:06 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_usbip_server_init(0x1) 07:58:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:58:06 executing program 4: bind$can_raw(0xffffffffffffffff, 0x0, 0x0) 07:58:07 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x440800, 0x0) [ 784.351710][T14861] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 784.358455][T14861] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 784.475217][T14864] vhci_hcd: connection closed [ 784.481633][ T9905] vhci_hcd: stop threads [ 784.491013][ T9905] vhci_hcd: release socket [ 784.495621][ T9905] vhci_hcd: disconnect device 07:58:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[]) 07:58:07 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 07:58:07 executing program 4: get_mempolicy(0x0, &(0x7f0000000040), 0x9, &(0x7f0000ffc000/0x4000)=nil, 0x0) 07:58:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000003d40)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 07:58:07 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002b80)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000), 0x0) unshare(0x40000000) 07:58:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[]) 07:58:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000003e40)={'sit0\x00', 0x0}) 07:58:08 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000004540)='/dev/vcsa\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000000)) 07:58:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 785.575485][T14886] IPVS: ftp: loaded support on port[0] = 21 07:58:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[]) 07:58:08 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x46200, 0x0) 07:58:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004580)={0x77359400}) 07:58:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x60) [ 786.276738][T14912] IPVS: ftp: loaded support on port[0] = 21 [ 786.304013][ T8348] tipc: TX() has been purged, node left! 07:58:09 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x2) write$UHID_INPUT(r0, 0x0, 0x0) 07:58:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB]) 07:58:09 executing program 1: r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x5, 0xffffffffffffffff, 0x0) 07:58:09 executing program 5: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x1, 0x2) 07:58:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 07:58:09 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x20000000) 07:58:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@ipv4={[], [], @remote}}, 0x20) 07:58:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB]) 07:58:10 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000300), 0x0) 07:58:10 executing program 0: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 07:58:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/239) 07:58:10 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x20402) write$sndseq(r0, &(0x7f0000000300)=[{0x0, 0x5, 0x0, 0x0, @time, {}, {}, @queue}], 0x1c) 07:58:10 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) 07:58:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB]) 07:58:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x1c8}}, 0x0) 07:58:11 executing program 4: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x4000)=nil) 07:58:11 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 07:58:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2022) 07:58:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade6630400"/129]) 07:58:11 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) 07:58:12 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/vcsa\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 07:58:12 executing program 5: mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x81, 0x1) 07:58:12 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/cuse\x00', 0x2, 0x0) 07:58:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade6630400"/129]) 07:58:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8102) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)) 07:58:13 executing program 4: syz_mount_image$fuse(&(0x7f00000012c0)='fuse\x00', &(0x7f0000001300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) [ 790.300795][ T8348] tipc: TX() has been purged, node left! 07:58:13 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xd0, 0x0) 07:58:13 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) [ 790.700420][T15018] fuse: Bad value for 'fd' 07:58:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8102) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)) [ 790.743909][T15018] fuse: Bad value for 'fd' 07:58:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade6630400"/129]) 07:58:13 executing program 4: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) io_setup(0x0, &(0x7f0000000000)) 07:58:14 executing program 1: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 07:58:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000001240)) 07:58:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 07:58:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020000000ff"]) 07:58:14 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x100080, 0x0) 07:58:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x20a1, 0x0, 0x0) 07:58:14 executing program 5: socketpair(0xa, 0x0, 0x10000, 0x0) 07:58:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 07:58:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade6630400"/129]) 07:58:15 executing program 4: syz_mount_image$fuse(&(0x7f00000012c0)='fuse\x00', &(0x7f0000001300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESOCT]) 07:58:15 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2880, 0x0) 07:58:15 executing program 5: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x0) 07:58:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000022c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) [ 793.191956][T15063] fuse: Bad value for 'fd' [ 793.253405][T15063] fuse: Bad value for 'fd' 07:58:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade6630400"/129]) 07:58:16 executing program 1: get_mempolicy(0x0, &(0x7f0000000000), 0xfffffffffffffffb, &(0x7f0000ffa000/0x3000)=nil, 0x2) 07:58:16 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x4c, 0x0) 07:58:16 executing program 5: socketpair(0x26, 0x0, 0x0, 0x0) 07:58:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}]}, 0x1c}}, 0x0) 07:58:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade6630400"/129]) 07:58:16 executing program 1: syz_open_dev$usbfs(&(0x7f0000007440)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 07:58:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8102) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x43) 07:58:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:58:17 executing program 0: socketpair(0x2, 0xa, 0x5, 0x0) 07:58:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f00000004000000018000000000000000"]) 07:58:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2) 07:58:17 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/vcsa\x00', 0x0, 0x0) 07:58:17 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 07:58:17 executing program 0: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 07:58:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f00000004000000018000000000000000"]) 07:58:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0xd94f}]}) 07:58:18 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002b80)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:58:18 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) 07:58:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f00000004000000018000000000000000"]) 07:58:18 executing program 5: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) unshare(0x40000000) 07:58:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 07:58:18 executing program 1: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc6b8c7edf78c7d83, 0x0, 0x0, 0x0) 07:58:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1}, 0x14) [ 796.359542][T15131] IPVS: ftp: loaded support on port[0] = 21 07:58:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200"]) 07:58:19 executing program 1: openat$vfio(0xffffffffffffff9c, 0x0, 0x410800, 0x0) 07:58:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000880)={0x0, @empty, @remote}, 0xc) 07:58:19 executing program 0: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0xc0800) 07:58:19 executing program 5: mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3) [ 797.169322][ T8348] tipc: TX() has been purged, node left! 07:58:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200"]) 07:58:20 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000007100)='/dev/vfio/vfio\x00', 0x2040, 0x0) 07:58:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x8, 0x80000001}, 0x10) 07:58:20 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$smc(&(0x7f00000048c0)='SMC_PNETID\x00') 07:58:20 executing program 5: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x141000) 07:58:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200"]) 07:58:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r0}) 07:58:21 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000000)=0x8) 07:58:21 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:58:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) 07:58:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f"]) 07:58:21 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:58:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000180)=0x8) 07:58:21 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid_for_children\x00') 07:58:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f"]) 07:58:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000200), &(0x7f00000001c0)=0x86571116) 07:58:22 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000880)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000), 0xa) 07:58:22 executing program 0: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 07:58:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f"]) 07:58:23 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002b80)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 07:58:23 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 07:58:23 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:58:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020"]) 07:58:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@loopback}) 07:58:24 executing program 0: unshare(0x20000400) syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') 07:58:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f00000020"]) 07:58:24 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 07:58:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f00000000c0)) 07:58:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 07:58:24 executing program 0: socketpair(0x1d, 0x0, 0x2020, 0x0) 07:58:24 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 07:58:25 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x200000) 07:58:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f"]) 07:58:25 executing program 4: getresuid(&(0x7f0000001580), 0x0, 0x0) 07:58:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000001c0)={@empty}, 0x14) 07:58:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:58:25 executing program 1: socketpair(0x26, 0x5, 0xedfb, 0x0) 07:58:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f"]) 07:58:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x1, 'v'}, &(0x7f0000000180)=0x9) 07:58:26 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x616401, 0x0) 07:58:26 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vfio/vfio\x00', 0x401, 0x0) 07:58:26 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x2) 07:58:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f"]) 07:58:26 executing program 0: syz_open_dev$usbmon(&(0x7f00000015c0)='/dev/usbmon#\x00', 0x10000, 0x4002) 07:58:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000001100)={'ip6_vti0\x00', 0x0}) 07:58:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:58:26 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:58:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f0000"]) 07:58:27 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002b80)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000), 0x0) unshare(0x40000000) 07:58:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040), 0x10) 07:58:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000003e80)=[{{&(0x7f0000000780)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 07:58:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000003480)=[{{&(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000280)='8', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 804.662912][T15328] IPVS: ftp: loaded support on port[0] = 21 07:58:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f0000"]) 07:58:27 executing program 5: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xe) 07:58:28 executing program 1: socketpair(0x36, 0x0, 0x0, 0x0) 07:58:28 executing program 4: sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') 07:58:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000200)) 07:58:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f0000"]) [ 805.462071][T10392] tipc: TX() has been purged, node left! 07:58:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) 07:58:28 executing program 1: syz_mount_image$squashfs(&(0x7f0000000b00)='squashfs\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)) chmod(&(0x7f0000000ac0)='./file0\x00', 0x0) 07:58:28 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 07:58:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 07:58:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f000000"]) 07:58:29 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002b80)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 07:58:29 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 07:58:29 executing program 4: syz_open_dev$usbfs(&(0x7f0000007440)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) 07:58:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="c8"], 0x1c8}}, 0x0) 07:58:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000000280)=0x98) 07:58:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000002900)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000028c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='8#h'], 0x2338}}, 0x0) 07:58:30 executing program 0: 07:58:30 executing program 1: 07:58:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f000000"]) 07:58:30 executing program 5: 07:58:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) 07:58:31 executing program 1: unshare(0x2000200) 07:58:31 executing program 4: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x0, 0x0, 0x0) 07:58:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000b00000020000000050000000006000000000000000000004d2b0000000000000000000000000000010000800900000000000000fdf4ee220300000001800000060000000000000000000000000000000a00000004000000000000000100000009000000d5ade66304000000000000000000000000000000000000c00100010006000000090000001f0000000400000001800000000000000000000000000000010000005da2dc6200000000090000001f000000"]) 07:58:31 executing program 5: 07:58:31 executing program 1: 07:58:31 executing program 0: 07:58:31 executing program 4: 07:58:32 executing program 3: 07:58:32 executing program 5: 07:58:32 executing program 1: 07:58:32 executing program 4: 07:58:32 executing program 0: 07:58:32 executing program 3: 07:58:32 executing program 5: 07:58:32 executing program 4: 07:58:33 executing program 1: 07:58:33 executing program 0: 07:58:33 executing program 3: 07:58:33 executing program 5: 07:58:33 executing program 4: 07:58:33 executing program 1: 07:58:33 executing program 0: 07:58:33 executing program 3: 07:58:34 executing program 4: 07:58:34 executing program 5: 07:58:34 executing program 1: 07:58:34 executing program 0: 07:58:34 executing program 3: 07:58:34 executing program 5: 07:58:34 executing program 0: 07:58:34 executing program 4: 07:58:35 executing program 1: 07:58:35 executing program 3: 07:58:35 executing program 4: 07:58:35 executing program 5: 07:58:35 executing program 0: 07:58:35 executing program 1: 07:58:35 executing program 3: 07:58:35 executing program 5: 07:58:35 executing program 4: 07:58:36 executing program 0: 07:58:36 executing program 1: 07:58:36 executing program 3: 07:58:36 executing program 4: 07:58:36 executing program 5: 07:58:36 executing program 1: 07:58:36 executing program 0: 07:58:36 executing program 3: 07:58:37 executing program 5: 07:58:37 executing program 4: 07:58:37 executing program 1: 07:58:37 executing program 0: 07:58:37 executing program 3: 07:58:37 executing program 5: 07:58:37 executing program 4: 07:58:37 executing program 1: 07:58:37 executing program 0: 07:58:38 executing program 3: 07:58:38 executing program 5: 07:58:38 executing program 4: 07:58:38 executing program 1: 07:58:38 executing program 0: 07:58:38 executing program 3: 07:58:38 executing program 4: 07:58:38 executing program 5: 07:58:38 executing program 1: 07:58:39 executing program 0: 07:58:39 executing program 3: 07:58:39 executing program 5: 07:58:39 executing program 4: 07:58:39 executing program 1: 07:58:39 executing program 3: 07:58:39 executing program 0: 07:58:39 executing program 5: 07:58:39 executing program 4: 07:58:40 executing program 1: 07:58:40 executing program 3: 07:58:40 executing program 0: 07:58:40 executing program 4: 07:58:40 executing program 1: 07:58:40 executing program 5: 07:58:40 executing program 3: 07:58:40 executing program 0: 07:58:41 executing program 5: 07:58:41 executing program 1: 07:58:41 executing program 4: 07:58:41 executing program 3: 07:58:41 executing program 0: 07:58:41 executing program 4: 07:58:41 executing program 5: 07:58:41 executing program 1: 07:58:41 executing program 3: 07:58:42 executing program 0: 07:58:42 executing program 5: 07:58:42 executing program 4: 07:58:42 executing program 1: 07:58:42 executing program 3: 07:58:42 executing program 0: 07:58:42 executing program 5: 07:58:42 executing program 4: 07:58:42 executing program 1: 07:58:43 executing program 3: 07:58:43 executing program 5: 07:58:43 executing program 4: 07:58:43 executing program 0: 07:58:43 executing program 1: 07:58:43 executing program 3: 07:58:43 executing program 5: 07:58:44 executing program 4: 07:58:44 executing program 0: 07:58:44 executing program 1: 07:58:44 executing program 3: 07:58:44 executing program 5: 07:58:44 executing program 4: 07:58:44 executing program 0: 07:58:44 executing program 1: 07:58:44 executing program 3: 07:58:44 executing program 5: 07:58:45 executing program 4: 07:58:45 executing program 1: 07:58:45 executing program 0: 07:58:45 executing program 3: 07:58:45 executing program 5: 07:58:45 executing program 4: 07:58:45 executing program 0: 07:58:45 executing program 1: 07:58:45 executing program 3: 07:58:46 executing program 5: 07:58:46 executing program 4: 07:58:46 executing program 0: 07:58:46 executing program 3: 07:58:46 executing program 1: 07:58:46 executing program 5: 07:58:46 executing program 4: 07:58:46 executing program 0: 07:58:46 executing program 3: 07:58:47 executing program 1: 07:58:47 executing program 5: 07:58:47 executing program 4: 07:58:47 executing program 3: 07:58:47 executing program 0: 07:58:47 executing program 5: 07:58:47 executing program 1: 07:58:47 executing program 4: 07:58:47 executing program 3: 07:58:48 executing program 0: 07:58:48 executing program 5: 07:58:48 executing program 1: 07:58:48 executing program 4: 07:58:48 executing program 3: 07:58:48 executing program 0: 07:58:48 executing program 1: 07:58:48 executing program 5: 07:58:49 executing program 4: 07:58:49 executing program 3: 07:58:49 executing program 0: 07:58:49 executing program 5: 07:58:49 executing program 1: 07:58:49 executing program 4: 07:58:49 executing program 3: 07:58:49 executing program 0: 07:58:49 executing program 5: 07:58:49 executing program 1: 07:58:50 executing program 4: 07:58:50 executing program 3: 07:58:50 executing program 0: 07:58:50 executing program 5: 07:58:50 executing program 1: 07:58:50 executing program 4: 07:58:50 executing program 3: 07:58:51 executing program 0: 07:58:51 executing program 5: 07:58:51 executing program 1: 07:58:51 executing program 4: 07:58:52 executing program 1: 07:58:52 executing program 3: 07:58:52 executing program 0: 07:58:52 executing program 5: 07:58:52 executing program 4: 07:58:52 executing program 0: 07:58:52 executing program 3: 07:58:52 executing program 1: 07:58:52 executing program 5: 07:58:52 executing program 4: 07:58:53 executing program 1: 07:58:53 executing program 5: 07:58:53 executing program 0: 07:58:53 executing program 3: 07:58:53 executing program 4: 07:58:53 executing program 5: 07:58:53 executing program 1: 07:58:53 executing program 3: 07:58:53 executing program 0: 07:58:53 executing program 4: 07:58:54 executing program 5: 07:58:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 07:58:54 executing program 3: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x58) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:58:54 executing program 0: socketpair(0x0, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_ABORT_SCAN(r0, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000001c0)={'TPROXY\x00'}, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000ac0), 0xc, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000cc0)={'ip6gre0\x00', &(0x7f0000000c40)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x3, 0x1, 0x12, @dev, @empty, 0x7f30, 0x8000}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 07:58:54 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x77359400}, 0x0) 07:58:54 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:58:54 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0xa6041, 0x0) 07:58:55 executing program 4: clone3(&(0x7f0000000280)={0x40001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:58:55 executing program 0: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x27, 0x80000, 0x0, &(0x7f0000000580)) 07:58:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0xffffffff}}, 0x18) 07:58:55 executing program 5: socketpair(0x2, 0x3, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000002280)={0x0, 0x0, [], [@padn]}, 0x10) [ 833.011333][T15679] IPVS: ftp: loaded support on port[0] = 21 [ 833.209334][ T8806] tipc: TX() has been purged, node left! 07:58:56 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) 07:58:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) [ 833.605992][T15679] IPVS: ftp: loaded support on port[0] = 21 07:58:56 executing program 1: syz_open_dev$loop(0x0, 0x8001, 0x0) r0 = clone3(&(0x7f0000000280)={0x200, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0xe}, &(0x7f00000000c0)=""/195, 0xc3, &(0x7f00000001c0)=""/83, &(0x7f0000000240)=[0x0], 0x1}, 0x58) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000300)={{0x2, 0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0x81, 0x7}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x5, 0x8000, 0x6, 0x801, 0x6, 0x0, r0}) 07:58:56 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000003c0)) 07:58:56 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$ethtool(0x0) 07:58:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:58:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 07:58:57 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000600), 0x4) 07:58:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000001c0)={@mcast2}, 0x14) 07:58:57 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 07:58:58 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 07:58:58 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 07:58:58 executing program 5: clone3(&(0x7f0000000280)={0x4020300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:58:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 07:58:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000340)="3c7609fcf9ab7564a0755be9", 0xc}], 0x1}, 0x0) 07:58:58 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80140) 07:58:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000400)='Z', 0x1}], 0x2}, 0x0) 07:58:59 executing program 0: r0 = epoll_create(0x5) sendmsg$nl_route(r0, 0x0, 0x0) 07:58:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002280), 0x8) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x9}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000240)="fd8feef15cdcfbbfbbb1fc0ae3223eb5394b0978315b9658c3aaee441b1f8fee5cfc2ca0e0b93ed3ae5febdcf1b2e7dd728360dd5eb6572737f181a241060f2ffa93e7d83d8fbf2930000fb4fa4ef9741bb3fed140ae4de405afb84a6e4338e0a7c31fee458d8fe5528013993c7d82f0df6585229c05e14fb811eeadac330c1829402039dbc460193508baa9a9f5ad0ad983269e39972f82f3423d609788b42b4de65345c6c2a41648f7ec648e422ad052b56396637ec73cf6d4dab15d6b783894a2a81946f0d4beecd78391c33d96aa71751853d2a0a9bd65cc03a9f7971779253a1746eb905d311297b4cc23bcdaf9695d47f73ecd", 0xf6}, {&(0x7f0000000340)="3c7609fcf9ab7564a0755be90b749daf2cf61793ebffc5d0a1a9209479ed7848c3e27a2b24a61ff31037ec6c72da4d47ddb626658b152902162edd61a678cd61315c96fc2abd76eeee09bb87e8bdb3b364e2ebad54f7d05980a1c1d1d7bbf251f54ff99365831a1b5d6519f2678899ba7ab2be23c66c9c098db65a42928201254baf96282d079b2875e476b3bde932ea3a19dd6a00b8dedc89b3ba4507639aca6b9b3f347f7953605a11d62fc9", 0xad}, {&(0x7f0000000400)="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", 0xff}, {&(0x7f0000000500)="95065f2b51857cadb674140bd198383a8d49fd72fac0d897e843dbf88b6aa81ad8f0d82b30f1ac96bee3bdb3fcd2550266364ad82c6fb5fc4a3926cf1770a64d96c702c7f8a41fe6ae37e95adbffefe431567f67d626a14e814afbd41f9e3582cda71553ae2c39befc9e34d64f669a3ac4b2982883e422bfead048f9a6d208a86cb64a3fa3fec4d6c94707d45a110e3f7fc9e535c6828419b9df6881edd548b18c567f082183db8e004075561f1b045e9cdb17e1ae00ec", 0xb7}], 0x4}, 0x26000001) 07:58:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c, 0x0}}], 0x1, 0x0) 07:58:59 executing program 4: kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) [ 836.799306][ T8806] tipc: TX() has been purged, node left! 07:58:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005f00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001380)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 07:59:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16], 0x30}}, 0x0) 07:59:00 executing program 3: clone3(&(0x7f0000000200)={0x8100080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:59:00 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x2004c840) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) 07:59:00 executing program 4: syz_open_dev$loop(0x0, 0x8001, 0x743381) r0 = clone3(&(0x7f0000000280)={0x200, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {}, &(0x7f00000000c0)=""/195, 0xc3, &(0x7f00000001c0)=""/83, &(0x7f0000000240)=[0x0], 0x1}, 0x58) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000300)={{0x2, 0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0x81, 0x7}, 0x0, 0x0, 0x0, 0xba14, 0x0, 0x5, 0x8000, 0x6, 0x801, 0x0, 0x0, r0}) 07:59:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0, 0x12f8}}, 0x0) 07:59:00 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000000000)) 07:59:00 executing program 3: clone3(&(0x7f0000000500)={0x12004400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:59:01 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x24a}, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 07:59:01 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x44004, 0x0) 07:59:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 07:59:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000400)="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", 0xfe}], 0x2}, 0x0) 07:59:01 executing program 5: syz_open_dev$loop(&(0x7f0000000c40)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) 07:59:02 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:59:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 07:59:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) 07:59:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002280), 0x8) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @dev, 0x9}, 0x1c, 0x0}, 0x0) 07:59:02 executing program 5: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 07:59:03 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 07:59:03 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000340)) 07:59:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e80)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x1, 0x0) 07:59:03 executing program 0: syz_open_dev$loop(&(0x7f0000000c40)='/dev/loop#\x00', 0x0, 0x690983) 07:59:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:59:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002280), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) 07:59:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002280), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) 07:59:03 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x4) 07:59:04 executing program 3: syz_open_dev$loop(0x0, 0x8001, 0x743381) clone3(&(0x7f0000000280)={0x200, 0x0, 0x0, &(0x7f0000000080), {}, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0}, 0x58) 07:59:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x13, 0x1, &(0x7f0000000200)=@raw=[@ldst], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:59:04 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:59:04 executing program 5: pselect6(0x40, &(0x7f0000000900), 0x0, &(0x7f0000000980)={0x4}, &(0x7f00000009c0), 0x0) 07:59:04 executing program 0: clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0xe}, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0}, 0x58) 07:59:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@hopopts_2292={{0x18}}, @rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@empty]}}}], 0x40}, 0x0) 07:59:04 executing program 3: syz_open_dev$sg(&(0x7f0000000ec0)='/dev/sg#\x00', 0x0, 0x408081) 07:59:05 executing program 5: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 07:59:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in6=@private2}}, {{@in6=@local}, 0x0, @in6=@dev}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 07:59:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e80)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}}}, @tclass={{0x14}}], 0x50}}], 0x1, 0x0) 07:59:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 07:59:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x9}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000340)='<', 0x1}, {&(0x7f0000000400)="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", 0xff}, {&(0x7f0000000500)="95065f2b51857cadb674140bd198383a8d49fd72fac0d897e843dbf88b6aa81ad8f0d82b30f1ac96bee3bdb3fcd2550266364ad82c6fb5fc4a3926cf1770a64d96c702c7f8a41fe6ae37e95adbffefe431567f67d626a14e814afbd41f9e3582cda71553ae2c39befc9e34d64f669a3ac4b2982883e422bfead048", 0x7b}], 0x3}, 0x26000001) 07:59:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000800000f30b800008ee866b9800000c00f326635000400000f300f01d12e0f78b200000f320f073626640f38042fd05b80b800008ed0", 0x41}], 0x1, 0x12, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 07:59:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e80)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 07:59:06 executing program 0: socketpair(0x1d, 0x0, 0x2fa2, &(0x7f0000000000)) 07:59:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in6=@private2}}, {{@in6=@local}, 0x0, @in6=@dev}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 07:59:06 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 07:59:06 executing program 4: clone3(&(0x7f0000000680)={0x1280500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0x0], 0x1}, 0x58) 07:59:07 executing program 0: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) 07:59:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002280), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 07:59:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in6=@private2}}, {{@in6=@local}, 0x0, @in6=@dev}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 07:59:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 07:59:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x20000001) 07:59:08 executing program 4: 07:59:10 executing program 5: 07:59:10 executing program 3: 07:59:10 executing program 0: 07:59:10 executing program 1: 07:59:10 executing program 4: 07:59:11 executing program 3: 07:59:11 executing program 4: 07:59:11 executing program 1: 07:59:11 executing program 0: 07:59:11 executing program 5: 07:59:11 executing program 3: 07:59:11 executing program 4: 07:59:11 executing program 1: 07:59:11 executing program 0: 07:59:11 executing program 5: 07:59:12 executing program 3: 07:59:12 executing program 4: 07:59:12 executing program 1: 07:59:12 executing program 0: 07:59:12 executing program 5: 07:59:12 executing program 3: 07:59:12 executing program 4: 07:59:12 executing program 0: 07:59:12 executing program 1: 07:59:13 executing program 5: 07:59:13 executing program 3: 07:59:13 executing program 4: 07:59:13 executing program 0: 07:59:13 executing program 1: 07:59:13 executing program 5: 07:59:13 executing program 3: 07:59:13 executing program 4: 07:59:13 executing program 0: 07:59:14 executing program 1: 07:59:14 executing program 5: 07:59:14 executing program 3: 07:59:14 executing program 4: 07:59:14 executing program 0: 07:59:14 executing program 5: 07:59:14 executing program 1: 07:59:14 executing program 3: 07:59:15 executing program 0: 07:59:15 executing program 4: 07:59:15 executing program 5: 07:59:15 executing program 1: 07:59:15 executing program 3: 07:59:15 executing program 0: 07:59:15 executing program 4: 07:59:15 executing program 5: 07:59:15 executing program 1: 07:59:15 executing program 3: 07:59:16 executing program 0: 07:59:16 executing program 4: 07:59:16 executing program 5: 07:59:16 executing program 3: 07:59:16 executing program 1: 07:59:16 executing program 0: 07:59:16 executing program 4: 07:59:17 executing program 3: 07:59:17 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000180)) 07:59:17 executing program 1: 07:59:17 executing program 4: 07:59:17 executing program 0: 07:59:17 executing program 3: 07:59:17 executing program 5: 07:59:17 executing program 1: 07:59:18 executing program 4: 07:59:18 executing program 0: 07:59:18 executing program 3: 07:59:18 executing program 5: 07:59:18 executing program 1: 07:59:18 executing program 4: 07:59:18 executing program 0: 07:59:18 executing program 3: 07:59:19 executing program 1: 07:59:19 executing program 4: 07:59:19 executing program 0: 07:59:19 executing program 3: 07:59:19 executing program 5: 07:59:20 executing program 4: 07:59:20 executing program 5: 07:59:20 executing program 1: 07:59:20 executing program 0: 07:59:20 executing program 3: 07:59:20 executing program 4: 07:59:20 executing program 5: 07:59:20 executing program 3: 07:59:20 executing program 1: 07:59:21 executing program 0: 07:59:21 executing program 4: 07:59:21 executing program 5: 07:59:21 executing program 1: 07:59:21 executing program 3: 07:59:21 executing program 0: 07:59:21 executing program 4: 07:59:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r1, 0x2140) 07:59:22 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, 0x0) 07:59:22 executing program 3: epoll_create1(0x0) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x9}, &(0x7f0000000280)={0x0, 0xea60}) 07:59:22 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001700)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 07:59:22 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x3e00) 07:59:22 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) 07:59:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100), 0x10) write$nbd(r0, &(0x7f00000002c0), 0x10) 07:59:22 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b80)='gid_map\x00') syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') 07:59:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') read$char_raw(r0, 0x0, 0x5600) 07:59:23 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x142, 0x0) 07:59:23 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)='x', 0x1}, {0x0}], 0x0, 0x0) 07:59:23 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0xc0c1, 0x0) write$binfmt_script(r0, 0x0, 0x0) 07:59:23 executing program 1: lstat(&(0x7f0000000240)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 07:59:23 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000002b00)='/proc/self\x00', 0x0, 0x0) r0 = gettid() syz_open_procfs(r0, 0x0) 07:59:23 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001700)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:59:24 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000f80)=[{&(0x7f0000000ac0)="2bdea7ef60e15fea3b9875e716225c41ec8d1f932a2de3f52c0dcb393f762ade8ff0183bb8cb885a7d094d2298c88fdfcc2def20111d0ca41641a1c566e846841703c1deddc29cb5c8235627817dabfda28f6e7956069d712e8ca92da437e0a1aa964ae3aac1b632c45613afcd23186e630cdcedfd1889eb246e70319a45d7e671990681b2b10fb28c0989fd617b301e0e63952862e34578fb54d82de6c9b19b99b74947d07a9ea9bb8cc89d03f2ed509f77705060d9127c", 0xb8}, {&(0x7f0000000d00)}], 0x1010801, 0x0) 07:59:24 executing program 3: timerfd_settime(0xffffffffffffffff, 0x22c28f5879e0bd04, 0x0, 0x0) 07:59:24 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x20000009) 07:59:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x200) 07:59:24 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x50000, 0x0) 07:59:24 executing program 3: wait4(0x0, 0x0, 0x80000000, 0x0) 07:59:24 executing program 1: epoll_create(0x3f) 07:59:24 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x610801, 0x0) 07:59:25 executing program 0: r0 = epoll_create(0x7) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 07:59:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 07:59:25 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001700)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/110, 0xfffffffffffffe1f) 07:59:25 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/211) 07:59:25 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) 07:59:25 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000003c0), 0x0) 07:59:26 executing program 4: r0 = epoll_create(0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 07:59:26 executing program 5: r0 = socket(0x1, 0x3, 0x0) write$nbd(r0, &(0x7f0000000000), 0x10) 07:59:26 executing program 1: epoll_create1(0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x0, &(0x7f0000000280)={0x0, 0xea60}) 07:59:26 executing program 0: select(0x40, &(0x7f00000001c0)={0x1}, &(0x7f0000000200)={0x8}, 0x0, &(0x7f0000000280)={0x0, 0xea60}) 07:59:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x20}, 0x0, 0x0, 0x0, 0x0) 07:59:27 executing program 1: mount$9p_xen(&(0x7f00000001c0)='syz\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='9p\x00', 0x401a, 0x0) 07:59:27 executing program 5: mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='\x00', &(0x7f0000000040)='9p\x00', 0x1000044, 0x0) 07:59:27 executing program 3: eventfd2(0x10001, 0x0) r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) 07:59:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) getegid() socketpair(0x0, 0x6, 0x2, 0x0) 07:59:27 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0b0, 0x0) 07:59:27 executing program 1: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001700)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_setup(0x0, &(0x7f0000000280)=0x0) io_destroy(r2) 07:59:27 executing program 5: eventfd(0x0) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f00000000c0)={0x1e}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 07:59:27 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140), 0x0, 0x8}, {&(0x7f00000001c0), 0x0, 0x1}], 0x0, 0x0) 07:59:27 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x6, &(0x7f0000003540)=[{&(0x7f0000000100)='N', 0x1}, {&(0x7f0000000180)="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", 0xf00, 0x101}, {&(0x7f0000001340)='(', 0x1, 0x80000000}, {0x0}, {&(0x7f0000001480)}, {&(0x7f0000002500)="ddc1ac", 0x3, 0xfffffffffffffff9}], 0x1000008, 0x0) 07:59:28 executing program 4: lstat(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 07:59:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000000c0)) 07:59:28 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000013c0)=[{&(0x7f00000015c0)="b9e6", 0x2, 0xffffffff}], 0x0, 0x0) 07:59:28 executing program 4: mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) 07:59:28 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x4, &(0x7f0000001740)=[{&(0x7f00000004c0)="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", 0xfffffffffffffef1, 0x8}, {&(0x7f00000014c0)="ba5e5813be5ffbbc353d0264b4f9c131edf7acf10a2bbc1f7c4dddfcb0b01450cd15e1cac2bebf8a7b519fa59afde5d9ba992dff9eb290b82e68baee23d4f011de6fe8c6bd31c9fd63dea613833a45b232f0517a2d06dd5eb15ae2df7c6b40b5a12ddad6a64f2acdaefad2fa6f01b3759f537ca54a1f1b88ff6cd965db742671e654519a3be996a73a6c61522179530ad5f8ff0738f079d316c676125cb4e087416816bbbe723ff965523f3aac90908f38a0097efb2d8b4a1c256a1e308e42bc57e667198c0db9c2d4df38d55e73c9291298baf86e4ac71c3402d75442ef4b538bc977b9207cab34dcafabd6ecc01db944", 0xf1, 0x100}, {&(0x7f00000015c0)="179a15d82e9dd93aee1eeb2d16c43f06dc0b9092c33533af767e49576281605bd2e720f48df77c0e020e385625691f04250d2b4b3b6b2e4b79a35d75851d725ddf28406e166cbe7dd9db6d43fb6fcc48232d8dda37a94ceae09071a84d98935f4183273593d27cff7f45dd151d86c4057f9f94de8811924abdcbb5373c3d7de0e23ec39569091b74ea9e8eb41d9663dbe9855c889e7de3c3a342c7fe645a8f361f67c1cc374c936f408fb3cfbd6fd2c7b24b1f2073dd961282d7e4e0d38fcdeae81bc22683d0c6eb8f", 0xc9, 0x1f}, {&(0x7f00000016c0)="852df506d82d69e38ae87ead65d4f69d01e9885ed7a189bf4ee39679b3d88b0d12396a96a0e02ff43a44cd8ef41bc021b0c7b344feddaadca19bfc1342a8aadee5d6e408ae", 0x45, 0xffff}], 0x90, &(0x7f0000001940)=ANY=[@ANYBLOB='relative,huIe=always,nr_blocks=mex~43,fowner<\x00'/55, @ANYRESDEC, @ANYBLOB="2c736d61636b66737472616e736d7574653d2f27232c66736e616d653d2f6465762f66756c6c002c00f3b136d33ea7f4bfef0eb068e1a89a876ab481161e714701a491ab148d2acb0460b7d1b17d14afa3667804c9889a8ca1d82e9c7ecaabcd2fbdf37a909d16541cc1da3d2f5f05e5b8193ca36424dbb4c774a04ed465acb0c60b266fdd42e70381954164d956e5d56e5e15aa4abb2cbab38d8495043b1dfa416b843dd6d7a69f1cad01126b48860362a09e6559698fc070ee36910b5862fa0e18f68479f99d3c9240dc822d447f35fd15639a6ecaaa39256dcee6b8a909a4d773b608baf76fbfdf1d47b062149d24235d2b999b0cf68db64bc7e000611b5276eb5686a477"]) 07:59:28 executing program 4: shmget(0x1, 0x3000, 0x4, &(0x7f0000ffa000/0x3000)=nil) 07:59:28 executing program 0: socket(0x10, 0x2, 0x80000001) 07:59:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 07:59:29 executing program 5: open$dir(&(0x7f0000000200)='./file0\x00', 0x110140, 0x0) 07:59:29 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000003c0)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 07:59:29 executing program 1: epoll_create1(0x4e6e5e14f6b41a7b) getitimer(0x2, &(0x7f0000000080)) socket$unix(0x1, 0x0, 0x0) 07:59:29 executing program 0: lstat(&(0x7f0000000840)='\x00', 0x0) 07:59:30 executing program 5: timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') 07:59:30 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001700)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 07:59:30 executing program 1: io_setup(0x0, &(0x7f0000000040)=0x0) io_destroy(r0) 07:59:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0x3) 07:59:30 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x57}, 0x0, 0x0, 0x0) 07:59:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000f000)={""/41630}, 0x6467f695457a1209) 07:59:30 executing program 4: r0 = gettid() sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) 07:59:30 executing program 1: link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 07:59:30 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 07:59:31 executing program 3: mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x10404, 0x0) 07:59:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0x40a) 07:59:31 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/122) 07:59:31 executing program 1: ppoll(&(0x7f0000000140), 0x2000000000000225, &(0x7f0000000180), 0x0, 0x0) 07:59:31 executing program 3: lstat(0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x3) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, &(0x7f0000001500)) 07:59:32 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0xde70d0a0f41a2f15, 0x0) 07:59:32 executing program 0: waitid(0x0, 0x0, 0x0, 0x100000b, 0x0) 07:59:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 07:59:32 executing program 5: io_setup(0x0, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0x400, &(0x7f0000000340)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001700)='/dev/full\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000001700)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0}]) 07:59:32 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000f80)=[{&(0x7f0000000ac0)='+', 0x1, 0xffff}, {&(0x7f0000000bc0)='|', 0x1}, {&(0x7f0000000ec0)="80", 0x1, 0x8a81}], 0x0, 0x0) 07:59:32 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 07:59:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000280)="a839d7d6fdb8a10660160d3a258dc15c0c56725a9f7951f1498db0fbe4dfe731634f9e318a4ec17a1a1e43acf7f96f4c8efdb425ac291c9b4b4144906f096efaf99125302a190845ef60f308deb656aae3f10f65e17c44446af015ef3fbd8c8b586ea71e3d134b123fcba95b4cd68775fc1b0498a6a52297c0ddd55b9a80a48fca9d1a7d010587f146448520855398e91f", 0x91) eventfd2(0x8, 0x0) 07:59:32 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000003540)=[{&(0x7f0000000100)='N', 0x1}, {&(0x7f0000000180)="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", 0xf00, 0x101}, {&(0x7f0000001340)='(', 0x1, 0x80000000}, {&(0x7f00000036c0)="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", 0xff8, 0x9}, {&(0x7f0000002500)="dd", 0x1, 0xfffffffffffffff9}], 0x0, 0x0) 07:59:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xfffffe2a) 07:59:33 executing program 5: eventfd2(0x0, 0x800) getitimer(0x0, 0x0) 07:59:33 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)='x', 0x1}, {&(0x7f00000001c0)="b754055129dafd1555", 0x9, 0x1}], 0x0, 0x0) 07:59:33 executing program 0: mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='9p\x00', 0x1, &(0x7f0000000180)={'trans=xen,'}) 07:59:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0x28}, 0x0) 07:59:33 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 07:59:33 executing program 0: lstat(0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:59:33 executing program 5: 07:59:34 executing program 3: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, 0x0) 07:59:34 executing program 5: chdir(&(0x7f0000000980)='./file0/file0\x00') 07:59:34 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) 07:59:34 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) renameat(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00') 07:59:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, 0x0, 0x10161) 07:59:35 executing program 3: 07:59:35 executing program 5: 07:59:35 executing program 0: 07:59:35 executing program 4: 07:59:35 executing program 1: 07:59:35 executing program 5: 07:59:35 executing program 3: 07:59:36 executing program 0: 07:59:36 executing program 4: 07:59:36 executing program 1: 07:59:36 executing program 5: 07:59:36 executing program 3: 07:59:36 executing program 4: 07:59:36 executing program 1: 07:59:36 executing program 0: 07:59:36 executing program 5: 07:59:36 executing program 3: 07:59:37 executing program 4: 07:59:37 executing program 1: 07:59:37 executing program 0: 07:59:37 executing program 5: 07:59:37 executing program 3: 07:59:37 executing program 4: 07:59:37 executing program 1: 07:59:37 executing program 0: 07:59:38 executing program 5: 07:59:38 executing program 3: 07:59:38 executing program 4: 07:59:38 executing program 1: 07:59:38 executing program 0: 07:59:38 executing program 5: 07:59:38 executing program 3: 07:59:38 executing program 4: 07:59:38 executing program 1: 07:59:38 executing program 0: 07:59:39 executing program 5: 07:59:39 executing program 3: 07:59:39 executing program 4: 07:59:39 executing program 1: 07:59:39 executing program 0: 07:59:39 executing program 5: 07:59:39 executing program 3: 07:59:39 executing program 4: 07:59:39 executing program 1: 07:59:40 executing program 0: 07:59:40 executing program 3: 07:59:40 executing program 5: 07:59:40 executing program 1: 07:59:40 executing program 4: 07:59:40 executing program 0: 07:59:40 executing program 5: 07:59:40 executing program 3: 07:59:40 executing program 1: 07:59:41 executing program 4: 07:59:41 executing program 0: 07:59:41 executing program 5: 07:59:41 executing program 3: 07:59:41 executing program 1: 07:59:41 executing program 4: 07:59:41 executing program 0: 07:59:42 executing program 5: 07:59:42 executing program 3: 07:59:42 executing program 1: 07:59:42 executing program 4: 07:59:42 executing program 0: 07:59:42 executing program 5: 07:59:42 executing program 3: 07:59:42 executing program 1: 07:59:42 executing program 4: 07:59:43 executing program 4: 07:59:43 executing program 3: 07:59:43 executing program 5: 07:59:43 executing program 0: 07:59:43 executing program 1: 07:59:44 executing program 4: 07:59:44 executing program 3: 07:59:44 executing program 5: 07:59:44 executing program 0: 07:59:44 executing program 1: 07:59:44 executing program 5: 07:59:45 executing program 4: 07:59:45 executing program 3: 07:59:45 executing program 1: 07:59:45 executing program 0: 07:59:45 executing program 5: 07:59:45 executing program 4: 07:59:45 executing program 3: 07:59:45 executing program 1: 07:59:45 executing program 0: 07:59:45 executing program 5: 07:59:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 07:59:46 executing program 1: clock_gettime(0x0, &(0x7f0000000080)) 07:59:46 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') 07:59:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x69c, &(0x7f0000000180)=[{}]}) 07:59:46 executing program 5: syz_emit_ethernet(0x11, &(0x7f00000002c0)={@link_local, @dev, @void, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, 'a'}}}}}}, 0x0) 07:59:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x9a58}}, 0x0) 07:59:46 executing program 1: prctl$PR_SET_SECCOMP(0x3, 0x0, 0x0) 07:59:46 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:59:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x1267, 0x0) [ 884.213679][T16432] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 07:59:47 executing program 5: timer_create(0xff000000, 0x0, &(0x7f0000000000)) 07:59:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009700), 0x1}, 0x0) 07:59:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2270, 0x0) 07:59:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[], 0x2ec}}, 0x0) 07:59:47 executing program 0: prctl$PR_SET_SECCOMP(0x7, 0x0, 0x0) 07:59:47 executing program 5: getrandom(&(0x7f0000000000)=""/206, 0xce, 0x2) syslog(0x1, 0x0, 0x0) 07:59:47 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x20}]}) 07:59:48 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 07:59:48 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000340)) timer_gettime(0x0, 0x0) 07:59:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x801}, 0x14}}, 0x0) 07:59:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1002, 0x0) 07:59:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2285, 0x0) 07:59:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x15}]}) 07:59:48 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {r0, r1+10000000}}, 0x0) 07:59:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:59:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') 07:59:49 executing program 4: r0 = getpgid(0x0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 07:59:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x0, 0x0}) 07:59:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@loopback, 0x0, 0x11}}, 0xe8) 07:59:49 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000800)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f00000007c0)={&(0x7f0000000780)=@can={{}, 0x0, 0x0, 0x0, 0x0, "30343ca603fe0c53"}, 0x10}}, 0x0) 07:59:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x5450, 0x0) 07:59:49 executing program 4: shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 07:59:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x28}}, 0x0) 07:59:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$usbmon(r0, &(0x7f0000000300)=""/106, 0x6a) 07:59:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x2, 0x0, 0x0, 0x7ff}]}) 07:59:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2203, 0x0) 07:59:50 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0xc, 0x200) 07:59:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="8d", 0x1, r0) keyctl$revoke(0x3, r1) 07:59:50 executing program 0: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r0 = eventfd2(0xffffffff, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 07:59:51 executing program 3: prctl$PR_SET_SECCOMP(0x21, 0x1, 0x0) 07:59:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 07:59:51 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 07:59:51 executing program 1: prctl$PR_SET_SECCOMP(0x35, 0x0, 0x0) 07:59:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r0, 0x2ee5e34000000004, 0xffffffffffffffff) 07:59:51 executing program 5: statx(0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x0, 0x0, 0x0) 07:59:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="8d", 0x1, r0) keyctl$revoke(0x2, r1) 07:59:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r0, 0x2ee5e34000000005, 0xffffffffffffffff) 07:59:51 executing program 1: socketpair(0x0, 0x14, 0x0, 0x0) 07:59:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xb7) 07:59:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2288, 0x0) 07:59:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0xc0189436, 0x0) 07:59:52 executing program 4: add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)='\r', 0x1, 0xfffffffffffffffc) 07:59:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, '+\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x2c}}, 0x0) 07:59:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x5385, 0x0) 07:59:53 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{}], 0x8) 07:59:53 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000100)={0x14}, 0x14) write$P9_RREAD(r0, 0x0, 0xd6) 07:59:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x6, r0, 0x0, 0x0, 0x0) 07:59:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 07:59:53 executing program 1: prctl$PR_SET_SECCOMP(0x1c, 0x0, 0x0) 07:59:53 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:59:53 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x6, 0x0) read$usbmon(r0, 0x0, 0x0) 07:59:53 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x5, 0x0) poll(&(0x7f0000000440)=[{r0}, {r1}], 0x2, 0x80000001) 07:59:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 07:59:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001300)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 07:59:54 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:59:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) 07:59:54 executing program 0: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f00000001c0)) 07:59:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 07:59:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x4, {0x2, 0x0, @multicast1}, 'lo\x00'}) 07:59:55 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0xd8a7}]) 07:59:55 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2}) 07:59:55 executing program 0: prctl$PR_SET_SECCOMP(0x23, 0x0, &(0x7f0000000040)={0x0, 0x0}) 07:59:55 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 07:59:55 executing program 5: keyctl$search(0x10, 0x0, 0x0, 0x0, 0x0) 07:59:55 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 07:59:55 executing program 3: getpgid(0x0) syslog(0x0, 0x0, 0x0) syz_read_part_table(0x400, 0x1, &(0x7f0000002140)=[{0x0}]) socket$nl_generic(0x10, 0x3, 0x10) 07:59:56 executing program 0: prctl$PR_SET_SECCOMP(0x34, 0x0, &(0x7f0000000040)={0x0, 0x0}) 07:59:56 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) [ 893.598719][T16602] Dev loop3: unable to read RDB block 2 [ 893.604664][T16602] loop3: unable to read partition table 07:59:56 executing program 5: socket(0x2, 0xa, 0x3) [ 893.708988][T16602] loop3: partition table beyond EOD, truncated [ 893.715487][T16602] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 07:59:56 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 07:59:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @rand_addr=0x64030100}, {0x0, @local}, 0xc, {0x2, 0x0, @dev}, 'lo\x00'}) [ 893.936769][T16605] Dev loop3: unable to read RDB block 2 [ 893.942504][T16605] loop3: unable to read partition table [ 893.956681][T16605] loop3: partition table beyond EOD, truncated [ 893.963035][T16605] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 07:59:56 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 07:59:56 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000000, 0x1) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000040)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xa0) 07:59:57 executing program 5: keyctl$search(0x7, 0x0, 0x0, 0x0, 0x0) 07:59:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @private=0xa010100}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}}) 07:59:57 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x6, 0x0) read$usbmon(r0, &(0x7f0000000340)=""/59, 0x3b) 07:59:57 executing program 0: futex(0x0, 0x8d, 0x0, 0x0, 0x0, 0x0) 07:59:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 07:59:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0xb, 0x401, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xc, 0x3, '@\'[![-}\x00'}]}, 0x20}}, 0x0) 07:59:57 executing program 5: prctl$PR_SET_SECCOMP(0x23, 0x2, &(0x7f0000000040)={0x0, 0x0}) 07:59:58 executing program 3: mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4a3639673f7a3233, 0xffffffffffffffff, 0x0) [ 895.306210][T16637] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 07:59:58 executing program 0: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x981) 07:59:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00'}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 07:59:58 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xaaaabee, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0e0cfc860f9701b57686d1edb7efe114b62b65b1af556f2f213c15b653496338ec1e930af76606aff3ce5fd596816dd4fe28151145250dd9d315c42fccc5ac252e5185799155c1e12cc4a6b66701f11122ffe749e891590a9fae269bf49e0b3f74fdc3c7be8aea9a534c7b212d92e3e7ab0c0c68a554dfe63da8f451ed2b130f70307bccf02b24b1f2b187488a66aaf1d7e01ae069713595a60c65b0b65c43fe03562f17cc6432ba5375cfbc9b5f25b8bc478fe3f2cbc", 0xb7, 0x7}, {&(0x7f0000000180)="1caa09355bc8e4339e4f6ac6d8ff1f788b0494be3eed8c48b1c55ffcf1bfeb5a7d4c75d2503d981178cb17ffe8d003a8e6232515ae1ea73e3464f4eee21c81621fc9bd458f8cc5c069355655f5fbb2f678ff106d5bdf20d52e9bcbdb97da233b40a7aa5459160b73f41ff8c1e4314400f13a0f1f7f1d8ea5e90e33459cd00bac0f19e00caa71b357ad5eafca", 0x8c}, {&(0x7f0000000240)="7c468d02f177c8e5f5cbc21b75a5bca7fb951c714747a239f1cac074bf0c9660b0aef2efd4581cf43719fc3ca4afc62ee48b4974696d1d0100fb373f1ee651043eb2dafdc96b67f303f0ce5dd4196a2f51835db3c4c64cc3d2", 0x59, 0x7}], 0x801, &(0x7f0000000340)={[{@autodefrag='autodefrag'}, {@datacow='datacow'}, {@thread_pool={'thread_pool'}}, {@autodefrag='autodefrag'}, {@compress_algo={'compress', 0x3d, 'zlib'}}, {@autodefrag='autodefrag'}], [{@appraise_type='appraise_type=imasig'}, {@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, '*!&+('}}, {@measure='measure'}, {@fowner_gt={'fowner>'}}, {@smackfshat={'smackfshat', 0x3d, '$@,{@'}}]}) 07:59:58 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[], [{@smackfsdef={'smackfsdef', 0x3d, '!]***%^/\'x\xc1/$^{'}}]}) 07:59:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r0, 0x2ee5e34000000008, r0) 07:59:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00'}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 07:59:59 executing program 3: clock_gettime(0x4, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000080)={0xebef, 0x80000001, 0x7ff, 0x20, 0x100000001, 0x8001, 0x800, 0x400}, &(0x7f00000000c0)={0x7, 0x4, 0xb35, 0x1, 0x1, 0x0, 0x101, 0x333}, &(0x7f0000000100)={0x1, 0x78, 0x0, 0x31c, 0x1ff, 0x5, 0x8001, 0x80000000}, &(0x7f0000000180)={r0, r1/1000+60000}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) 07:59:59 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000098c0)={0x0, 0x0, 0x0}, 0x0) msgsnd(0x0, &(0x7f0000000140)=ANY=[], 0x8, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/213) 07:59:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00'}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 07:59:59 executing program 0: prctl$PR_SET_SECCOMP(0x2a, 0x0, &(0x7f00000001c0)={0x0, 0x0}) 07:59:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) accept4(0xffffffffffffffff, &(0x7f0000000380)=@ax25={{}, [@remote, @bcast, @netrom, @default, @bcast, @bcast, @bcast, @rose]}, &(0x7f0000000400)=0x80, 0x80000) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="8d", 0x1, r0) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='user\x00', r1) 08:00:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 08:00:00 executing program 5: add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0x0) 08:00:00 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="8d", 0x1, r0) keyctl$link(0x9, 0x0, r1) 08:00:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000002100)={0x1, &(0x7f00000020c0)=[{0x8}]}) 08:00:00 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) 08:00:01 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) 08:00:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000000104010800000000000000000a0000020500010002"], 0x1c}}, 0x0) 08:00:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) 08:00:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001c00)) 08:00:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x4) 08:00:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:02 executing program 4: timer_create(0x1, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) 08:00:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x2c030000, &(0x7f0000000780), 0x0, &(0x7f0000000840)) [ 899.726583][ T31] audit: type=1326 audit(1604822402.461:343): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=16691 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f67549 code=0x0 08:00:02 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0}, 0x10) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) [ 899.794815][ T31] audit: type=1326 audit(1604822402.511:344): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=16691 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f67549 code=0x0 08:00:02 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002880)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000002140)) 08:00:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x4, 0x1, 0x301}, 0x14}}, 0x0) 08:00:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 08:00:03 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0}, 0x10) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:03 executing program 5: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, @tid=r0}, &(0x7f00000000c0)) 08:00:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0xb, 0x401, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x5a, 0x1, '\x02j\t\x89\xf9\xaex\xb6\xb7v\xa7\x00[![-}\x00\x98\xf2\x96\xac\xec\x8c\x89Tk@\xdfbf\\\x8d3\f^\xcd\x9bq\xe3\xad\xf3-r6\xa76r?\x12\xe9=k\xf1L\x8d\xcd\x88i\xcbh\n\x1a\xd9\xc9\x1d7w\xd4Z\xe7\xb6Og\x00+@\xae\x17[\x98N\xf6\x11q\xb2'}]}, 0x70}}, 0x0) 08:00:03 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x94, 0x0, 0x0, 0x7ff}]}) 08:00:03 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0}, 0x10) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:03 executing program 0: fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000140)=@sha1={0x1, "efa9d403703bf34fd3fed41b8455ef11f55f4878"}, 0x15, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 08:00:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) keyctl$revoke(0x4, r0) 08:00:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000098c0)={0x0, 0x0, &(0x7f0000009700)=[{0x0}, {0x0}, {0x0, 0x12c0}, {0x0}, {0x0, 0xffefffffff7f0000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:00:04 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001380), 0x8, 0x0) signalfd4(r0, &(0x7f0000002cc0), 0x8, 0x0) 08:00:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:04 executing program 0: syz_mount_image$btrfs(&(0x7f0000000540)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[], [{@smackfstransmute={'smackfstransmute'}}]}) 08:00:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 08:00:04 executing program 4: keyctl$search(0xc, 0x0, &(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0) 08:00:04 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x4100) 08:00:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:05 executing program 0: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='\x00', 0x0) 08:00:05 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x8042) write$char_usb(r0, 0x0, 0x0) 08:00:05 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @rand_addr, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:00:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 08:00:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000400)={'macvlan0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 08:00:06 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') 08:00:06 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') 08:00:06 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) 08:00:06 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:06 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000700)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000000740)) 08:00:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r0, 0x0, 0x0, 0x0) 08:00:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="8d", 0x1, r0) keyctl$revoke(0xb, r1) 08:00:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 08:00:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:07 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) 08:00:07 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040), 0x4) 08:00:07 executing program 4: syz_open_dev$vcsu(0xffffffffffffffff, 0x0, 0x0) 08:00:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12900}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:00:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:08 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) 08:00:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x9a58}}, 0x0) 08:00:08 executing program 4: prctl$PR_SET_SECCOMP(0x21, 0x0, 0x0) 08:00:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001440)={0x24, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}]}, 0x24}}, 0x0) 08:00:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:08 executing program 5: timerfd_create(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c000000000b01"], 0x2c}}, 0x0) 08:00:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 08:00:08 executing program 4: prctl$PR_SET_SECCOMP(0x2, 0x0, 0x0) 08:00:09 executing program 3: futex(0x0, 0x8b, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080), 0x0) [ 906.323208][T16812] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 906.399721][T16814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:00:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 08:00:09 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 08:00:09 executing program 5: prctl$PR_SET_SECCOMP(0x1a, 0x0, 0x0) 08:00:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:00:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2275, 0x0) 08:00:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0), 0x4) 08:00:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast1=0xe0000300, @remote}, 0xc) 08:00:10 executing program 3: syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xfffffffffffffff8, 0x0) 08:00:10 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x1902, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 08:00:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:00:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00'}) bind$can_raw(r0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:10 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:00:10 executing program 5: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="7876da357cd3577a8d", 0x9, 0x8}, {&(0x7f00000001c0)="b754055129dafd15557b", 0xa, 0x1}], 0x0, &(0x7f0000000300)={[{@huge_never='huge=never'}], [{@pcr={'pcr'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@pcr={'pcr'}}, {@subj_user={'subj_user', 0x3d, 'trusted.overlay.redirect\x00'}}]}) 08:00:11 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 08:00:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 08:00:11 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00'}) bind$can_raw(r0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:11 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000000)) timer_getoverrun(0x0) 08:00:11 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0xfeffff, 0x0) 08:00:11 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200102, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/btrfs-control\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 08:00:12 executing program 0: 08:00:12 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00'}) bind$can_raw(r0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:12 executing program 5: 08:00:12 executing program 3: 08:00:12 executing program 4: 08:00:12 executing program 0: 08:00:12 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00'}) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:13 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x100000}]}) 08:00:13 executing program 3: 08:00:13 executing program 4: 08:00:13 executing program 0: 08:00:13 executing program 3: 08:00:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00'}) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:13 executing program 4: 08:00:14 executing program 0: [ 911.362790][ T31] audit: type=1326 audit(1604822414.101:345): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=16878 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0b549 code=0x100000 [ 911.534801][ T31] audit: type=1326 audit(1604822414.271:346): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=16878 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0b549 code=0x100000 08:00:14 executing program 3: 08:00:14 executing program 4: 08:00:14 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00'}) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:14 executing program 5: 08:00:14 executing program 0: 08:00:15 executing program 4: 08:00:15 executing program 3: 08:00:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:15 executing program 5: 08:00:15 executing program 0: 08:00:15 executing program 4: 08:00:15 executing program 5: 08:00:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:15 executing program 3: 08:00:15 executing program 0: 08:00:16 executing program 4: 08:00:16 executing program 5: 08:00:16 executing program 0: 08:00:16 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x20) 08:00:16 executing program 3: 08:00:16 executing program 4: 08:00:16 executing program 3: 08:00:17 executing program 5: 08:00:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 08:00:17 executing program 0: 08:00:17 executing program 4: 08:00:17 executing program 3: 08:00:17 executing program 5: 08:00:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 08:00:17 executing program 0: 08:00:18 executing program 4: 08:00:18 executing program 3: 08:00:18 executing program 5: 08:00:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 08:00:18 executing program 0: 08:00:18 executing program 4: 08:00:18 executing program 3: 08:00:18 executing program 5: 08:00:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}], 0x18) 08:00:18 executing program 0: 08:00:19 executing program 4: 08:00:19 executing program 3: 08:00:19 executing program 5: 08:00:19 executing program 0: 08:00:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}], 0x18) 08:00:19 executing program 4: 08:00:19 executing program 3: 08:00:19 executing program 5: 08:00:20 executing program 0: 08:00:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}], 0x18) 08:00:20 executing program 4: 08:00:20 executing program 3: 08:00:20 executing program 5: 08:00:20 executing program 0: 08:00:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x20) 08:00:21 executing program 4: 08:00:21 executing program 3: 08:00:21 executing program 0: 08:00:21 executing program 5: 08:00:21 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x20) 08:00:21 executing program 4: 08:00:21 executing program 3: 08:00:21 executing program 0: 08:00:21 executing program 5: 08:00:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x20) 08:00:22 executing program 4: 08:00:22 executing program 3: 08:00:22 executing program 5: 08:00:22 executing program 0: 08:00:22 executing program 4: 08:00:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1}}], 0x20) 08:00:23 executing program 3: 08:00:23 executing program 5: 08:00:23 executing program 0: 08:00:23 executing program 4: 08:00:23 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1}}], 0x20) 08:00:23 executing program 5: 08:00:23 executing program 3: 08:00:23 executing program 0: 08:00:24 executing program 4: 08:00:24 executing program 5: 08:00:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x1}}, {{}, {0x0, 0x0, 0x1}}], 0x20) 08:00:24 executing program 3: 08:00:24 executing program 0: 08:00:24 executing program 4: 08:00:24 executing program 5: 08:00:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x18) 08:00:24 executing program 3: 08:00:24 executing program 0: 08:00:25 executing program 5: 08:00:25 executing program 4: 08:00:25 executing program 3: 08:00:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x18) 08:00:25 executing program 0: 08:00:25 executing program 4: 08:00:25 executing program 5: 08:00:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x18) 08:00:26 executing program 3: 08:00:26 executing program 0: 08:00:26 executing program 4: 08:00:26 executing program 5: 08:00:26 executing program 3: 08:00:26 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x18) 08:00:26 executing program 0: 08:00:26 executing program 5: 08:00:26 executing program 4: 08:00:27 executing program 3: 08:00:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x0, 0x0, 0x1}}], 0x18) 08:00:27 executing program 0: 08:00:27 executing program 5: 08:00:27 executing program 4: 08:00:27 executing program 3: 08:00:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x0, 0x0, 0x1}}], 0x18) 08:00:27 executing program 0: 08:00:27 executing program 5: 08:00:28 executing program 4: 08:00:28 executing program 3: 08:00:28 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x0, 0x0, 0x1}}], 0x18) 08:00:28 executing program 0: 08:00:28 executing program 5: 08:00:28 executing program 4: 08:00:28 executing program 3: 08:00:29 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) 08:00:29 executing program 0: 08:00:29 executing program 5: 08:00:29 executing program 4: 08:00:29 executing program 3: 08:00:29 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x10) 08:00:29 executing program 0: 08:00:30 executing program 5: 08:00:30 executing program 4: 08:00:30 executing program 3: 08:00:30 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x10) 08:00:30 executing program 0: 08:00:30 executing program 5: 08:00:30 executing program 4: 08:00:30 executing program 3: 08:00:31 executing program 5: 08:00:31 executing program 0: 08:00:31 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x10) 08:00:31 executing program 4: 08:00:31 executing program 3: 08:00:31 executing program 0: 08:00:31 executing program 5: 08:00:31 executing program 4: 08:00:32 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1}}], 0x10) 08:00:32 executing program 3: 08:00:32 executing program 0: 08:00:32 executing program 5: 08:00:32 executing program 4: 08:00:32 executing program 3: 08:00:32 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1}}], 0x10) 08:00:32 executing program 0: 08:00:33 executing program 5: 08:00:33 executing program 4: 08:00:33 executing program 3: 08:00:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1}}], 0x10) 08:00:33 executing program 0: 08:00:33 executing program 4: 08:00:33 executing program 5: 08:00:33 executing program 3: 08:00:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{}, {0x0, 0x0, 0x1, 0x1}}], 0x8) 08:00:33 executing program 0: 08:00:34 executing program 4: 08:00:34 executing program 5: 08:00:34 executing program 3: 08:00:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 08:00:34 executing program 0: 08:00:34 executing program 4: 08:00:34 executing program 5: 08:00:34 executing program 3: 08:00:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 08:00:35 executing program 0: 08:00:35 executing program 4: 08:00:35 executing program 5: 08:00:35 executing program 3: 08:00:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 08:00:35 executing program 0: 08:00:35 executing program 4: 08:00:36 executing program 5: 08:00:36 executing program 3: 08:00:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{}, {0x0, 0x0, 0x1}}], 0x8) 08:00:36 executing program 0: 08:00:36 executing program 4: 08:00:37 executing program 0: 08:00:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc010) 08:00:37 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 08:00:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 08:00:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{}, {0x0, 0x0, 0x1}}], 0x8) 08:00:37 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000080)='./file0/file0\x00', 0x0) 08:00:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000000) 08:00:37 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, &(0x7f00000000c0), 0x0) 08:00:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 08:00:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{}, {0x0, 0x0, 0x1}}], 0x8) 08:00:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x40040) 08:00:38 executing program 3: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0/file0\x00', 0x0) 08:00:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2004c004) 08:00:38 executing program 4: select(0x58, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 08:00:38 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/238, 0xee) getdents64(r0, 0x0, 0x0) 08:00:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/53) 08:00:39 executing program 3: r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0x2, 0x1800) 08:00:39 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000140)={'exec ', '\x00'}, 0xfffffffffffffe1a) 08:00:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x18}}, 0x4040000) 08:00:39 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 08:00:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4004480) 08:00:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x4000) 08:00:40 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x10) 08:00:40 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 08:00:40 executing program 1: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0xd85b64d3ce0ee764) 08:00:40 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8040) 08:00:40 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) 08:00:40 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:00:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 08:00:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000010) 08:00:41 executing program 3: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/76, 0x4c) 08:00:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x44048810) 08:00:41 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={0x0, 0x1e4}}, 0x0) 08:00:41 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x20004010) 08:00:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 08:00:41 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0xffffffffffffffa4) 08:00:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 08:00:42 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0) 08:00:42 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 08:00:42 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/238, 0xee) getdents64(r0, 0x0, 0xfffffea6) 08:00:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x19) 08:00:42 executing program 4: io_setup(0x401, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], 0x0) 08:00:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 08:00:42 executing program 5: shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x5000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='rdma.current\x00', 0x0, 0x0) 08:00:43 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40040) 08:00:43 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:00:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x8823952b610d2fea}}, 0x0) 08:00:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 08:00:43 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x284000, 0xa1) 08:00:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[], 0x30}}, 0x48060) 08:00:43 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x64050800, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r0, 0x1000000000016) 08:00:44 executing program 5: capset(&(0x7f0000002b00)={0x19980330}, &(0x7f0000002b40)) socket$inet6(0xa, 0x3, 0x5) 08:00:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4004040) 08:00:44 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x141, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x133) 08:00:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4814) [ 941.708263][T17268] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 08:00:44 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x16) 08:00:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffd40}}, 0x0) 08:00:44 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:00:45 executing program 3: capset(&(0x7f0000002b00)={0x19980330}, &(0x7f0000002b40)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 08:00:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20044000) 08:00:45 executing program 5: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) utimensat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x77359400}}, 0x100) 08:00:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x20000884) 08:00:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040080) 08:00:45 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1) 08:00:45 executing program 0: sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0xf41740f8bd7e6d75) 08:00:46 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00') 08:00:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x26000000) 08:00:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8050) 08:00:46 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x3, 0x0) r1 = epoll_create(0xac82) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 08:00:46 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x30}}, 0x0) 08:00:46 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 08:00:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004806) 08:00:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) write$evdev(r2, &(0x7f0000000000)=[{}], 0x18) 08:00:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) getpeername(r0, 0x0, &(0x7f0000000240)) 08:00:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 08:00:47 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x48001, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) 08:00:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x2404c004) 08:00:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x200400c4) 08:00:47 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd000) 08:00:48 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:00:48 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 08:00:48 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) 08:00:48 executing program 1: 08:00:48 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 08:00:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x4080) 08:00:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 08:00:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004010) 08:00:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:00:49 executing program 5: r0 = socket(0x10, 0x80002, 0x2) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:00:49 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101c0, 0x0) 08:00:49 executing program 1: r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/252}, 0x104, 0x1, 0x2800) 08:00:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4010) 08:00:50 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:00:50 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) read$char_usb(r0, &(0x7f0000000840)=""/4096, 0x1000) 08:00:50 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:00:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40080) 08:00:50 executing program 0: select(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000003c0)={0x0, 0x2710}) 08:00:50 executing program 3: capset(&(0x7f0000002b00)={0x19980330}, &(0x7f0000002b40)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000002a00)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001540)={0x0}}, 0x0) 08:00:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x40080) 08:00:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000940)=ANY=[], 0x6c4}}, 0x8010) 08:00:51 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x0) 08:00:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 08:00:51 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 08:00:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4004010) 08:00:51 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000500)='./file1\x00', 0x40, 0x0) 08:00:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4010) 08:00:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000004) 08:00:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40200, 0x0) 08:00:51 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:00:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10080) 08:00:52 executing program 0: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:00:52 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:00:52 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:00:52 executing program 5: r0 = socket(0x2, 0x2, 0x0) write$evdev(r0, 0x0, 0x0) 08:00:52 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x840, 0x12a) 08:00:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x90) 08:00:52 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x840, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) 08:00:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40890) 08:00:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000000) 08:00:53 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:00:53 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 08:00:53 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={0x0}}, 0x0) 08:00:53 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc9) 08:00:53 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:00:53 executing program 1: socket(0x2, 0x3, 0x8001) 08:00:54 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2000c080) 08:00:54 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 08:00:54 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 08:00:54 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000780)={&(0x7f0000000140), 0xc, &(0x7f0000000740)={0x0}}, 0x0) 08:00:54 executing program 1: 08:00:54 executing program 0: 08:00:54 executing program 4: 08:00:55 executing program 3: 08:00:55 executing program 1: 08:00:55 executing program 5: 08:00:55 executing program 4: 08:00:55 executing program 0: 08:00:55 executing program 3: 08:00:55 executing program 1: 08:00:55 executing program 5: 08:00:56 executing program 4: 08:00:56 executing program 0: 08:00:56 executing program 1: 08:00:56 executing program 5: 08:00:56 executing program 3: 08:00:56 executing program 4: 08:00:56 executing program 0: 08:00:56 executing program 1: 08:00:57 executing program 4: 08:00:57 executing program 5: 08:00:57 executing program 3: 08:00:57 executing program 0: 08:00:57 executing program 1: 08:00:57 executing program 4: 08:00:57 executing program 5: 08:00:57 executing program 3: 08:00:58 executing program 1: 08:00:58 executing program 0: 08:00:58 executing program 4: 08:00:58 executing program 5: 08:00:58 executing program 3: 08:00:58 executing program 1: 08:00:58 executing program 0: 08:00:59 executing program 4: 08:00:59 executing program 5: 08:00:59 executing program 3: 08:00:59 executing program 1: 08:00:59 executing program 0: 08:00:59 executing program 4: 08:00:59 executing program 5: 08:00:59 executing program 3: 08:01:00 executing program 1: 08:01:00 executing program 4: 08:01:00 executing program 0: 08:01:00 executing program 5: 08:01:00 executing program 3: 08:01:01 executing program 0: 08:01:01 executing program 5: 08:01:01 executing program 1: 08:01:01 executing program 4: 08:01:01 executing program 3: 08:01:01 executing program 0: 08:01:01 executing program 5: 08:01:01 executing program 1: 08:01:01 executing program 4: 08:01:01 executing program 3: 08:01:02 executing program 0: 08:01:02 executing program 4: 08:01:02 executing program 5: 08:01:02 executing program 3: 08:01:02 executing program 1: 08:01:02 executing program 0: 08:01:03 executing program 5: 08:01:03 executing program 3: 08:01:03 executing program 4: 08:01:03 executing program 1: 08:01:03 executing program 0: 08:01:03 executing program 5: 08:01:03 executing program 3: 08:01:03 executing program 1: 08:01:03 executing program 4: 08:01:04 executing program 0: 08:01:04 executing program 5: 08:01:04 executing program 1: 08:01:04 executing program 4: 08:01:04 executing program 3: 08:01:04 executing program 0: 08:01:05 executing program 5: 08:01:05 executing program 1: 08:01:05 executing program 4: 08:01:05 executing program 3: 08:01:05 executing program 0: 08:01:05 executing program 4: 08:01:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x44000) 08:01:05 executing program 1: 08:01:05 executing program 3: 08:01:06 executing program 0: 08:01:06 executing program 4: 08:01:06 executing program 5: 08:01:06 executing program 1: 08:01:06 executing program 3: 08:01:06 executing program 0: 08:01:06 executing program 4: 08:01:07 executing program 5: 08:01:07 executing program 3: 08:01:07 executing program 0: 08:01:07 executing program 1: 08:01:07 executing program 4: 08:01:07 executing program 5: 08:01:07 executing program 1: 08:01:07 executing program 0: 08:01:07 executing program 3: 08:01:08 executing program 5: 08:01:08 executing program 4: 08:01:08 executing program 0: 08:01:08 executing program 3: 08:01:08 executing program 1: 08:01:08 executing program 5: 08:01:08 executing program 0: 08:01:08 executing program 4: 08:01:09 executing program 3: 08:01:09 executing program 1: 08:01:09 executing program 5: 08:01:09 executing program 0: 08:01:09 executing program 4: 08:01:09 executing program 3: 08:01:09 executing program 1: 08:01:09 executing program 5: 08:01:10 executing program 0: 08:01:10 executing program 4: 08:01:10 executing program 3: 08:01:10 executing program 1: 08:01:10 executing program 5: 08:01:10 executing program 0: 08:01:10 executing program 4: 08:01:10 executing program 3: 08:01:10 executing program 5: 08:01:10 executing program 1: 08:01:11 executing program 0: 08:01:11 executing program 4: 08:01:11 executing program 3: 08:01:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9c) 08:01:11 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) 08:01:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5421, &(0x7f0000000000)={@ipv4={[], [], @loopback}, @remote, @private1}) 08:01:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 08:01:11 executing program 3: 08:01:12 executing program 5: 08:01:12 executing program 1: pipe(&(0x7f0000004c00)={0xffffffffffffffff}) connect$bt_l2cap(r0, &(0x7f0000004e80)={0x1f, 0x0, @none}, 0xe) 08:01:12 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x10001, @ipv4={[], [], @empty}, 0xfff}, 0x20) 08:01:12 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000300)=0x1, 0x4) 08:01:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d40000001000390e8300000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e2c690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x1000000) 08:01:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180), 0x4) 08:01:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast2, 0x1f}, 0x1c, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1, 0x7c7d2152}, 0x1c, 0x0}}], 0x2, 0x0) 08:01:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x100, 0x0, 0x0) [ 970.454548][T17623] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 08:01:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8940, &(0x7f0000000000)={@ipv4={[0x2], [], @loopback}, @remote, @private1}) 08:01:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8902, &(0x7f0000000000)={@ipv4={[], [], @loopback}, @remote, @private1}) [ 971.270114][T17639] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 08:01:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080), 0x4) 08:01:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = gettid() sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee01}}}], 0x50}, 0x0) 08:01:14 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x5}, 0x10) 08:01:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 08:01:15 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:01:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 08:01:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x7c, 0x0, 0x0) 08:01:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @loopback}, @remote, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000, r2}) 08:01:15 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 08:01:15 executing program 3: pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 08:01:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x7d, 0x0, 0x0) 08:01:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) r4 = getpid() sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}]}, 0x34}}, 0x0) close(r0) 08:01:16 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x32) 08:01:16 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 08:01:16 executing program 3: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 08:01:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:01:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) write$binfmt_script(r0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0xf03b0000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:01:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 08:01:16 executing program 0: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb8, r0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0xaaa5a95f}, @ETHTOOL_A_CHANNELS_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0xfffffeff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000010) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl0\x00', r1, 0x4, 0x7f, 0x3f, 0x400, 0x64, @mcast1, @mcast1, 0x8000, 0x8000, 0x7ff, 0x2757}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000c5c0)={0x18, 0xc, &(0x7f000000c3c0)=@raw=[@generic={0x6, 0x8, 0x7, 0x2, 0x5}, @generic={0x8, 0x2, 0x9, 0x8, 0x7f}, @generic={0x4, 0x8, 0x7, 0x81, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f}, @call={0x85, 0x0, 0x0, 0x78}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @exit, @map={0x18, 0x7}, @jmp={0x5, 0x1, 0x1, 0x0, 0x6, 0xfffffffffffffff8, 0xfffffffffffffff0}], &(0x7f000000c440)='syzkaller\x00', 0x200, 0x8f, &(0x7f000000c480)=""/143, 0x40f00, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c540)={0x8, 0x1}, 0x8, 0x10, &(0x7f000000c580)={0x1, 0xc, 0x80000001, 0xffffffff}, 0x10}, 0x78) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f000000c780)={'ip6_vti0\x00', &(0x7f000000c700)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0xf8, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x8000, 0x7800, 0x5, 0x80000000}}) 08:01:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x40) 08:01:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={0x0}}, 0x0) 08:01:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x22, 0x0, 0x0) 08:01:17 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000ac0)=0x1, 0x4) 08:01:17 executing program 4: pselect6(0x40, &(0x7f0000000200)={0x4}, 0x0, 0x0, &(0x7f00000002c0), 0x0) 08:01:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfc, &(0x7f00000000c0)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:01:17 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002200)='cgroup.procs\x00', 0x2, 0x0) 08:01:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000006b1c08"], 0x24}}, 0x0) 08:01:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:01:18 executing program 1: socketpair(0x25, 0x5, 0x4, &(0x7f0000000380)) 08:01:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x24}, 0x71}, 0x0) [ 975.304640][T17717] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 08:01:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 08:01:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000280)="16") 08:01:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}, 0xfff}, 0x20) 08:01:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x40}, 0x0) 08:01:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x3f, 0x8, 0x1}, 0x40) 08:01:18 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4(r0, 0x0, 0x0, 0xc00) 08:01:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080), 0x4) 08:01:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x71, 0x0, 0x0) 08:01:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@private2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 08:01:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000200)="88", 0x1}, {&(0x7f0000000240)='{', 0x1}, {&(0x7f0000000300)='M', 0x1}], 0x3}}], 0x1, 0x0) 08:01:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0xc, 0x0, 0x0) 08:01:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000080)=@deltclass={0x38, 0x29, 0x9, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x3}}]}, 0x38}}, 0x0) 08:01:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000240), 0x10, &(0x7f0000000300)={0x0}}, 0x0) 08:01:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000240)='{', 0x1}], 0x2}}], 0x1, 0x0) 08:01:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000400)=0x9, 0x4) 08:01:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x400, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) [ 977.351370][T17753] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:01:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 08:01:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fcdbdf2509000000080003"], 0x50}}, 0x0) 08:01:20 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x0, 0xfa, 0x4, 0x2, 0x3, 0x3e, 0xf2, 0x8, 0x38, 0x1b1, 0x6, 0x3, 0x20, 0x2, 0xe83e, 0x9, 0x4}, [{0x1, 0x8001, 0x3, 0x7, 0x401, 0x4, 0x1, 0x1}], "4a12a90c414b0fbec8002d28015a60fefce20033580b62e5c66a4765e1a7ace4d7d257e2587617ec69982d629096c8d2d5110571918551b67f638a91f9dac74c9fa75b03bb9477c806ddfdeae1a157ceb7d76700fb218c4a7cfe0c848610e374aa47a241af745821e208f0e8b30c530df51c6427f27fcdf86df8ecfaf7ce22dca24fb25654de6aeb1f163450cc9df7bf4679e8ced69600715aa72c315d3eeeb99efeaa0d54020d4c9d9dd5f0938473252e0c8888bec48e27384702ed13ae8feab229b6c8ad29cc3e2b650ab4f7743d31245894317430db6c699ccbbd173703a529a8c5e704ba5888", [[], [], []]}, 0x440) getsockname(r0, &(0x7f0000000440)=@l2tp={0x2, 0x0, @local}, &(0x7f00000004c0)=0x80) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'batadv0\x00'}) pipe(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000001080)) 08:01:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 08:01:20 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d40000001000390e8300000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e2c690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x4101000000000000) [ 978.029025][T17765] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 978.096649][T17768] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 08:01:20 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="9a", 0xfffffdef}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 978.214145][T17772] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 08:01:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0xfffffffe, 0x4) 08:01:21 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="a7", 0x1}], 0x1}, 0x0) 08:01:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x8], [], @loopback}, @remote, @private1}) 08:01:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:01:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = gettid() sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x70}, 0x0) 08:01:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 979.187257][T17788] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 08:01:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x17, 0xfff, 0x0, 0x3ad69628}, 0x40) 08:01:22 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 08:01:22 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 08:01:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000001c0), 0xc) 08:01:23 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)='C', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 08:01:23 executing program 4: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)) 08:01:23 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time_for_children\x00') 08:01:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={@empty, @mcast1, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00011}) 08:01:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x401, 0x4) 08:01:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:01:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2, 0x1}, 0x1c) 08:01:23 executing program 1: 08:01:24 executing program 4: 08:01:24 executing program 0: 08:01:24 executing program 5: 08:01:24 executing program 3: 08:01:24 executing program 0: 08:01:24 executing program 1: 08:01:25 executing program 0: 08:01:25 executing program 1: 08:01:25 executing program 5: 08:01:25 executing program 4: 08:01:25 executing program 3: 08:01:25 executing program 0: 08:01:26 executing program 5: 08:01:26 executing program 1: 08:01:26 executing program 4: 08:01:26 executing program 3: 08:01:26 executing program 0: 08:01:26 executing program 5: 08:01:26 executing program 1: 08:01:26 executing program 3: 08:01:26 executing program 4: 08:01:26 executing program 1: 08:01:27 executing program 0: 08:01:27 executing program 5: 08:01:27 executing program 4: 08:01:27 executing program 3: 08:01:27 executing program 1: 08:01:27 executing program 0: 08:01:27 executing program 3: 08:01:27 executing program 5: 08:01:27 executing program 4: 08:01:28 executing program 0: 08:01:28 executing program 1: 08:01:28 executing program 3: 08:01:28 executing program 5: 08:01:28 executing program 4: 08:01:28 executing program 1: 08:01:28 executing program 3: 08:01:28 executing program 0: 08:01:28 executing program 4: 08:01:28 executing program 5: 08:01:29 executing program 1: 08:01:29 executing program 3: 08:01:29 executing program 0: 08:01:29 executing program 4: 08:01:29 executing program 5: 08:01:29 executing program 3: 08:01:29 executing program 1: 08:01:29 executing program 0: 08:01:30 executing program 4: 08:01:30 executing program 5: 08:01:30 executing program 3: 08:01:30 executing program 1: 08:01:30 executing program 4: 08:01:30 executing program 0: 08:01:30 executing program 5: 08:01:31 executing program 3: 08:01:31 executing program 1: 08:01:31 executing program 4: 08:01:31 executing program 0: 08:01:31 executing program 5: 08:01:31 executing program 3: 08:01:31 executing program 1: 08:01:31 executing program 4: 08:01:32 executing program 5: 08:01:32 executing program 0: 08:01:32 executing program 3: 08:01:32 executing program 1: 08:01:32 executing program 4: 08:01:32 executing program 0: 08:01:32 executing program 5: 08:01:32 executing program 3: 08:01:33 executing program 1: 08:01:33 executing program 4: 08:01:33 executing program 5: 08:01:33 executing program 0: 08:01:33 executing program 3: 08:01:33 executing program 1: 08:01:33 executing program 4: 08:01:34 executing program 5: 08:01:34 executing program 0: 08:01:34 executing program 3: 08:01:34 executing program 4: 08:01:34 executing program 1: 08:01:34 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x5421, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:01:34 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0xa0082, 0x0) 08:01:34 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x8b21) 08:01:35 executing program 1: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='\x00', &(0x7f0000000100)="ac", 0x1) 08:01:35 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) 08:01:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 08:01:35 executing program 5: socket(0x2, 0x0, 0x1000) 08:01:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000ec0)={@mcast1}, 0x14) 08:01:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000300), 0x4) [ 992.871645][T17941] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:01:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) [ 993.132412][T17941] 8021q: adding VLAN 0 to HW filter on device bond1 [ 993.168691][T17943] bond1: (slave veth3): Enslaving as an active interface with an up link [ 993.189051][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 993.350133][T17941] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 993.383700][T17943] bond1: (slave veth5): Enslaving as an active interface with an up link 08:01:36 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000100)=@ethernet={0x0, @broadcast}, 0x80) 08:01:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x48, 0x0, 0x0) 08:01:36 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getpeername$inet6(r0, 0x0, 0x0) 08:01:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000200)=0xc) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x10000, 0x0) exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') socket$isdn_base(0x22, 0x3, 0x0) preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) 08:01:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x21, &(0x7f0000000000)={@remote}, 0x14) 08:01:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) 08:01:37 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000140)) 08:01:37 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x0}) 08:01:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'sit0\x00', 0x0}) 08:01:37 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa, 0x12, r0, 0x0) 08:01:37 executing program 4: socketpair(0x2c, 0x3, 0x2, &(0x7f0000000040)) 08:01:37 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x80, 0x258, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 08:01:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3}, 0x0, 0x7ff, 0x401, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x23, 0x0, 0x0, @time, {0x3}, {0x0, 0x2}, @raw8={"a357b6b140cbb60000fd985d"}}], 0x1c) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x8, 0x5, [0x1, 0x9, 0xdfe, 0x9, 0x1]}, 0x12) r1 = dup(0xffffffffffffffff) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f00000000c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x80000) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000013c0)=""/4096) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, 0x1c) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x2021, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:01:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x0, 0x3ff}) 08:01:38 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000080)=@id, 0x10) [ 996.040110][T18029] IPVS: ftp: loaded support on port[0] = 21 [ 998.601797][ T8348] tipc: TX() has been purged, node left! 08:01:44 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 08:01:44 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)) 08:01:44 executing program 4: socketpair(0x54fbdddc89041a23, 0x0, 0x0, &(0x7f0000000140)) 08:01:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x3a}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 08:01:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000200)) 08:01:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200)="d7", 0x1, 0x4004010, 0x0, 0x0) 08:01:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000040)=0xfffffd20) 08:01:46 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000000)="d16857f404f7228638771910e7ecd0760da5ff849ac038ff3233db280335cccd3f6742ea69470000af46b4c1662a7fe1ee5935c888810b557bb0b7c1d2a801000000010000005f17041c3d8cbe297d5bb781287da51aaab1cec138b57146dd17763f2c06e48b7f898a70115119d9b8ff899aeef05a9537c2", 0x0, 0x0, 0x0, 0xfffffffffffffe7b) 08:01:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:01:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x0, 0xff7ffffe}, 0x40) 08:01:51 executing program 3: r0 = epoll_create(0x10000) pipe(&(0x7f0000003e40)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 08:01:51 executing program 0: pipe(&(0x7f0000003140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCRSACCEPT(r0, 0x89e3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000003400)='l2tp\x00') socket$can_raw(0x1d, 0x3, 0x1) 08:01:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x5}]}}, &(0x7f0000000340)=""/235, 0x26, 0xeb, 0x1}, 0x20) 08:01:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000c40)) 08:01:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10}, {0x10}], 0x20}, 0x0) 08:01:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000340)=""/235, 0x26, 0xeb, 0x1}, 0x20) 08:01:52 executing program 1: 08:01:52 executing program 3: 08:01:52 executing program 5: 08:01:52 executing program 4: 08:01:53 executing program 0: 08:01:53 executing program 3: 08:01:53 executing program 5: 08:01:53 executing program 1: 08:01:53 executing program 4: 08:01:53 executing program 0: 08:01:53 executing program 3: 08:01:53 executing program 5: 08:01:54 executing program 1: 08:01:54 executing program 4: 08:01:54 executing program 0: 08:01:54 executing program 3: 08:01:54 executing program 5: 08:01:54 executing program 1: 08:01:54 executing program 4: 08:01:55 executing program 0: 08:01:55 executing program 3: 08:01:55 executing program 5: 08:01:55 executing program 4: 08:01:55 executing program 1: 08:01:55 executing program 0: 08:01:55 executing program 3: 08:01:55 executing program 5: 08:01:55 executing program 4: 08:01:56 executing program 1: 08:01:56 executing program 3: 08:01:56 executing program 0: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) 08:01:56 executing program 4: 08:01:56 executing program 5: 08:01:56 executing program 1: 08:01:57 executing program 3: 08:01:57 executing program 4: 08:01:57 executing program 0: 08:01:57 executing program 1: 08:01:57 executing program 5: 08:01:57 executing program 3: 08:01:58 executing program 4: 08:01:58 executing program 1: 08:01:58 executing program 5: creat(&(0x7f0000000000)='./file1\x00', 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x404200, 0x0) 08:01:58 executing program 0: mknod(&(0x7f00000000c0)='./file1\x00', 0x8000, 0x0) 08:01:58 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5e1d43, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440000, 0x109) 08:01:58 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 08:01:58 executing program 1: creat(&(0x7f0000000340)='./file0\x00', 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 08:01:59 executing program 5: creat(&(0x7f0000000340)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0xc4000, 0x0) 08:01:59 executing program 0: creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6a00, 0x81) 08:01:59 executing program 4: creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4800, 0xa0) 08:01:59 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) [ 1016.786857][ T31] audit: type=1804 audit(1604822519.531:347): pid=18182 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir680623661/syzkaller.8YXxjU/670/file0" dev="sda1" ino=16368 res=1 errno=0 [ 1016.811769][ T31] audit: type=1800 audit(1604822519.531:348): pid=18182 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16368 res=0 errno=0 08:01:59 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0xfffffffffffffda7) 08:01:59 executing program 0: mknod$loop(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1000) [ 1017.047055][ T31] audit: type=1804 audit(1604822519.591:349): pid=18183 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir881275095/syzkaller.bFpMXQ/812/file0" dev="sda1" ino=16382 res=1 errno=0 [ 1017.073757][ T31] audit: type=1800 audit(1604822519.591:350): pid=18183 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16382 res=0 errno=0 08:01:59 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8819821bf712337f, 0x0) write$cgroup_subtree(r0, 0x0, 0x24) [ 1017.911756][ T31] audit: type=1804 audit(1604822520.651:351): pid=18194 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir123532035/syzkaller.QQBYtW/727/file0" dev="sda1" ino=16368 res=1 errno=0 [ 1017.936703][ T31] audit: type=1800 audit(1604822520.651:352): pid=18194 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16368 res=0 errno=0 08:02:00 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) getpgid(r1) 08:02:00 executing program 0: creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x464f00, 0x0) 08:02:00 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0xc8) 08:02:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, &(0x7f0000000000)="d3", 0x1, 0x0, 0x0, 0x0) 08:02:01 executing program 5: open$dir(&(0x7f0000000000)='./file1\x00', 0x740, 0x35) 08:02:01 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5e1d43, 0x0) 08:02:01 executing program 0: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) 08:02:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 08:02:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xe0002, 0x0) write$P9_RCREATE(r0, 0x0, 0x60) 08:02:01 executing program 4: creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x10) [ 1019.552826][ T31] audit: type=1804 audit(1604822522.291:353): pid=18219 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir123532035/syzkaller.QQBYtW/729/file0" dev="sda1" ino=16370 res=1 errno=0 08:02:02 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score\x00') 08:02:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x40002000, &(0x7f0000000040)={0x0, 0x989680}) 08:02:02 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)) 08:02:02 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0xffffffffffffff00) 08:02:02 executing program 4: creat(&(0x7f0000000340)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x600, 0x0) [ 1020.202378][ T31] audit: type=1804 audit(1604822522.941:354): pid=18230 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir123532035/syzkaller.QQBYtW/730/file0" dev="sda1" ino=16369 res=1 errno=0 08:02:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5e1d43, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) 08:02:03 executing program 1: open$dir(&(0x7f0000000000)='./file1\x00', 0x1436c2, 0xe0) 08:02:03 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = inotify_init1(0x0) dup2(r0, r1) 08:02:03 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 08:02:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 08:02:03 executing program 1: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') stat(&(0x7f0000000000)='./file0\x00', 0x0) 08:02:04 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 08:02:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 08:02:04 executing program 5: mknod$loop(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) 08:02:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:02:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007fc0), 0x0, 0x0, 0x0) 08:02:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 08:02:04 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:02:05 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) syz_open_pts(r0, 0x0) 08:02:05 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 08:02:05 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:02:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 08:02:05 executing program 5: timer_create(0x1, 0x0, &(0x7f00000002c0)) 08:02:06 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 08:02:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) 08:02:06 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x49) 08:02:06 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 08:02:06 executing program 5: statx(0xffffffffffffff9c, 0x0, 0x800, 0x0, 0x0) 08:02:06 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = dup2(r0, r0) write$cgroup_type(r1, 0x0, 0x0) 08:02:06 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10081, 0x0) 08:02:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x41, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 08:02:07 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) utimensat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 08:02:07 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) 08:02:07 executing program 4: r0 = eventfd(0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) dup2(r0, r1) 08:02:07 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x8000050) 08:02:07 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:02:07 executing program 5: creat(&(0x7f0000000340)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x109200, 0x0) 08:02:08 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 08:02:08 executing program 4: creat(&(0x7f0000000340)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 08:02:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) [ 1025.484445][ T31] audit: type=1804 audit(1604822528.221:355): pid=18308 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir680623661/syzkaller.8YXxjU/680/file0" dev="sda1" ino=15723 res=1 errno=0 08:02:08 executing program 1: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 08:02:08 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2a540, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000, 0x6) 08:02:08 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x14000895) 08:02:08 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 08:02:09 executing program 4: open$dir(&(0x7f0000000000)='./file1\x00', 0x301140, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x801, 0x84) 08:02:09 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 08:02:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x201400) 08:02:09 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) futimesat(r0, 0x0, &(0x7f0000000080)) 08:02:09 executing program 4: creat(&(0x7f0000000340)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 08:02:09 executing program 0: creat(&(0x7f0000000340)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x10) 08:02:09 executing program 5: r0 = epoll_create1(0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) dup2(r0, r1) 08:02:09 executing program 1: open$dir(&(0x7f0000000000)='./file1\x00', 0x840, 0x0) [ 1027.274089][ T31] audit: type=1804 audit(1604822530.011:356): pid=18339 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir881275095/syzkaller.bFpMXQ/825/file0" dev="sda1" ino=16129 res=1 errno=0 08:02:10 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000001040)) 08:02:10 executing program 3: ppoll(0x0, 0x0, &(0x7f0000001840)={0x0, 0x989680}, 0x0, 0x0) 08:02:10 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 08:02:10 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 08:02:10 executing program 1: 08:02:10 executing program 3: 08:02:10 executing program 4: 08:02:11 executing program 5: 08:02:11 executing program 0: 08:02:11 executing program 1: 08:02:11 executing program 3: 08:02:11 executing program 4: 08:02:11 executing program 5: 08:02:11 executing program 3: 08:02:11 executing program 1: 08:02:11 executing program 0: 08:02:12 executing program 4: 08:02:12 executing program 5: 08:02:12 executing program 3: 08:02:12 executing program 1: 08:02:12 executing program 0: 08:02:12 executing program 4: 08:02:12 executing program 5: 08:02:12 executing program 1: 08:02:13 executing program 3: 08:02:13 executing program 0: 08:02:13 executing program 4: 08:02:13 executing program 5: 08:02:13 executing program 1: 08:02:13 executing program 3: 08:02:13 executing program 0: 08:02:13 executing program 4: 08:02:14 executing program 1: 08:02:14 executing program 5: 08:02:14 executing program 3: 08:02:14 executing program 4: 08:02:14 executing program 0: 08:02:14 executing program 1: 08:02:14 executing program 5: 08:02:15 executing program 4: 08:02:15 executing program 3: 08:02:15 executing program 0: 08:02:15 executing program 1: 08:02:15 executing program 5: 08:02:15 executing program 3: 08:02:15 executing program 4: 08:02:16 executing program 0: 08:02:16 executing program 1: 08:02:16 executing program 5: 08:02:16 executing program 3: 08:02:16 executing program 4: 08:02:16 executing program 0: 08:02:16 executing program 1: 08:02:16 executing program 5: 08:02:17 executing program 3: 08:02:17 executing program 4: 08:02:17 executing program 1: 08:02:17 executing program 0: 08:02:17 executing program 5: 08:02:17 executing program 3: 08:02:17 executing program 4: 08:02:18 executing program 0: 08:02:18 executing program 1: 08:02:18 executing program 5: 08:02:18 executing program 3: 08:02:18 executing program 4: 08:02:18 executing program 1: 08:02:18 executing program 0: 08:02:18 executing program 5: 08:02:19 executing program 3: 08:02:19 executing program 4: 08:02:19 executing program 1: 08:02:19 executing program 0: 08:02:19 executing program 5: 08:02:19 executing program 3: 08:02:19 executing program 4: 08:02:19 executing program 1: 08:02:20 executing program 0: 08:02:20 executing program 5: 08:02:20 executing program 3: 08:02:20 executing program 4: 08:02:20 executing program 1: 08:02:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={0x0, &(0x7f0000001280)=""/177, 0x0, 0xb1}, 0x20) 08:02:20 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x4080) 08:02:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000200)=""/219, 0x64, 0xdb, 0x1}, 0x20) 08:02:20 executing program 4: bpf$LINK_DETACH(0x22, &(0x7f0000000780), 0x4) 08:02:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000180)) 08:02:21 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xb704, 0x0) 08:02:21 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x4c044) 08:02:21 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc0189436, 0x747000) 08:02:21 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x10) 08:02:21 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000240)="8e", 0x1}], 0x3}, 0x0) 08:02:21 executing program 0: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040), 0x4) 08:02:22 executing program 5: bpf$MAP_DELETE_BATCH(0x1b, 0xfffffffffffffffe, 0x0) 08:02:22 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5452, 0x805400) 08:02:22 executing program 4: bpf$BPF_PROG_ATTACH(0x4, 0x0, 0x0) 08:02:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x80}, 0x0) 08:02:22 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 08:02:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x4, 0x0, 0x4, 0x0, 0x1}, 0x40) 08:02:22 executing program 3: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000080)) 08:02:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x1, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 08:02:23 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) 08:02:23 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f0000001340)) 08:02:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000002c0)=""/225, 0x26, 0xe1, 0x1}, 0x20) 08:02:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000008c0)='cgroup.procs\x00', 0x2, 0x0) 08:02:23 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x0, 0x1, &(0x7f00000018c0)=@raw=[@exit], &(0x7f0000001900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001980), 0x10}, 0x78) 08:02:23 executing program 5: 08:02:24 executing program 0: 08:02:24 executing program 1: 08:02:24 executing program 4: 08:02:24 executing program 3: 08:02:24 executing program 5: 08:02:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4020940d, 0x0) 08:02:24 executing program 0: unlink(&(0x7f00000004c0)='\x00') 08:02:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003700)={0x12, 0x2, 0x0, 0x1}, 0x40) 08:02:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x10, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:02:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 08:02:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:02:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000001740)={0x0, 0x800, 0x0, 0x94}, 0xc) 08:02:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f000000a700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/126, 0x7e, 0x0, &(0x7f0000000080)=@abs, 0x6e) 08:02:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() sendmmsg$unix(r1, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 08:02:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x12322) sendmmsg$unix(r1, &(0x7f000000a700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:02:26 executing program 5: socket(0xa, 0x0, 0xfffffb31) 08:02:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000099c0)={0x0, 0x0, 0x0}, 0x1041) 08:02:26 executing program 1: 08:02:26 executing program 4: 08:02:27 executing program 5: 08:02:27 executing program 0: 08:02:27 executing program 1: 08:02:27 executing program 4: 08:02:27 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={0x0}) 08:02:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{}, "e348b69189c07fdc", "b8e60f03bcd95264fe075149a8d3a01886f278a5acae12d4708c5529b0c3a4b7", "c8fb7d0e", "402a4f9e868a5149"}, 0x38) 08:02:27 executing program 0: 08:02:28 executing program 4: 08:02:28 executing program 1: 08:02:28 executing program 5: 08:02:28 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 08:02:28 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}}, 0x0) 08:02:28 executing program 1: shmget(0x0, 0x7000, 0x0, &(0x7f0000ff8000/0x7000)=nil) 08:02:28 executing program 5: linkat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:02:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xffffff93) 08:02:29 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bind(r0, 0x0, 0x0) 08:02:29 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x6, &(0x7f0000002400)=[{&(0x7f0000000fc0)="dc", 0x1, 0x8000}, {&(0x7f0000001080)='\\', 0x1}, {&(0x7f0000001180)='^', 0x1, 0xd34d}, {&(0x7f0000001300)="03", 0x1, 0x100000000}, {&(0x7f00000013c0)="c7", 0x1, 0xfffffffffffffffd}, {&(0x7f0000001400)="f7", 0x1, 0xa00000000}], 0x0, 0x0) 08:02:29 executing program 1: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 08:02:29 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) epoll_create1(0x0) 08:02:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000040)) 08:02:29 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 08:02:29 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:02:29 executing program 5: socket(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x1}, 0x0, 0x0) 08:02:30 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) sysinfo(&(0x7f0000000240)=""/1) getpeername(0xffffffffffffffff, 0x0, 0x0) 08:02:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 08:02:30 executing program 3: creat(&(0x7f0000000440)='./file0/file0\x00', 0x0) 08:02:30 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)) socket$inet(0x2, 0x3, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 08:02:30 executing program 1: timerfd_create(0x4, 0x80800) 08:02:31 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 08:02:31 executing program 4: lstat(0x0, 0x0) r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000002c0), 0x8) 08:02:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 08:02:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 08:02:31 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x1, &(0x7f0000000080)={[0x956]}, 0x8) 08:02:32 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80) pipe2(&(0x7f0000002440), 0x84000) 08:02:32 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) open$dir(0x0, 0x0, 0x7) 08:02:32 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 08:02:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 08:02:32 executing program 0: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:02:32 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x32500, 0x0) 08:02:32 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000004c0)=""/161) 08:02:32 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 08:02:33 executing program 5: mount(0x0, 0x0, &(0x7f0000000180)='virtiofs\x00', 0x0, 0x0) 08:02:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000180)) 08:02:33 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x2}, 0x6e) 08:02:33 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x2}, &(0x7f0000000180)={0xfffffffffffffffe}, &(0x7f0000000100), 0x0) 08:02:33 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="c3", 0x1}], 0x1}], 0x1, 0x0) 08:02:33 executing program 3: mount(0x0, 0x0, &(0x7f0000000180)='virtiofs\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) 08:02:34 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 08:02:34 executing program 4: lgetxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@random={'user.', '\x00'}, 0x0, 0x0) 08:02:34 executing program 5: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, 0x0) sysinfo(&(0x7f0000000080)=""/171) 08:02:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'caif0\x00', 0x0}) 08:02:34 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) 08:02:34 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4800) 08:02:34 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x0, 0x0) 08:02:35 executing program 1: setns(0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001700)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:02:35 executing program 5: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) pipe2(&(0x7f0000002440), 0x0) 08:02:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000280)={'ah\x00'}, &(0x7f00000002c0)=0x1e) 08:02:35 executing program 4: mount(0x0, 0x0, &(0x7f0000000180)='virtiofs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000001a40)={&(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000540)=""/83, 0x53}, {&(0x7f00000005c0)=""/243, 0xf3}], 0x2, &(0x7f0000001980)=""/188, 0xbc}, 0x0) 08:02:35 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4800) 08:02:35 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 08:02:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x6e) 08:02:35 executing program 3: pipe2$9p(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 08:02:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) 08:02:36 executing program 0: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x87552a558be58d97) 08:02:36 executing program 5: timerfd_create(0x9, 0x80000) creat(0x0, 0x0) 08:02:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 08:02:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000140)) 08:02:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 08:02:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) 08:02:37 executing program 5: shmget(0x0, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) 08:02:37 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x61c941923b6182a0) 08:02:37 executing program 3: pselect6(0x40, &(0x7f0000000000)={0xfffffffc}, 0x0, 0x0, 0x0, 0x0) 08:02:37 executing program 4: r0 = socket(0x1, 0x2, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) 08:02:37 executing program 1: truncate(&(0x7f0000000080)='\x00', 0x0) 08:02:37 executing program 0: ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000940)={0x0, 0x80000000}) getresuid(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$CHAR_RAW_ROSET(r0, 0x125d, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)) 08:02:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 08:02:37 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0xffffffffffffffff, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) 08:02:37 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 08:02:38 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 08:02:38 executing program 4: pipe2$9p(&(0x7f0000000000), 0x4000) 08:02:38 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000000)) 08:02:38 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)='2', 0x1}, {&(0x7f0000000300)="083df2bf07156304a803b223669039567f9ac0d00b8c1d2e7c7b948c88f86d94a2402646e7b6dd34104fb54fd45c006819061884abaedaf2bcc27151456f36e06a728a787e03a3c7132ca75e0827afda96de75a9f2ae58767be6d82a9306f1ed11fe", 0x62, 0xf9e}], 0x0, 0x0) 08:02:38 executing program 5: syz_open_dev$char_raw(&(0x7f0000000580)='/dev/raw/raw#\x00', 0x1, 0x51442) 08:02:38 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x2, 0x0, 0x4e24}, 0x6e) 08:02:38 executing program 1: socket(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 08:02:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000080)='|', 0x1, 0x0, 0x0, 0x0) 08:02:39 executing program 5: chown(0x0, 0x0, 0xee01) 08:02:39 executing program 0: shmget(0x0, 0x7000, 0x4, &(0x7f0000ff8000/0x7000)=nil) 08:02:39 executing program 3: memfd_create(&(0x7f0000000000)='`\x1cW\xb0\x1f\xd6$\x1e\r\xc1\xe0B\x83qf\x8ad\xadZ{\xc6\xf9\xc4\x10\xf8\xd4\x8de\x84\xa4\r\ngg~i\x94edcF\xa9\xce(`\"MP\x15c\xe9V\x0e\x92\x8c-\xfa|\x94-k\v\x8c\xb0\xc1H\xc0\x95\x02\xd6\xd3\xef\xcb\xc3m\x9e\x93LJ\xd1\xb0', 0x0) 08:02:39 executing program 4: clock_gettime(0x40e22b11de5b9933, 0x0) 08:02:39 executing program 1: clock_getres(0x2, &(0x7f00000000c0)) creat(&(0x7f0000000080)='./file0\x00', 0x0) 08:02:39 executing program 5: pselect6(0x40, &(0x7f0000000000)={0xfffffffc}, 0x0, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000140)={0x0}) 08:02:39 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 08:02:39 executing program 0: epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) 08:02:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0xffffffffffffffff}, 0x40000044) 08:02:40 executing program 5: syz_open_dev$char_raw(&(0x7f0000000580)='/dev/raw/raw#\x00', 0x1, 0x415402) 08:02:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001700)='/dev/full\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 08:02:40 executing program 3: r0 = epoll_create(0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 08:02:40 executing program 0: execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000002c0)=[&(0x7f0000000300)='/de\xf6/null\x00\x0f\x96D\xe1W\\4\xb8\x1a\xe6\xc0\xf8H\x8fl\x95V_\x87\xc1\b\xd5\x93\b\xc5\xecv\x1d\xee\xe7\xc4\xbb\x97\xca\xf8QW\xcf\xba\xd9gv\xde\x16\xd7\xf6A\xbe\xdc\x16a\xf5Mnz\x8b7C\x14Le\r\xc2\xdc\xd1\xe4\x1a\xc4t\xf7Iw\xc6Z\xbcT', 0xffffffffffffffff]) 08:02:40 executing program 1: execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180), &(0x7f00000002c0)=[0xffffffffffffffff]) 08:02:40 executing program 5: 08:02:41 executing program 4: 08:02:41 executing program 3: 08:02:41 executing program 0: 08:02:41 executing program 5: 08:02:41 executing program 1: 08:02:41 executing program 4: 08:02:41 executing program 3: 08:02:42 executing program 0: 08:02:42 executing program 5: 08:02:42 executing program 1: 08:02:42 executing program 4: 08:02:42 executing program 3: 08:02:42 executing program 0: 08:02:43 executing program 1: 08:02:43 executing program 5: 08:02:43 executing program 4: 08:02:43 executing program 0: 08:02:43 executing program 3: 08:02:43 executing program 1: 08:02:43 executing program 4: 08:02:43 executing program 5: 08:02:44 executing program 0: 08:02:44 executing program 3: 08:02:44 executing program 1: 08:02:44 executing program 5: 08:02:44 executing program 4: 08:02:44 executing program 3: 08:02:44 executing program 0: 08:02:45 executing program 1: 08:02:45 executing program 4: 08:02:45 executing program 5: 08:02:45 executing program 3: 08:02:45 executing program 0: 08:02:45 executing program 1: 08:02:45 executing program 4: 08:02:45 executing program 5: 08:02:46 executing program 0: 08:02:46 executing program 3: 08:02:46 executing program 1: 08:02:46 executing program 4: 08:02:46 executing program 5: 08:02:46 executing program 0: 08:02:46 executing program 1: 08:02:46 executing program 3: 08:02:47 executing program 4: 08:02:47 executing program 5: 08:02:47 executing program 0: 08:02:47 executing program 3: 08:02:47 executing program 1: 08:02:47 executing program 4: 08:02:47 executing program 5: 08:02:47 executing program 0: 08:02:47 executing program 3: 08:02:48 executing program 1: 08:02:48 executing program 4: 08:02:48 executing program 5: 08:02:48 executing program 0: 08:02:48 executing program 3: 08:02:48 executing program 1: 08:02:48 executing program 4: 08:02:48 executing program 5: 08:02:49 executing program 3: 08:02:49 executing program 0: 08:02:49 executing program 1: 08:02:49 executing program 4: 08:02:49 executing program 5: 08:02:49 executing program 3: 08:02:49 executing program 0: 08:02:50 executing program 4: 08:02:50 executing program 1: 08:02:50 executing program 5: 08:02:50 executing program 3: 08:02:50 executing program 0: 08:02:50 executing program 4: 08:02:51 executing program 0: 08:02:51 executing program 4: 08:02:51 executing program 1: 08:02:51 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 08:02:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:02:51 executing program 0: mq_unlink(&(0x7f0000000100)='./cgroup/syz1\x00') 08:02:52 executing program 1: socket$packet(0x11, 0xf44282da46935c53, 0x300) 08:02:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 08:02:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/stat\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000340)) 08:02:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000013c0)=ANY=[@ANYBLOB="1400000003010101"], 0x14}}, 0x0) 08:02:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:02:52 executing program 4: setgroups(0x4, &(0x7f0000000140)=[0x0, 0xee01, 0x0, 0x0]) 08:02:52 executing program 1: sendto$inet(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 08:02:52 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @random="c666e574b13f", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:02:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) 08:02:53 executing program 1: prctl$PR_SET_SECCOMP(0x17, 0x400000, 0x0) 08:02:53 executing program 4: syz_emit_ethernet(0x5a, &(0x7f00000000c0)={@broadcast, @link_local, @val={@void, {0x8864}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "4a4fe0083ce0b97fc14402a21a46c18803df66103fd7e8c49f04726f2c8b1e7a666e36da204c77a8b2804454b736feeb162649db549b1bfc92b257eb5bbb9756"}}}}, 0x0) 08:02:53 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/slabinfo\x00', 0x0, 0x0) 08:02:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0x2c, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) [ 1071.056903][T18910] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:02:54 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x92140, 0x0) 08:02:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 08:02:54 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @dev}, @info_reply}}}}, 0x0) 08:02:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, &(0x7f0000000000)="b7", 0x68000, 0x0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 08:02:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 08:02:54 executing program 4: syz_emit_ethernet(0x38, &(0x7f0000000000)={@random="8a8be6107432", @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'ed/', 0x2, 0x0, 0x0, @empty, @private1, {[], "23d4"}}}}}, 0x0) 08:02:54 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) 08:02:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0x2c, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x8, @dev}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 08:02:54 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000080)={'ip6_vti0\x00'}) 08:02:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000002100)='security.capability\x00', &(0x7f0000004180)=@v3, 0x18, 0x0) 08:02:55 executing program 4: msgrcv(0x0, 0x0, 0xc1, 0x0, 0x5000) 08:02:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/37, 0x25}], 0x300) 08:02:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x222a00) fcntl$dupfd(r0, 0x0, r0) 08:02:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/stat\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x1}) 08:02:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 08:02:55 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=','], 0x2c}}, 0x0) 08:02:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0) 08:02:56 executing program 0: keyctl$chown(0x9, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 08:02:56 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x15e) mq_open(&(0x7f0000000140)='^#\x00', 0x8c1, 0x0, &(0x7f0000000180)={0x4, 0x5, 0x6, 0x8}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) fcntl$lock(r1, 0x24, &(0x7f00000000c0)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x7a9a40, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000000600)={0x0, "32b59fc6c5696c99192c0f1823357a9b"}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/stat\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x20000022) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) sync_file_range(r3, 0x8001, 0x9, 0x5) 08:02:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/stat\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 08:02:56 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x181102) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'memory'}]}, 0x8) read$char_usb(r0, &(0x7f00000000c0)=""/235, 0xeb) 08:02:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c000000010000108000000000000000000000007180002800c00028005000100880000000600034000030000100003800c000280050001000f000000040001"], 0xc0}}, 0x0) 08:02:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7) 08:02:57 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x181102) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'memory'}]}, 0xfffffdef) 08:02:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') read$usbmon(r0, 0x0, 0x16) 08:02:57 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffffffffffff7) [ 1074.474891][T18969] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:02:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$alg(r1, 0x0, 0x0, 0x0) 08:02:57 executing program 1: prctl$PR_SET_SECCOMP(0x1c, 0x400000, 0x0) 08:02:57 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000200), 0x12) creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 08:02:57 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x10000041) 08:02:58 executing program 0: syz_emit_ethernet(0x38, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010100, @dev}, {0x0, 0x0, 0x0, @private, "0a4b6e52ffe7ecca98b817820400"}}}}}, 0x0) 08:02:58 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@ra={0x94, 0x4}]}}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "90176c913dbf8065abe648245304035cb0c37ee4bf2e78589318460e4ce2dd66", "bd695b587833ac47228dfc6ad3e9eff5", {"2a48ef5ef997f6b06fbcc21473dccfc7", "6aba1c7f81c4bb63519e703dc3a4120a"}}}}}}}, 0x0) 08:02:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0)=0x9, 0x7a) 08:02:58 executing program 4: r0 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$link(0x9, r0, r2) 08:02:58 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchown(r0, 0x0, 0x0) 08:02:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000240)="ce0e3847fde94ee207748efb57e77ff22de44e425e8936b62eecc5b7fb5f724d98edfef7f904fb75f9a346efa12af227c16bd25a86204338f66eb8f644043ebcb6a07d76e85883ba02d736000000000000000000000000000000a66092e132b0edd6e0011e816f0a352aa8217a88b59cdacb610728748fecd4030991b330438ec66d4588d6e7f160bcf7407b79cad7cc85936ee2fe6188856eada0a401cb17590a0d5b0fd89808728f", 0xa9, r0) keyctl$read(0xb, r1, &(0x7f00000000c0)=""/168, 0xa8) 08:02:59 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 08:02:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000013c0)=ANY=[@ANYBLOB="1400000003010101"], 0x14}}, 0x0) 08:02:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0x2c, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x3, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 08:02:59 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c05"], 0x2c}}, 0x0) 08:02:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="000200000000000002"], 0x110) 08:02:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_ID={0x8}]}, 0x1c}}, 0x0) [ 1076.906362][T19015] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 08:02:59 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/stat\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) 08:03:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 08:03:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 08:03:00 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x6) 08:03:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5460, 0x0) 08:03:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r0, 0x0, 0x0) 08:03:01 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/stat\x00', 0x0, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 08:03:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:03:01 executing program 1: 08:03:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa080045000004000020"], 0x0) 08:03:01 executing program 3: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0xfffffffffffffffe) 08:03:01 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 08:03:01 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x101502) write$cgroup_subtree(r0, 0x0, 0x8) 08:03:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 08:03:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000014bac9"], 0x2c}}, 0x0) 08:03:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/stat\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:03:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x2, 0x4) 08:03:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0xc0189436, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x304, @local}, 0x0, {0x2, 0x0, @multicast2}}) 08:03:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0xd621, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x2, 0x4e20, @private}, 0x10) 08:03:02 executing program 1: mq_open(&(0x7f0000000000)='-]&+)\xbb\\\x00', 0x40, 0x0, &(0x7f00000001c0)={0xffffffff80000000, 0x1, 0x40006, 0x3}) 08:03:03 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) fchown(r0, 0xee01, 0xee01) 08:03:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, 0x0, 0x0, 0x4, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) [ 1080.520231][T19067] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:03:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x4, &(0x7f0000000040)=[{0x5, 0x0, 0x0, 0x1}, {}, {0x2}, {0x6}]}) 08:03:03 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fstat(r0, &(0x7f00000000c0)) 08:03:03 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:03:03 executing program 4: open(0xffffffffffffffff, 0x0, 0x0) 08:03:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0) 08:03:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0x13, 0x2, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x13}}, 0x0) [ 1081.523978][ T31] audit: type=1326 audit(1604822584.261:357): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19076 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0f549 code=0x0 08:03:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) 08:03:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5421, 0x0) [ 1081.867238][ T31] audit: type=1326 audit(1604822584.611:358): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19076 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0f549 code=0x0 08:03:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 08:03:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x300}, 0x0) 08:03:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c000000000020108000000000000000000000007180002800400028005000100880000000600034000030000100003800c000280050001000f000000040001"], 0xc0}}, 0x0) 08:03:05 executing program 5: ioprio_set$uid(0x3, 0xffffffffffffffff, 0x6004) 08:03:05 executing program 4: clock_gettime(0x4, &(0x7f0000000e80)) [ 1082.628125][T19101] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. 08:03:05 executing program 0: keyctl$chown(0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 08:03:05 executing program 1: futex(&(0x7f0000000900)=0x2, 0x4, 0x0, &(0x7f0000000940)={0x77359400}, &(0x7f0000000980), 0x2) 08:03:05 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) 08:03:05 executing program 4: syz_genetlink_get_family_id$gtp(0xffffffffffffffff) 08:03:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0xfffffffffffffeff) 08:03:06 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}) 08:03:06 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2c, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:03:06 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x181102) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'memory'}]}, 0x20000088) 08:03:06 executing program 4: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x240) 08:03:06 executing program 5: syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0xc0) 08:03:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') mmap$usbmon(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x0, 0x4140010, r0, 0x0) 08:03:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/37, 0x25}], 0x1) 08:03:07 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x4020940d, &(0x7f0000000600)) 08:03:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@secondary='builtin_and_secondary_trusted\x00') 08:03:07 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2cd0c303e50748ee, 0x0) 08:03:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000300)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 08:03:08 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 08:03:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/stat\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}) 08:03:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0x2c, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv4={{0x5, 0x1, @dev}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 08:03:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:03:08 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/92, 0x5c}, {&(0x7f0000000380)=""/260, 0x104}], 0x2, 0x0, 0x0, 0x0) 08:03:08 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x4c}}, 0x0) 08:03:08 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 08:03:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 08:03:09 executing program 3: r0 = socket(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 08:03:09 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 08:03:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 08:03:09 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 08:03:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 08:03:10 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 08:03:10 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20048084) 08:03:10 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:03:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xfffffd63}}, 0x0) 08:03:10 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:03:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) getsockname(r0, 0x0, &(0x7f00000001c0)) 08:03:10 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:03:11 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000200)) 08:03:11 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:03:11 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000140)) 08:03:11 executing program 1: 08:03:11 executing program 3: 08:03:11 executing program 0: 08:03:11 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x40010120) 08:03:11 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:03:12 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:03:12 executing program 3: 08:03:12 executing program 0: 08:03:12 executing program 5: 08:03:12 executing program 4: 08:03:12 executing program 1: 08:03:13 executing program 3: 08:03:13 executing program 0: 08:03:13 executing program 5: 08:03:13 executing program 4: 08:03:13 executing program 1: 08:03:13 executing program 3: 08:03:13 executing program 0: 08:03:13 executing program 5: 08:03:14 executing program 4: 08:03:14 executing program 1: 08:03:14 executing program 3: 08:03:14 executing program 0: 08:03:14 executing program 5: 08:03:14 executing program 4: 08:03:14 executing program 1: 08:03:14 executing program 0: 08:03:15 executing program 3: 08:03:15 executing program 5: 08:03:15 executing program 4: 08:03:15 executing program 1: 08:03:15 executing program 0: 08:03:15 executing program 5: 08:03:15 executing program 3: 08:03:15 executing program 4: 08:03:15 executing program 1: 08:03:15 executing program 0: 08:03:16 executing program 5: 08:03:16 executing program 3: 08:03:16 executing program 4: 08:03:16 executing program 1: 08:03:16 executing program 0: 08:03:16 executing program 3: 08:03:16 executing program 5: 08:03:17 executing program 4: 08:03:17 executing program 1: 08:03:17 executing program 0: 08:03:17 executing program 5: 08:03:17 executing program 3: 08:03:17 executing program 4: 08:03:17 executing program 1: 08:03:17 executing program 0: 08:03:18 executing program 3: 08:03:18 executing program 5: 08:03:18 executing program 4: 08:03:18 executing program 1: 08:03:18 executing program 0: 08:03:18 executing program 3: 08:03:18 executing program 5: 08:03:18 executing program 4: 08:03:19 executing program 1: 08:03:19 executing program 0: 08:03:19 executing program 3: 08:03:19 executing program 5: 08:03:19 executing program 4: 08:03:19 executing program 1: 08:03:19 executing program 0: 08:03:20 executing program 3: 08:03:20 executing program 5: 08:03:20 executing program 4: 08:03:20 executing program 0: 08:03:20 executing program 1: 08:03:20 executing program 3: 08:03:20 executing program 5: 08:03:20 executing program 4: 08:03:21 executing program 0: 08:03:21 executing program 1: 08:03:21 executing program 3: 08:03:21 executing program 5: 08:03:21 executing program 4: 08:03:21 executing program 1: 08:03:21 executing program 0: 08:03:22 executing program 3: 08:03:22 executing program 5: 08:03:22 executing program 4: 08:03:22 executing program 1: 08:03:22 executing program 0: 08:03:22 executing program 3: 08:03:22 executing program 5: 08:03:22 executing program 4: 08:03:23 executing program 1: 08:03:23 executing program 0: 08:03:23 executing program 5: 08:03:23 executing program 3: 08:03:23 executing program 4: 08:03:23 executing program 0: 08:03:23 executing program 1: 08:03:23 executing program 5: 08:03:23 executing program 3: 08:03:24 executing program 4: 08:03:24 executing program 0: 08:03:24 executing program 5: 08:03:24 executing program 1: 08:03:24 executing program 3: 08:03:24 executing program 4: 08:03:24 executing program 0: 08:03:24 executing program 1: 08:03:24 executing program 5: 08:03:25 executing program 3: 08:03:25 executing program 4: 08:03:25 executing program 0: 08:03:25 executing program 1: 08:03:25 executing program 5: 08:03:25 executing program 3: 08:03:25 executing program 4: 08:03:25 executing program 0: 08:03:26 executing program 1: 08:03:26 executing program 5: 08:03:26 executing program 3: 08:03:26 executing program 4: 08:03:26 executing program 0: 08:03:26 executing program 1: 08:03:26 executing program 5: 08:03:26 executing program 3: 08:03:26 executing program 4: 08:03:26 executing program 0: 08:03:27 executing program 1: 08:03:27 executing program 5: 08:03:27 executing program 3: 08:03:27 executing program 4: 08:03:27 executing program 1: 08:03:27 executing program 0: 08:03:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003bc0)={&(0x7f0000003a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000003b00)=""/174, 0x32, 0xae, 0x1}, 0x20) 08:03:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x9, 0x6, 0x301}, 0x14}}, 0x0) 08:03:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:03:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000e80)={&(0x7f0000000280), 0xc, &(0x7f0000000e40)={&(0x7f0000000cc0)={0x2c, r1, 0x6d9d37699c61e49b, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x2c}}, 0x0) 08:03:28 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') pwritev(r0, 0x0, 0x0, 0x0, 0x0) 08:03:29 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@loopback, @local, @private1, 0x0, 0x0, 0xc3}) 08:03:29 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x40}}, 0x0) 08:03:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x6, 0x4}, 0x40) 08:03:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x76, 0x0, 0x0) 08:03:29 executing program 4: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9c) 08:03:29 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000043c0)='ns/pid\x00') 08:03:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r1, &(0x7f000000a700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:03:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x5, 0x0, 0x0) 08:03:30 executing program 1: pipe(&(0x7f0000001700)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x81800) 08:03:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x3) 08:03:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000340)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x400, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xfd, 0x4, "ca4e01673a9f007f7dbad38de894deaca56b254139f6440e688a882de90b75796fa6a6e4e2e00f7d60b531882d585931e13c4b116346dbd12523d11fc4757a160164f3de18cd267745d3959d894971487aecf05b45a565bbfe467591dde273bf661af09f2c09e4a134e9916a5f82cf93e54836728ce492976332a4353e85acb6d2519ef480f53f2fead5c25e4c58741788a358d2db60942b8371d740bb589b9964840bf19d97185c991b58b0bb9403e9cb177b8683b07fbf5cc26df03d923beb0d057ca47cd113c2e1b4ef806de08e0b55a5b3e76e7aac62c339dd52b593dad02b265f85adfbc5d64bd38f06609242f38e5c24e3523cb70e40"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xd8, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '^{@\x14+,{.}:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1e8, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'ns/cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'ns/cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'ns/cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '&^!#-((-{\\^\xb8$--\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'U\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '}$]$\xf8&'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\'+@-/\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "002194e279f28ad559aa91d540c0568b6e3c92b56110663412"}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}@$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x19, 0x5, "4935868a5c0b0b24726bf33c585d9579f8fc5011d2"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '^/1&\\%[\\\x8e\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-]]\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x35, 0x4, "d1e6a2f597aa4846d00772dc1a6f1bf1961e9e0d0c362038eeb582c02a739e6e7fc892d384925d85fbc9caa22192784c61"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x91, 0x5, "dbe45df87331a9c958c5d6ae45a6fec223c73de2bfa7c8e185c6c4f9cfde49728820f17cf768fc7955fdf2da4e8f7f6e6c7b74b127fafb71bfc3b3ec33639535de754643594e5b0b2e17eec518a4296b9404b6b63d07c49c871ba21ebe96cbedf7f8994a0b29b71a0e0b963e2f7d8b02265d7d4c53de6c506dac0a26fe75bb63d42ae1c6f917b4cc8b0baee181"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x2c8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf5, 0x4, "a89580c589eef3d7b4aa77302d9ab5bf402234abf9bbaf7be276c32e3e09200a8c3ce82786df0dc1e7d9807dc5aa5c2c09a3787a60c17d165ba19f8ca2000ee0152ede4fdf6d2f098f80effb93fdedadf143f86577ce358efda7272f542476c67d84443a63432d28f3933426d40c78bc375ba1f5fb5e6c4a3ae470dc184ab55cc56afaefd66e1ba4a1f54919d2985267314f3bd8152a5bdab78f3043eecd7e4dd8ecf489d5b6277c6379c882ae4c970c785cde2fb6379fe9a7b606996e715a70609e49e535117ceb3adbaaee3caf15227e82f655164e2a860247ee9bc4f683fe776f50b90139a0f7e93e495436de21f3b6"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x101, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0xb5, 0x4, "0c4d02c14909e54a29fcb8f792bc2d0b77f0f33069fab7bf1b493fca597ee893d11306cdb3fcae9343ae6a309a452d5b4a60a14fb6ff9a229ac8a1a699ecafd24a6b6a0a457758cc47506e50174cbec6c8acb87dd9671a9b6311870ff68492d55d5d3981b4c40800a06b5047d14db3185b675e19bb2a328351216f95e4c7863ff5d197b4d7b468a8026345c1462df5263560c459a029eab25a7b2cd52c40d4d7ee79ff61c5e7f95f4a2b16bf969e4b15f7"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x15b0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4d, 0x5, "c47b09765a57ae69a9f3e7e597f3ca0796c743c22bf5f08e9f93e9c89e6849808df0bd7b7785ebfcb23361a64de6d3edfb4eaf3913c803f240f13571ae5c20d330e1bc301d9c7598bb"}, @ETHTOOL_A_BITSET_MASK={0xdd, 0x5, "d82bd941dbe37fa6dba88d997eee57657d4fefa927a935547862d33da15ea95078483b63b94cfda64ed9a14fbfbb765ff21877adfd997fdf1f43b0e25875d445b5a9c7e392427a4bb9e9e6ca573a57d869c9a5cfe029b1bec899db0e11c34e854316b0e1e25d284e5913433832f895e309a73e046a9ff6885d5b20b6d563d3a6fdef2426578e5a786bab6e9c7e02a73e7809d49261602f40a41fc3b8814b71b919557720fa5c3221873023356ebf3b4608ca6bb4d2574952b883f474f5d11e27744aa58a65787dc462e1bf128c7b8ab5b129fffc5673a06afc"}, @ETHTOOL_A_BITSET_VALUE={0x461, 0x4, "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"}]}]}, 0x1ec4}}, 0x0) 08:03:30 executing program 5: r0 = socket(0x25, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40000002) 08:03:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x3a) 08:03:30 executing program 1: sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x1904}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 08:03:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:03:31 executing program 3: r0 = socket(0x25, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 08:03:31 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4881, 0x0) 08:03:31 executing program 4: socket(0x1d, 0x0, 0x80) 08:03:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000d30000000000080000000a000100726f7574650000005800020054000600500001000b0001006d697272656400002400028020000200000000000000000000000000000000001a00000003000000", @ANYRES32], 0x88}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:03:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x13, 0x0, 0x0) 08:03:32 executing program 5: r0 = socket(0x25, 0x5, 0x0) bind$l2tp6(r0, 0x0, 0x0) 08:03:32 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) [ 1109.571484][T19413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1109.615856][T19413] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1109.644063][T19418] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1109.704569][T19413] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1109.786467][T19413] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 08:03:32 executing program 1: sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x1904}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 08:03:32 executing program 5: socket(0x25, 0x80001, 0x0) 08:03:32 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 08:03:32 executing program 3: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x17b2abd7d89b8ee6) 08:03:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:03:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8bb78fb3fd07b214, &(0x7f0000000380)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 08:03:33 executing program 0: r0 = socket(0x25, 0x5, 0x0) getsockname$packet(r0, 0x0, 0x0) 08:03:33 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0xffffdffa, 0x4) 08:03:33 executing program 4: pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x80200) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 08:03:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000a700)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}], 0x2, 0x0) 08:03:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003bc0)={&(0x7f0000003a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x2}]}, {0x0, [0x0, 0x5f, 0x2e]}}, &(0x7f0000003b00)=""/174, 0x29, 0xae, 0x1}, 0x20) 08:03:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000d30000000000080000000a000100726f7574650000005800020054000600500001000b0001006d6972726564000024000280200002"], 0x88}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:03:34 executing program 4: socket(0x28, 0x0, 0x4e5) 08:03:34 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@can, 0x80) [ 1111.907922][T19454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:03:34 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 1111.984072][T19460] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1112.097429][T19465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:03:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @loopback}, 0xc) 08:03:35 executing program 5: 08:03:35 executing program 1: 08:03:35 executing program 0: 08:03:35 executing program 3: 08:03:35 executing program 1: 08:03:35 executing program 5: 08:03:35 executing program 0: 08:03:35 executing program 4: 08:03:36 executing program 3: 08:03:36 executing program 1: 08:03:36 executing program 0: 08:03:36 executing program 5: 08:03:36 executing program 4: 08:03:36 executing program 3: 08:03:36 executing program 1: 08:03:37 executing program 5: 08:03:37 executing program 4: 08:03:37 executing program 0: 08:03:37 executing program 1: 08:03:37 executing program 3: 08:03:37 executing program 5: 08:03:37 executing program 4: 08:03:37 executing program 0: 08:03:38 executing program 3: 08:03:38 executing program 1: 08:03:38 executing program 5: 08:03:38 executing program 0: 08:03:38 executing program 4: 08:03:38 executing program 3: 08:03:38 executing program 1: 08:03:39 executing program 5: 08:03:39 executing program 0: 08:03:39 executing program 4: 08:03:39 executing program 1: 08:03:39 executing program 3: 08:03:39 executing program 5: 08:03:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 08:03:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 08:03:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x2, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x5, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x32, 0x3, 'syz1\x00'}]}, 0x20}}, 0x0) 08:03:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) 08:03:40 executing program 5: 08:03:40 executing program 0: 08:03:40 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 08:03:40 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x80001, 0x0) write$dsp(r0, &(0x7f00000000c0)="8f", 0x1) 08:03:40 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 08:03:40 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 08:03:41 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x7fffffff) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001bc0)={'vxcan1\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x40, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x40}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_vlan\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x2004c811}, 0x20040800) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000008f00)=0x4, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000009200)='/proc/self/net/pfkey\x00', 0x87280f120bb7be75, 0x0) 08:03:41 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') 08:03:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 08:03:41 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x10440, 0x0) 08:03:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0x10, 0x1, 'macvtap\x00'}, {0x4}}}]}, 0x34}, 0x300}, 0x0) 08:03:42 executing program 3: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)='#', 0x1, 0xfffffffffffffffc) 08:03:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) 08:03:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@loopback, @remote, @private0, 0x0, 0x0, 0x4}) 08:03:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 08:03:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0xf, 0x5, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x32, 0x3, 'syz1\x00'}]}, 0x20}}, 0x0) 08:03:42 executing program 3: r0 = fsopen(&(0x7f0000000040)='nfsd\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000100)='nomand\x00', 0x0, 0x0) 08:03:42 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200840, 0x0) recvmsg$can_raw(r0, 0x0, 0x0) 08:03:42 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)={'tgr192-generic\x00'}}) 08:03:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000180)) 08:03:43 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "3ff9cf"}) 08:03:43 executing program 3: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0xfffffffffffffe2f) 08:03:43 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)) 08:03:43 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000008500)='/dev/sg#\x00', 0xfffffffffffffff9, 0xc441) 08:03:43 executing program 5: socket(0x28, 0x0, 0x9) 08:03:43 executing program 0: getresuid(&(0x7f0000004440), 0x0, 0x0) 08:03:43 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_map}) 08:03:44 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000021c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000072c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 08:03:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'dummy0\x00', @ifru_hwaddr=@local}) 08:03:44 executing program 0: socketpair(0xa, 0x3, 0xf2, &(0x7f0000000080)) 08:03:44 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'netpci0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 08:03:44 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x8}, 0x0) 08:03:44 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 08:03:44 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) inotify_init() 08:03:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, @xdp, @phonet}) 08:03:45 executing program 5: syz_open_dev$sg(&(0x7f0000008500)='/dev/sg#\x00', 0xfffffffffffffff9, 0xc441) 08:03:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000072c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 08:03:45 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000004200)='devices.allow\x00', 0x2, 0x0) 08:03:45 executing program 1: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x2}, 0x0, 0x0, 0x0) [ 1122.875909][T15600] Bluetooth: hci0: command 0x0401 tx timeout 08:03:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) 08:03:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000000b010200"], 0x2c}, 0x1, 0x0, 0x0, 0x400c810}, 0x24000804) 08:03:46 executing program 3: mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 08:03:46 executing program 4: socketpair(0x2, 0x3, 0x7, &(0x7f0000000080)) 08:03:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) [ 1123.639477][T19617] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:03:46 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) 08:03:46 executing program 3: socketpair(0xa, 0x3, 0xee, &(0x7f0000000080)) 08:03:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 08:03:46 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006380)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:03:47 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 08:03:47 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 08:03:47 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000001a40)) 08:03:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0}}) 08:03:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000096c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:03:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$dri(0x0, 0x0, 0x8000) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000008005"], 0x1c}, 0x1, 0x0, 0x0, 0x20000811}, 0x800) write$qrtrtun(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x4f) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x40) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x40) 08:03:48 executing program 0: getresuid(&(0x7f0000004440), &(0x7f0000004480), 0x0) 08:03:48 executing program 3: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f000000dcc0)={'ip6gre0\x00', 0x0}) 08:03:48 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') 08:03:48 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 08:03:48 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)="16", 0x1}, 0x0) 08:03:48 executing program 3: socketpair(0x2, 0xa, 0x300, &(0x7f0000000080)) 08:03:48 executing program 5: r0 = socket(0x1e, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f000000c580)={0x0, 0x0, &(0x7f000000b4c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:03:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x6558, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x5, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x32, 0x3, 'syz1\x00'}]}, 0x20}}, 0x0) 08:03:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f000000a800)) 08:03:49 executing program 1: socket$inet(0x2, 0x6, 0x1) 08:03:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x801}, 0x14}}, 0x0) 08:03:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @empty, @loopback}}) 08:03:50 executing program 4: r0 = socket$tipc(0x1e, 0x1, 0x0) sendmsg$tipc(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 08:03:50 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 08:03:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') socketpair(0x1, 0x80803, 0x0, 0x0) 08:03:50 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000072c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 08:03:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:03:50 executing program 4: add_key$user(&(0x7f0000000440)='user\x00', 0x0, &(0x7f00000004c0)='#', 0x1, 0xfffffffffffffffc) 08:03:50 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) 08:03:50 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000008, 0xffffffffffffffff) 08:03:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) 08:03:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x8040) 08:03:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="bd", 0x1) 08:03:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000140)="bd", 0x1) 08:03:51 executing program 1: pipe(&(0x7f0000003e40)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 08:03:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)='W', 0x1, 0x2c884, 0x0, 0x0) 08:03:51 executing program 4: 08:03:51 executing program 0: 08:03:51 executing program 5: 08:03:52 executing program 1: 08:03:52 executing program 3: 08:03:52 executing program 0: 08:03:52 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x40) 08:03:52 executing program 5: 08:03:52 executing program 1: 08:03:52 executing program 3: 08:03:53 executing program 0: 08:03:53 executing program 5: 08:03:53 executing program 4: 08:03:53 executing program 1: 08:03:53 executing program 3: 08:03:53 executing program 0: 08:03:53 executing program 5: 08:03:53 executing program 4: 08:03:53 executing program 1: 08:03:53 executing program 3: 08:03:54 executing program 0: 08:03:54 executing program 5: 08:03:54 executing program 4: 08:03:54 executing program 1: 08:03:54 executing program 0: 08:03:54 executing program 3: 08:03:54 executing program 4: 08:03:54 executing program 5: 08:03:54 executing program 1: 08:03:55 executing program 3: 08:03:55 executing program 0: 08:03:55 executing program 4: 08:03:56 executing program 5: 08:03:56 executing program 3: 08:03:56 executing program 1: 08:03:56 executing program 4: 08:03:56 executing program 0: 08:03:56 executing program 3: 08:03:56 executing program 5: 08:03:56 executing program 1: 08:03:56 executing program 0: 08:03:56 executing program 4: 08:03:57 executing program 3: 08:03:57 executing program 5: 08:03:57 executing program 1: 08:03:57 executing program 0: 08:03:57 executing program 4: 08:03:57 executing program 3: 08:03:58 executing program 5: 08:03:58 executing program 0: 08:03:58 executing program 1: 08:03:58 executing program 4: 08:03:58 executing program 3: 08:03:58 executing program 0: 08:03:58 executing program 5: 08:03:58 executing program 1: 08:03:59 executing program 4: 08:03:59 executing program 0: 08:03:59 executing program 5: 08:03:59 executing program 3: 08:03:59 executing program 1: 08:03:59 executing program 4: 08:03:59 executing program 5: 08:03:59 executing program 0: 08:03:59 executing program 3: 08:04:00 executing program 1: 08:04:00 executing program 4: 08:04:00 executing program 5: 08:04:00 executing program 3: 08:04:00 executing program 0: 08:04:00 executing program 1: 08:04:00 executing program 4: 08:04:00 executing program 5: 08:04:01 executing program 0: 08:04:01 executing program 3: 08:04:01 executing program 4: 08:04:01 executing program 1: 08:04:01 executing program 5: 08:04:01 executing program 0: 08:04:01 executing program 3: 08:04:01 executing program 4: 08:04:02 executing program 1: 08:04:02 executing program 0: 08:04:02 executing program 5: 08:04:02 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000780)=@hat={'changehat '}, 0x1d) 08:04:02 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002740)={0x0, 0x0, "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", "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"}) sigaltstack(&(0x7f0000ce2000/0x3000)=nil, 0x0) mremap(&(0x7f0000ce1000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 08:04:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 08:04:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000740)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 08:04:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000002c0), 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="ad951d859779363611e9f7679ff1d3f329cfd145662ff3a76d8d2288331e50d8f2e5afb8c2c60bcd99393acc3479ad9e166d1d948ebc818cfb2e2b6a94e771000000000000000000003e44a6d7af5ab48e1b6a4fdb0a9688f091fab1be9c48ebc4172f4d07185cf19031a8482a5cbef18cf7", 0x72}], 0x0, 0x0, 0x2f}}], 0x2, 0x0) 08:04:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000084c0)=[{{&(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x2000c004) 08:04:03 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x1004, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xff0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xf9, 0x4, "4d57b2cf7cb9883ce5add06b2e8a436c396e56961b98f2cf4ee5f12a224853d77232f9b4c2791f7c69c2163a94069dd57155ea18c60d682775564ef84509d05a9a42677d4934437b0af651315d0c94356d0b7a7c4d014702eec47dcfbbe8bb5697279de099741410fb256f06175265a72b854198b9af1442ae729c0687087766e79e6c7d72b8114da668786c237c6ab678e153c6cf86d8b9b8434698b057b7ca3e86f9993d01698ba0729e9d829f4e5a56de6c7b205738f0486f92e7d78b784ed6ccac5a7976316e5b2fc867f35efbdc4d00db65509987431aa1919ecb755588d35e7af9301a973b79fa9949a1c0ae6f491b48e12c"}, @ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xb1, 0x5, "36a1548a46465a2967a2e9513ee43bf0d1e17e8b34e4701d49eaf0563d65a46240f3e4134ec8c1bb6d3c2394e5ae93ea9e0fff70b7c80280e40bd0d6b00c8f5fc9cf8ae8610bbb10e45d5dde0e327951cb31c58a04310c7f363d401f46c711526a26689706081e43400b2c7239fd3e25d8e8dd35b1c8543c78c51d99d08eebb62c6aed2b2231b9ff4be8fe6bbc1c883d3f8b60a5cad7086d9200ef5aa26b23838d8e096b00b86cf494a70908c3"}, @ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "c2ca18ecce07d6ce8a2a8aa9605c4d10c20298dde0770dbb783b77d1e2a00461f1"}, @ETHTOOL_A_BITSET_VALUE={0xdf5, 0x4, "e3ed275e0632192a293227144ab7052d6afa6c08b130e8b94c22ab3bf9e8fbb1533983f9086c929be72b94617fdebb81e70a2a02091e2b4dff2fac909f22a1b606f1fe014a672c2ca80bd12ead24371995ab6d4541371834e867daa2c04d3b5ee25981128fe77d4a0333af1ece215a430d61303a9a8136b8bd8b8d9de599c4bc02e580557431c37288a29acf2f0f6e2bb83c74b27a3f093901d306b92aa9dbfc1378bade86b3a707b26c03862e450f26dde4fc353b47c5649937497f2c7975b26eb99a4b209612d65285ba9347f14967e9f33e754a600228554d8d09bb1a04e8c7db8d4f94adc7a80463d29be2498440263111b1d8c335af2f7f0a96f1c5b423f0a89a4e4c577c4244dd421e4ac7624ded7c9e7e16d0719f24c270287dd65878cc077d0b570c87c725c7430374ea306a443a110e7256425f4742a40b92ed3aeb4a4ffe89fee56b2b2965804617e33c4247a5bd7457d33b8aa6a13cecc5e99e31b2df4c2ef3b180337cc9931b3d9442498b672f48d25cfc816ff31271e59df668f3440385c4e1c790e2242e76ee247d00acd4c6fee1a9163490d18c8a256d74138df93059c5c808cbf46e0f294e10576fe6b188b94f3d7ba9879678d35cde529f86a7b3861e9c5281757e95a65e3aabef0439eb5fd624c81e5589c2fbb38db85ab9531aa70d5068206c9558ba7bf417420ea0c46b8446761be47c28ef35b3d870f7529cfeddfaf4efae7a680802aee13c613034fbf3172f85b0d6de3279ed3386d17a0ba7e91789dd93b8697a30412f2ceec93684a67acf51df12964ad942745bf4ed9b6d5c821844f725231b184e6676621b319e8d5fd6839ec0d78ef0218a20306e03c3a770fd64bdceb687a3cb16092c1fe7fe5edc6acc5628048d04394696830e6137b464f7e4ac0454924fa01fde731e460ca3ef2fc7bf8eb5ce998fdb84f2abd610660dd5be4062ff3aaf5d870abefb3e7290defcf032ce11d076896e39c868c417a1cc887fdd36b547f4b7225f01b7e24e075455100d021b7b3f23f6aed4848e6091999650c1ef58f20a22b971972e0694e616896af4724f836357f02bbbc87e4a1e2b4d2887e702563545d9b654f388d745a25e8e26f8fa948278604ff6fb7c549106ed810b6a6a2623c2551d790fef5508eb3fde2a21c125943529f7077c18cb316e22d3b4b1ad79945d829a8d069e7330913248c402bc15e0cd72561efc6a7ef60aa21a61e1de2256526f779cceed1994181021272df6335dfb44e311a92a3e0be5a39094992b787835a48ad0941cd38df6c43f26510fe7808a8b692e71a744f10f1b582c3fd5ccb1d6d22229af1f2de4a2987c607c4ec5244d8f39e90b293123111179bac6ea4f65b8d2f9a1f8b096749d4ef872f0a79be4eb2016a3043ca630cfe437353b790a9fbd23a3839b836f09a7ce26214e7a7d607f35476ac788cc5cefe27ed9039c9d93bbc6d7dd4382ce879ad5d4bfffbb5f3587e45f5e0879a6739824d30cbc9e59cf2d686588e15b52785925430ace661eb3dc1d0e7193b7fca5710cab7483db3d19ac773797cbe79d11a7890650dca1e22c6dce7aed29047b6d2581e1c22c0abec3c209d38752f75e95259052f13f13570f8ad840f1a876d7301df5a4da91a827748c2833ac482dd1b8da3683a22ae404bbed9099776c017956a63abb644a6c2835e600ed85600f34a4c892ba1804cec5ee3bf603912d73c69ee107554a1603f2913a57bb59d00a870e8dde67a1bf54ee88ab4e5507022f64fb6b82fafcc783f73b04ca9334e911e0965f96a4c6ea09129a7a41154e59acea7cde650e89218829dbe789f442a93a19aa58df144debd4132701f48f40a15b239b1019b30b7546af1758e6e516405681fac9a932d62737de7cc5dc3cea1741ecec0faae63363c070406d4db43d77289d132fdb001ec3063f940ad83300151505c95ed010ee5333d6270523226d75004a1eccb4a8d9bdc18c372412ffcf04a6896483a79bbd5c65371a64a75250e1fd7ec370fc1fc59cb63d5c9e8430afc5135f3fdbaeeb354fa478623d881d9f16df320b88efffbd205f4df5a73d1eeaefde063f46e2f39bf72624175db293d17f4708dfae032e83414a61eed61d6865830f166db11e7201cc38cc232d351fea24d6bd5bbfaba84b0caf0381c76ef804db2e03efb2b7c3e49bb6bbe86d9d6bc46e87908c155bc68ad7e7ad776a2173ff6cdb5d2abcd19adb373a3accfafb9687f038cfc1e9088ca4b3102b9b376e8aea53e78750df01de6d4f32d79c9f695fd86e864a93ba36cb35ade020f075b4b87cc544848df5adb504ba619afa5be2b57782e49d9f9f329010a9b2695e0c65812be71b74e3439fc064781690ba9f899be02a561ee389c7b269237a1913377319e607dea2f0cf1c71a2a1d9d0ead4d61bfc96622407c8e1fec7d632d0e630b77547a4924d588c69b22bc8df2210ff7ac471e24d742ccf98d433af4f36aff09da33b48567825d452debf2b68bfee1609cab09355c8f0a334c09de5d0f3b9b4c6ad8cec9e2c64967b0ff2b834e4e982b5f4581410d3cb826cd0c7b261a4f6df702e9938342672936ba5dd8eca78e7ce267a430af4e9eb082372592f26c3e61b4f0398b755333b43e3045327aa4c2f65cba374fb337de6e783c8c87762cc51deb5b7b984580329f9c8bfedbed6bc077a69f661b6deeedd6c0afba0d9ce889befea2257d2a67faeb9523e055659cac144f17cc28268163e8c7576e89b56935697dc74b22216432d8d70fa152a94ba8660ebb0900ea5f2d2ccd03a35a9e16edac207d731129c2c83d8d9d051fbad5ad6095325eb48efb1190c34426fec55164622fe4ac8176bb2f8d36a553098e6699a5742ed8538c719e822f4187a7569c55d7247b890c3f395a39f8e6a10415d333141d265c46b1ea9b45395393051062a8c26a09fe4371a4f19ae7608c7edd77802a87342ade04013d475c2efe627f0b84e05368cfe5320619b097b243f92fc4af01c3a3a276e74b0f3e6ec2f10032a2c139e5ecf7fa2fe23309eaa68637f324b39ef4979254014e51884c05396d46b4e2629ed69633d1408aaaf07e632da149a82978572138fa26768b645f6f11682f40230cedcd0a909b9f63f6ae3c51a72f232bff6b4e2386daafe6359a5a8f64a842f3a186876d49232e78081d5f59643dbcabd787f5915b03ccbb568e97a04650b663b8b7e0c07bdd2f4b9cd98ba857c10b5cfbddf741f364e3cbf85d478aab2f9a00e7029f463dbb7e9059397ba54455399348d434ff2e8fa5d859d564042124363e9b71a0a56b877351d05c0010f74162907eb118231ab461fb182a9b7172387699f4caf8a045866e82754811a4fe6decf58d0e71f531b1105cfca190a0f85b6ffb6c9c626c69bd9466ef5dfe745e714afc892b7e39075c9a59c6e711ac524282baa1ee2b25a668679842a9de2604d521c4da331745726ff11ce226115599efab5d29a1e2968c3ddab4cbb981e9c62b25acdd342d70326efa07907335b28e7c4d0e776b0383b3c96a4c72246637fb252fe99317a1e54c3709ff27b22afc31fdfcbb5e0cf51ff945ef51df46e40d3cf265058b84e00751dfb5f6a2fb5331118d2a792436f028b6264dbadba9bfe0c64385a8cbf01379a55ae83ba40c8409bc32015a10bbf56eb1e6bd23755ef52ee9ce84db70fa262f907d284695f75ad5726ba392851b329eee4a41a8907b2419e80bedeac8dd1e8511d4189dc40cef684144451161060ab12e8beb09439da5b6742b7f7d11c8d32456f4f2ddba82631ee6f743b4f6876effedf8f771ba4355ef23d26d19eecccc3f26e3bfc3b7310c4d3199c5853d9a18494b9c1098cf361f312a38e16f00cc28d9e18b6c3977bcb9b49c97550b99d53e5d626578e4ae16bb28e7421b31a619cf04d20541b641bb91bcfcdd97cec0394b8335d6e1fa6d8aefdc35ea2765127f35ef367fd143a14e584c2c8d1561e3488f70a2e133aca4ef5d0a6044b929d4626a86f3661c8345262914991947373f535d5cacc3d2e058f365f83778dde8d2065d40627ea213b21cff4b7f90324d9351ca91fcbfc8b510119fb2967dc8af608c6d35f3d2063a05d805df39821cc4ed58235c30906461c73fa233cd7ad78df5a5f53930d46434eeb7a1c6daba6a1afeb26e4ebbca46c339ca935a504997b2661eaa89b45fe41fac45c4d8179a7c51e4e76d01b59566350bc8d5fabb2e8f4283af8f5a0a6bf91d3a6fd7179c8a245e0b7338828775f25b9766311835d783ee27081e35b9fcbf3fcbbfc30d6b79fcbd2fd14f757d399d84501fd1a6921e9261f1d77ecdf326e3c4207ee079bbd1375116f505c22d11249cfd33382e774229f2a610c8c1ef9ce8d42fda91db76bd533094d7f61e406da28ea7bb6e1449c902da4ed1489993a6b2fa9283efa7e634242be5d726569641c0715a961a3c3de4a5cdc273691c71a2b66ba06352b14fc0e6ece660a5136c419cd1d3b5c8dc22cf2ad8c4f0c1c8a718dc087e5b496e65dec4e849eb04b72ffdf7d993e3e69b956f95db0514d20ecbd400dcba849015c5f3dc2ccda8bd98c3f5f8848ad06facd3f585353f036c8ed5de233a41fb31274ef03ff0589e60bdd5e5753cbad0165b430c074626de978f777a53acddfa85181f799c8a6595f7fc3ea17e7983219ef6efc883eb79ec0076593d0d44b56c6d033067a3dffc1a20ca5a03cfb30a3fa00ab2ad30382d3fdee75d895aac49b6f7c4b5cc5db3c7d47e2b27588196fadaf3792d91fef95a53ecc8239213f43a49785af1d187c3139a547e6075a12085725015821da9469b2bb65cc6679571cfb2e246b94356991651e40c0da55f5b4b0d7dc2f5f8facb5f40e7a88978c4e2080cda51e569f65a3c125d7e8c7a09250bd44380e743b7a6fe973b6725c201a9f6932f563bd7ad393ccfb6debe849910fe5a3736838e934ca92adeb16ada2ffe6c80af992ee0ca728d525fad1f4a4ffa79f42f0e92168e35965dc791823a2a63f46ca6f115ad16f5f8952d5359be3d8d677154d551a73bf2a9101fa"}]}]}, 0x1004}}, 0x0) 08:04:03 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = epoll_create(0x3) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) [ 1140.829835][ T31] audit: type=1326 audit(1604822643.571:359): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19825 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0f549 code=0xffff0000 08:04:03 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x492481, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000200)={'exec ', '{^\x00'}, 0xfffffc5c) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', '/dev/bsg\x00'}, 0xf) [ 1140.942131][ T31] audit: type=1326 audit(1604822643.611:360): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19821 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f42549 code=0xffff0000 [ 1141.149411][ T31] audit: type=1326 audit(1604822643.891:361): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19821 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f42549 code=0xffff0000 08:04:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) inotify_init1(0x0) [ 1141.346379][ T31] audit: type=1326 audit(1604822644.081:362): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19825 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0f549 code=0xffff0000 08:04:04 executing program 1: perf_event_open(&(0x7f0000007dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:04 executing program 5: r0 = shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x6000) shmdt(r0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000000000/0x2000)=nil, 0x2) [ 1141.634508][ T31] audit: type=1326 audit(1604822644.371:363): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19844 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63549 code=0xffff0000 08:04:04 executing program 0: r0 = epoll_create(0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 08:04:04 executing program 3: shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x7000) futimesat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={{}, {0x77359400}}) 08:04:05 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[], 0x1d8}}, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 08:04:05 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x478002, 0x0) read$char_usb(r0, 0x0, 0x0) 08:04:05 executing program 0: perf_event_open(&(0x7f0000000080)={0xd2dbee1c850cd6af, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:05 executing program 3: r0 = perf_event_open(&(0x7f0000007dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) [ 1142.404227][ T31] audit: type=1326 audit(1604822645.141:364): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19844 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63549 code=0xffff0000 08:04:05 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x200000, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) 08:04:05 executing program 1: io_setup(0x81, &(0x7f00000004c0)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000200)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 08:04:05 executing program 3: io_setup(0x81, &(0x7f00000004c0)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 08:04:05 executing program 0: perf_event_open(&(0x7f0000007dc0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 08:04:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000084c0)=[{{&(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010102}}, 0x80, 0x0}}], 0x1, 0x2000c004) 08:04:06 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x3938700}, &(0x7f0000000b80)={&(0x7f0000000b40), 0x8}) 08:04:06 executing program 1: io_setup(0x81, &(0x7f00000004c0)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 08:04:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 08:04:06 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:04:06 executing program 5: openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) 08:04:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x4b, 0x0, "d434efbbcab9e98b92a8ccbbec86e66f2e5dd24e67aaa661694fa5f29ebe81f46b9766a5cd51b0228a7582cd8647739b2fa731dfd43cc590a85a190899f9b2b50efe779331cfd014db1f1a2125db2c25"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x1e, 0x0, "7828b10c136803bc59730a3ddb4385a030ffaca9478d899d115db04ec00a27eb31be9ac049acdeca1440b964cf6100e2aac2f5dad32eb408c7a5c09bbc0552993a610ddbeda34ab70579023774f7c9aa"}, 0xd8) 08:04:07 executing program 4: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x8001, 0x8, 0x3) 08:04:07 executing program 3: r0 = shmat(0x0, &(0x7f0000001000/0x3000)=nil, 0x6000) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) shmdt(r0) 08:04:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 08:04:07 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0xfffffffffffffcbf) 08:04:07 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 08:04:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x400, 0x4) 08:04:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x6335cbd3b1cc0727, &(0x7f0000000040)=[{}]}) 08:04:08 executing program 0: 08:04:08 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0xb1c093c) keyctl$describe(0x6, r0, 0x0, 0x0) 08:04:08 executing program 1: shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x7000) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 08:04:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) 08:04:08 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x492481, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 08:04:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000007a00)={0x0, 0x0, &(0x7f00000079c0)={&(0x7f0000005b80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_TX_RATES={0x278, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa}, {0x7}, {}, {}, {0x3}, {0x5}, {}, {0x2}, {}, {}, {}, {0x0, 0x5}, {0x4, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {0x5}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248f]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {0x5}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {0x1}, {}, {0x3}, {}, {}, {0x1}, {}, {}, {0x0, 0x5}, {0x5}, {}, {}, {}, {}, {0x6}, {}, {}, {0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {}, {}, {}, {0x0, 0x3}, {0x7}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {0x1}, {0x7, 0x1}, {}, {}, {}, {}, {0x0, 0x8}, {0x1}, {}, {0x2}, {0x0, 0x5}, {}, {}, {}, {0x0, 0x4}, {}, {}, {0x0, 0x8}, {}, {}, {0x0, 0x4}, {0x6}]}]}, @NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x287, 0x7]}}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {0x0, 0x17}, {}, {}, {}, {0x0, 0x3}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x7}, {}, {0x0, 0x8}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x8000, 0x0, 0x8000]}}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x6c, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}]}]}, @beacon=[@NL80211_ATTR_BEACON_TAIL={0xc, 0xf, [@gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_PROBE_RESP={0x345, 0x91, "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"}, @NL80211_ATTR_IE={0x199, 0x2a, [@random={0x0, 0x58, "2848d0a263761597faaf8f95c9486bd1fc9cfb4a0fabd2b5296a23cf036437b4deadf8f080e7298f290c751f12c59748f850430ca8fd1e40779a6c7c083a36cd92c97c13a60f4d9af60ebc2b7088e808960b1eee7f85d7bf"}, @preq={0x82, 0x57, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @device_b, 0x0, 0x0, 0x5, [{}, {{}, @broadcast}, {{}, @broadcast}, {{0x0, 0x0, 0x1}, @broadcast}, {}]}}, @ssid={0x0, 0x1e, @random="58fece103aa0f9fde51d14eb8d0e86d1246711da3c0add13fdb93de9ca00"}, @measure_req={0x26, 0x3}, @random={0x81, 0x7c, "7885fb99c0aac47bf45e8ec27bf436179d62c6edd96b56e19480997f33b9203ca66e2ac424004427d5280ed514d7f94d01217c927bd139bc58a3f79c773ed331d932e723154f2d82e45252c7ac9cb8c03df3111c0a4ffe68d48816ab348d7bf124ff59a0b622e4fc46c1afd8ca8836a4295811247c3cfea74a601630"}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, 0x3, [{}, {}, {{0x0, 0x0, 0x1}, @device_b}]}}, @supported_rates]}, @NL80211_ATTR_BEACON_TAIL={0x12d, 0xf, [@random_vendor={0xdd, 0xea, "f42ec0ec79f245b0138f8cefc43cd69ea1821b0a7afbed63386076441ae8201b20dd0bca49524005ec0082418a5a9a65b1a4c2af28e0bab9762f812adec1e91164d05d1758e249ea2eba41742a6a4d34df484e545253863141873f03d5cee36e24fbff380dbc7697b001f0751ca10a0c8a3728f7fd958ccb4752123a1c4f9dad5e1f033cbe5b1c55d3c36c72bc218d38224c4b42416fd25c72072788134f558b23b7ee579cdde2069d20fc446cdb0dffb3c89a95aa120af19642417216f256bc0f30128b772d6a2b8931f7520b029a68e546db0a64489a98e524e0db5425a3f52855595c71880e46aaa6"}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x1}}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="18692137d60cd48a64ea98cd74e8bf14"}}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="fe6f8f8d32a0ef5ec6d0376bcdc79e53"}}]}, @NL80211_ATTR_BEACON_HEAD={0x461, 0xe, {@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @random, 0x0, @void, @val={0x1, 0x4, [{}, {}, {}, {}]}, @val={0x3, 0x1}, @void, @void, @void, @void, @void, @void, @void, @void, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, @val={0x76, 0x6, {0x0, 0x6}}, [{0xdd, 0x66, "781aac1f8aaf6a3d6a39b107d6246b4f0929aed5702c1a251cf5894c363f756daed6424df2d86d509d4d0e947e9eaf9095eff73b827da8c034f743bf0f28996fa7b62953a589a0b8dfa9fd1ffb3a81b0d37a9261947095251499b838228ee980c18391696408"}, {0xdd, 0x9a, "352f58a6cbb6cda01771f167a123b2cfd3abf3f1bc21ffedb474687ced8bfb1728dde4a88db20465addfd861b0a9ec73df2d28bdd49dc72f6a5c64bbbcb16c3040b47bb66537e02f89f220a9ab522e567527c3cb1d64f80af9a1a613463c39d4a5ea76cdc7b153c74d966d2eb6eeaff5dc094f02921cecb2e3f3ac2883d7cead6751d38d96b58b1ce369e73859494c68544c9da238f474ff900d"}, {0xdd, 0xf, "7561a95ab7e66d67ffa187d1b47eea"}, {0xdd, 0x14, "1745bca442d9f68ae6374217f6a70227faa65973"}, {0xdd, 0xe7, "5d2cc27f0434648c8264bfebbc34d5d89b953c53583416ea2fae3de18087815c9833a525b9e1d7298f16a67a358ac80220040f840dd7f7dd61cfa616807d0e12e20126650406578f8dd193c99f4cf5ec7c5b8f650f51d981c8a108b09204216001595eebd90d3594273bc08c676468ec10f4bc35c6355fcd450f1f3574bf2a5c0408fb2106dd5cc7283f6c91ac6e1893923094b871f71038e46a770a72dca283051d1dea6b7b2006c738d546d908d5e8f25792b0934e809423ca13a747aa884f7056c0e2a02d8228a055bef22dd97773337ba2242ff38ba55a2c918785dcbb6799f103ae2bd107"}, {0xdd, 0x71, "10e2d4f14e671a27e0e88a8979da2028a24cc6e242a572759a17d370b0f727a54d64e642f89fc1d0c18bf2bb4a962c116b27397e63ba024cd6ba555ab0c6613098352ef7af6ad4b3e0c4af694b1594c9c8ae5059f6180c49b2e4f439f21df95658f24dc0f37cc1b8437357dd74a72cdbdf"}, {0xdd, 0xc8, "fc86816c52cbe88cf999b5c0e4c8bfbb9d9107b882b19163aded73d039e087a2e519bf8b871dca36cb85e1dfc7575803a8ab1e889965860e7501105e6fc4377825e533aaa28620131bc207b7156afc2efda270ba92866759071b1eef15baef67bbda4e9f376a1144f86c0802f83b651c484f7edab3249d5cdfef59e10a3aa9931057a3bc6dc2cdda46b9fcd0535452a241b3729292a9c2720d41014dad86af9ba3a12e68bd4d17417829cffc31f24e58ff2f585668474056487fa58ef721f27cf783bca43aa9c44c"}, {0xdd, 0x44, "805e08c97173d8b9925ac0e10acf116fbce87ea296f651f2a6685eae1291912cd9856cf0295080fe438bc9db9c3c19189fb0cbd7517350a9833848a8bc69f70becc69c5b"}, {0xdd, 0x82, "1bbebfaaffff772947f3a1654f411736c4addd3b92698c3d04194a6f6b50a5051dcf1094f5c1142c5487f548d566158bac44ed9e6cdd9e03d2a3280e112d64a140c310b2d7f994e4641068a86f1e8efffbcea66c939ded2e57df7c7d1e5853cccf0bd5fda071113d7c27386cfa90784d587afcb901fa24082ec672b7a8c126a38837"}]}}, @NL80211_ATTR_BEACON_HEAD={0x1a9, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1}, @void, @void, @void, @val={0x25, 0x3}, @void, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @void, [{0xdd, 0xef, "e7df0d83ac7a4208c8e3d743f0b8457be085cbdeb2cb704c0db3e60d938ef83fd1924aa549d928640caf96b77d8037cf408a60ff91bf041f0371135856289f346bf6f31c437f906fa33b97d5f1e082c877fc34669d8aa92fcea75a4d2abd95f2d6a01ae239dfd8f42f9796006416e5572dff97c48f9184ef4b5fd236312b2a959505de9feb1e0a96e626264b393dd56554b2d8c9df9e2ab80bc193e76d219643e20aef2f17e45a8626384c9f5c6604f89f2b39c682064e5814922c7a3620a6346151bcaeecc174a44e6227195ee09ab6820b3af2b786f5130653add95b15d477078a5116677fdd718e9891ab3fb35a"}, {0xdd, 0x6d, "3595425ecb6752519e92520320a03670abfa8c38b8c419e267f5da988fa10901f8ad337851947b198d5a7c386101e4d891b7a44f278d63a5cfa5cd3e8ef8b6fada3e47ae296a7b43744395b913a05c7e8f7a49002a54c5088ee368ea1d6148984b7b128b54f7852ee7dcc3904c"}]}}]]}, 0xec4}}, 0x0) 08:04:08 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = epoll_create(0x3) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000000c0)) 08:04:09 executing program 0: syz_open_dev$rtc(&(0x7f0000001b00)='/dev/rtc#\x00', 0x0, 0x90400) [ 1146.334211][ T31] audit: type=1326 audit(1604822649.071:365): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19921 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63549 code=0xffff0000 08:04:09 executing program 3: r0 = gettid() socketpair(0x11, 0x2, 0x0, 0x0) tkill(r0, 0xb) 08:04:09 executing program 5: shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x7000) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={0x0}) 08:04:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:04:09 executing program 0: [ 1146.894308][ T31] audit: type=1326 audit(1604822649.631:366): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19921 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f63549 code=0xffff0000 08:04:09 executing program 3: 08:04:09 executing program 4: 08:04:09 executing program 5: 08:04:10 executing program 1: 08:04:10 executing program 0: 08:04:10 executing program 3: 08:04:10 executing program 4: 08:04:10 executing program 1: 08:04:10 executing program 5: 08:04:10 executing program 0: 08:04:11 executing program 3: 08:04:11 executing program 1: 08:04:11 executing program 4: 08:04:11 executing program 5: 08:04:11 executing program 0: 08:04:11 executing program 3: 08:04:11 executing program 1: 08:04:11 executing program 4: 08:04:11 executing program 5: 08:04:11 executing program 0: 08:04:12 executing program 3: 08:04:12 executing program 1: 08:04:12 executing program 4: 08:04:12 executing program 5: 08:04:12 executing program 0: 08:04:12 executing program 3: 08:04:12 executing program 1: 08:04:12 executing program 4: 08:04:13 executing program 0: 08:04:13 executing program 5: 08:04:13 executing program 3: 08:04:13 executing program 1: 08:04:13 executing program 4: 08:04:13 executing program 0: 08:04:13 executing program 5: 08:04:13 executing program 3: 08:04:13 executing program 1: 08:04:14 executing program 4: 08:04:14 executing program 0: 08:04:14 executing program 5: 08:04:14 executing program 3: 08:04:14 executing program 1: 08:04:14 executing program 4: 08:04:14 executing program 0: 08:04:15 executing program 5: 08:04:15 executing program 3: 08:04:15 executing program 1: 08:04:15 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 08:04:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') write$P9_RFSYNC(r0, 0x0, 0x0) 08:04:15 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 08:04:15 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$P9_RVERSION(r0, 0x0, 0xfffffffffffffc8e) 08:04:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="1c", 0x1, 0x48001, 0x0, 0x0) 08:04:16 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) 08:04:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) write$cgroup_devices(r1, 0x0, 0xffffffffffffffc3) 08:04:16 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x823b91b4d17fceeb, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:04:16 executing program 3: r0 = socket(0x1, 0x3, 0x0) r1 = dup2(r0, r0) write$P9_RLINK(r1, 0x0, 0x0) 08:04:16 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 08:04:16 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040), 0x0) 08:04:16 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101, 0x0) write$binfmt_script(r0, 0x0, 0xef) 08:04:17 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$P9_RVERSION(r0, 0x0, 0xfffffffffffffda5) 08:04:17 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xfffffffffffffef4}, 0x8d3a00e4) 08:04:17 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(r0, 0x0, 0x21) 08:04:17 executing program 0: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:04:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000040)="1065c586ec565c46ed1ac19ff634fc01dce74cce3ebf260aa0f330e9c1f01ffd7d3f0807d57f042aa52fd5eb187558362235f90a770f16ad31f490cde8a9f83211bafb4483ee8b1214db0117dfbc08f2e1f8e9e3b90f8bfe45589a0b82f3dba56a3b70b7a8e53850504a980c0843fb5920cc380d4f47ee10758c800c59bcc7222662badf059936a069eb343678ddb2", 0x1, 0x1004, 0x0, 0x59) 08:04:17 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 08:04:18 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 08:04:18 executing program 0: creat(&(0x7f0000000340)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x800, &(0x7f00000001c0)) 08:04:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x40000, 0x0, 0xf) 08:04:18 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x40) 08:04:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) dup2(r0, r1) 08:04:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="ff", 0x1, 0x40, 0x0, 0x0) 08:04:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x4000080, &(0x7f0000000240)=@hci, 0x80) 08:04:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x22c001, 0x0) r1 = dup2(r0, r0) write$P9_RGETATTR(r1, 0x0, 0x0) 08:04:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') write$cgroup_devices(r0, 0x0, 0x8) 08:04:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xb1) 08:04:19 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000040), &(0x7f0000000200)=0x4) 08:04:19 executing program 0: r0 = socket(0x1, 0x3, 0x0) r1 = dup2(r0, r0) write$P9_RCREATE(r1, 0x0, 0x0) 08:04:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2001, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 08:04:19 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 08:04:19 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 08:04:20 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000001c40), 0x0, 0x0) 08:04:20 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$P9_RSTAT(r0, 0x0, 0xffffffffffffff1d) 08:04:20 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') mknod$loop(&(0x7f0000001cc0)='./file0/file0\x00', 0x0, 0x1) 08:04:20 executing program 3: 08:04:20 executing program 1: 08:04:20 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2001, 0x0) write$P9_RREMOVE(r0, 0x0, 0xffec) 08:04:20 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 08:04:20 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') write$cgroup_devices(r0, 0x0, 0x7) 08:04:20 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) 08:04:21 executing program 1: 08:04:21 executing program 4: 08:04:21 executing program 5: 08:04:21 executing program 3: 08:04:21 executing program 1: 08:04:21 executing program 0: 08:04:21 executing program 4: 08:04:22 executing program 5: 08:04:22 executing program 3: 08:04:22 executing program 1: 08:04:22 executing program 0: 08:04:22 executing program 4: 08:04:22 executing program 3: 08:04:22 executing program 5: 08:04:22 executing program 1: 08:04:22 executing program 0: 08:04:23 executing program 4: 08:04:23 executing program 1: 08:04:23 executing program 5: 08:04:23 executing program 3: 08:04:23 executing program 0: 08:04:23 executing program 4: 08:04:23 executing program 1: 08:04:23 executing program 5: 08:04:24 executing program 3: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x2) 08:04:24 executing program 0: 08:04:24 executing program 1: 08:04:24 executing program 4: 08:04:24 executing program 5: 08:04:24 executing program 3: 08:04:24 executing program 0: 08:04:24 executing program 4: 08:04:24 executing program 1: 08:04:25 executing program 5: 08:04:25 executing program 3: 08:04:25 executing program 0: 08:04:25 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1d, 0x0, 0x0) 08:04:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3f, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:04:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 08:04:25 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 08:04:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000019c0)={&(0x7f0000000400)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, 0x0}, 0x0) 08:04:26 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='net_prio.prioidx\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f00000003c0)=@id, 0x10, &(0x7f0000000600)=[{&(0x7f0000000400)}, {&(0x7f0000000440)="cda5e996c35165094cc9e75bd60575f4c1a50a796cc380ebc3e8ad30fda18d4b77c851f2036724b0d3e50491f5573e724ea10d8050e612891bf8cf9d507eccb7fbd51173723279c6c2069a2d5f5c7f20d9f35284ef6bae8b6b545f356f43a7204244af6b27ec1239a7445eb72bc3024a1c40b3e387cbf21e849bc85ad6149c1b29247dc7eaa3d1f344204ab96ae427bed57a4fdb4386188acdf1657fb769a0f941371b01b33b5d7fcbeb77b254a4fcebe4b84cc5f7e936a89cb8ac20431afc97ce9c", 0xc2}, {&(0x7f0000000540)="01ec736564dab3ef293125c404d5d70c21210f409b74be792453c96c7b1275b414b84a64976f4142f3d80a6bb8493e6c6f4eb422392550559eb77d1355acbaf94c564489aaecf6aee07ac282a5d7abcfbb3085c46004e2e289d18bf87565bb8806b3526733262ec6fbc22674222724081182b95e452169408dc3fb0ba5ff4e0eb7b3ed3d7ce58021d3daed6e532d3470c753dfd22bb33d66542cdeaa08a9a0036a44d701b730b5cce8deb6958b1d3557cf0f8a", 0xb3}], 0x46}, 0x0) 08:04:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000100)='syzkaller\x00', 0x5, 0xb6, &(0x7f0000000140)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:04:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00'}) 08:04:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000380)) 08:04:26 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5451, 0x0) 08:04:26 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)) 08:04:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x40) 08:04:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:27 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x1118c1, 0x0) 08:04:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x8c0}, 0x40) 08:04:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 08:04:27 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) 08:04:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf975258caaee0948, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:04:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)) 08:04:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 08:04:27 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000680)='./file0\x00', 0x0) 08:04:28 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000000), 0x10, &(0x7f0000001580)=[{&(0x7f00000016c0)="ba9e05b75ed5fe5b01efe4812585c2d83b38988f777806048c9c4004c3d847f11ecb7bf0e21b41fd8cca4ed2af9bc2fdbbb1d3be12cbbd772d7cd0339ba6c6afb4d83b837f99ae41901f6a794875a1c269ea26c13a53594c051eabe1689164a54a10c8c4068cfbfb2eafc3789342da99472bbbaf98a66eb8c23524560e57bba81f1838e61da5c0cb3629fc2cb37ae8a1e10f06139f9a2ba343de6f652e4b01ccbb8691b8638ff34fcb776e4e3bf9f80b856b90ada212bc06d562b53c4d45c9a5e8117dca06d484ea0600000000000000e058281df454369193cd498b82dc02153ad6de36f215d01134da7c4f4ee20ef3eb4ecd2536a4f3f6e65ef72ef7e754ed44a0e37b19406294e2cb92faed79327c22fd943bfe853ef56b9c3570d3a0efe3c40c9c1f6a3e1f20a343cd4aeb995699f814e7ecfe19661b809d3c39fc1cdf3c58fe70dd8896815afe284b96a5bb51be63da343ad3e8033fa10393e720ffdae87fdde6eb17411557a7deecb6db55458b866a2cc0491256172e5f98321dafcf734c80378e9e8f062aecc5fbb62ed864a970153f836e3a158392bbbf18cc3e46c0c2f9ac1ab68cc8507b5411def6f32da9da187259e2cd57e1206c1bc108b42ea89c6fd792211da30f956c3089f0a40d9a0d300e292a6799a404066ea14cf425d5425665921ff05fa6d111244d79db4570a86ef3e28d819dce502f3f5de550dc9fdc3dac0ae1fc878d389a160bac26440d7ffdf6ed7b95cffe162b42757e8d56f8946c4b6018e51801bcc43a918f702895ef9378b3fbf30cd525451af310aacf50daba0962f036d9dc5ababa2f58c417e269401812eb6796f4cbc468675db2b90c5c68929310d243052f8685b96de3d81521186c5e641e46a2f4e7e3af8f22466457015b0fdc8a0fe3e17d3147cee0ac8a251f3f4a595c0734a7bcf8975df4871882ab98be1d1c7ba5a2fc35088d6e00b0aae8bbe66d0fd9cd6e26367a6f5a9877baa3dd79e5dec88691e4e5ae04e34d75d3571f6f398fd56544b9c33fe1ac4d2cb345162cceeb32d0cd0132221c359507e44869052c4b94a284417752997aa801f73926577280d06945be7e7b57dd5c620a6ceb4e1d9d035df0edd6645076cc2d1efdc7fcc1007f91ac4a797f002df13751bd8940b44f76accf054fbd6d9285636bcdc96bc8cc0540afa19568d61e9dba9fa8df4006e32cbf3a52e9b116adb25b824cbb31524efc79c05ebe56e18f2edc0af1a491194ec7afa164f7585a5dc69d22bd38d79c833eeae6c232cf49e5bc3f783eed592842a58f811eb72e64ad1d058995fcc7e0dbb7055df3539e53afb3ebf3b7e66ca7205c1da936e4550867577f8d91d4d228836780ac5add11cfb5e61ee2e763278b3cf5f7e52a17035dd45799f60ae5bdff3fbac12b4070f2174556bd42f2c98567e46ec48b8d19ff6063f5570190632092f59b0ff7951f6d46c624821a6a930924c962f1d56180872f8585f8d1e1ff0c6bc1ad99ca2176c7095e10da5e2d26f1635ba584971becc5732602348db750a93014f548bef353c898b3032dd15eb056ec659a5570efff7ab8b3be7af84bb2c03c8e716559515d95d85bbb3259793937c6224c12a402d33de43888c3485551bd7632508473dbf686c883f2b6319b7033cba859632f00b64379183697f982a1de90011e004a3c4d0ff37c8f8645a1a7e82e76d082cac65ab0510cbb0f54854af63fea258ba42ef05139e17d7898faef38f06e265c688f0a6c3416193d203ef640b19a20d7741771e5e30a5e7cb835543f1a0774617e23d7cde79f5ed869dbb1e6a2e38911c0c096a66d6013a040bc77d12f6bc209352d0f8fc8de3edf25f7e378e7ed50f3d6ba0f856a7dfb594ff151389c4117f2528e615773568bc31f755af5dc952b7385ca3d09fa082ee77df7bd7cf4c5b679893546ed4340b4fb67f7b522d7bdcee014ef6a56581515c8e7e39acf5e40eb61522fb5ad0ba588d92f2075fb3745b3f95d1e81d46bd66fd981d295060cedde208ac39963194ee65d83fa0738ffd0e90805c4688c6217d3d53fd9c2a7c2bdc0595233ed64bca6d712d200d2fa362aef90e1891c3d3f80e9c500f9176345079ac6f09b864aae007ea036d0d28bbc2f590c1f9a5e5451f055927b0d981e82572aa2f52c46d6930010e811b4fd341ad10cd154d1c22a7c9a8a51904f485806ff013248a5169e0ec4e0a131158f9f5497ec6f64123ede44aefd20c6891f6fb5dde5351dedbd6d59c116f26335ae50785602523214cdb6e8fac1d94b59b7009fca9d6cf0602f78e0174f728fd4ae0fa8a38cb367c3cf65fa00daec39aea34194779adcde0de7aae6f005910bd9b683c9f7be0b1b7fe7075512d957dcca4b154ae3f4fb6d0afd91d17cc61a01359c13de8c31171c7bb7bb3451f39e9a255af8043f213f2091cb21f199ff3533221aaaafc8c6bf77d8318b0c37981d833d9493b4c60074c843321b52b68d96968c0da2e7224fcda0b6af3ca7039d341593880cd5ded86c88874e141ceb2820a05774de433b3a5222865589b99d2babea54d697af81133738a9dfd7da4687432b8ba56138f7507f8c3d799c204e800e7bf354fe6e7f73f55eeb1d5ebcc9d009d5b45a4d8fd3a178b83ecf28b874c957ecb881760a906718fba27da967cf9da4635c1a78974638fe8090a1ebefb147bb34990adb1e386b6af146e8c74973e8c73c2d845e5119e117d8375cd8fb1f8c46b8fd2c44e4206a1596de9f5c614bef6e834f4f165253defd295587f44e4e718bd07bbfd259cbcf72cc17e3af715628b16c7a402195754a605dd36c485107510129a1b346265d03d15d2c37ea6bf9c41e076fded07d9bb2158931d6e4a2c504b158c27b74b616d13b4b3c9db4fe3aaa43e0036d1d1e984d756240ef405dc627d6c4ade6e1f9a9a7cca7f8e02a3459565cb3d3569a7b3560b3ebc19321feaad8ee3e8c8fddf27b41e882a650fe2d73496fac0aaf678812ef5dc2d1634af0672bf6db4c283477aa86946666a188a04f8425ed8f9b64bd0d5238350d01a34c32cdf1c0f59ca696a4c08f3654fddf21c2b67b8f06dea7a3fd1d1afd7c1a68120c72e6b828c5ac724b721cbf73a32ecb9a92874c97e3490a30efc45cbe332a6494885623243ac83a50efe0f0bfcf5e58cd670c9dc000607e8a6876e57f37359b7dddb04c42625f10bbcec1fd3876443c935f9ec152031ad7183e411f69eeeb30595d64da5f4ca91c92e5960a849fe1e13396817872c4b011c9f55d6c6258196cb96efc377e9d9378179d8d97a260810b7fb8c1d6f9e109fba4596f92676fb85bc0668ef4d057942f0eea26b46089d7531afd8e7bd4221beb94636438504707ae691a4d0ce12043f095e8cd352f59ea990483171ffcec80a855eec1ceb88828dd2a082151987af03b55bdd44b6d45ab82230d14790301274bf7ddb7dfb6e13a58bee304fb9d81d2fca26c9c8df2da0586c86f0000c2fd7a07bfdb45bd372be1fdf3530650a4839ccb813a7f2b75b9d6a80efc57f4c88797e3b3e73518ef4060ff44bc195359f59a6b5aa9a0e250707d1d62c65099147f8fe46e0de8a31510ada1148f7e2b080b01461cfc5fab34ffcd8a8cbba85348e29bf832e5397507adf468d681e4f203434070e423c02cdf2e70fc1b2bc525e8eb18ccc27af825cef749faba3a7ab9161b767e4604b643feb0c1c0adc16efdd3a1d42fe22374588b442c9c58cb5551f649d831bcd0aea0d604454158acfb507aff3fdc3e0a4b0d2570b7b1c1db48c506dde62a502195b9aee3bd823486bcf5a833f5269b09a996df8e44555a114ba009e1f4a38de0605d30b40eaea22d900fab0509e5eb002f6ef13dca6cb167a587dff675258d5341ac5ebfcc3181194095ec0941aa1db96f8d2d1806087600bc2d906e1d3ba3431e8a15cf6122b6bf4b1f320099978975a71dfcb8838a90487f795ec1f1da568bcc5b4643db48339bdc150f51163136e0591ddf5e646213e3decd8e101dece812d5f9446505c1d0e21fa5f364c2cbd95b083f6414caeddacc78088748fbd39b8377319b1233dd5959fbccbc30f38fbd87231f32eae01a1e119bcd497cbd6715782df8f76c255f32d943c816a75ba227193d10f9ef70ffb055e379ee0d77567acba2ed6ea77b366982b142a60fd98a83c0b4fd29673e7de8c27b8c4c3c620411c2bd0920b6e15e53e98d20c224cc8806f218b0a4376377c9ef3a712feef59ecdb8365ec7dcd6cff0c987a1745f9fca134f22fa35879df63aa36ad80fdc449667f205dcd3d89a29158a79c02eb7ba15195a22d46b50282005babae9a104fc3c0326029af8013ff454cc004176d9c8b1b59c4803872840cf9b39ec8199ac1c976cb60cced6b606725e6ad7a75425f3d0d41d2bc539a565497ee936789a8dd01d74793d59b0e2322cb42b658c87162c6ae183268c4149b3486dd78403d8be770f8b1c33581fff756cd5c765e3afe575ef4c4fee35a5ebd4fce117cb470c572093d2dd41a726ea183fc5e7461c3f69ec8c2b757acb6406da39d073f070e4b8a13570e33bc85d1d8e1f8f3903b2adeb28ec3f56bf4e2e216c4428851a484e4c52392aa93b84699b568858b493eeb5e979bc23c440b4706ecb33a918c65cce7e8d97aa388e8d7f5b8aefeca908d1ddf20ad17cf698120b0503e0a01088e46b172ef53b612b82a1235b48f579b7528879ffca4d95c965eeaae9e83c3294f3d7c36ef05cfa54df38ecff5505f748a7c3535ac2e9dbcfd98adb563a50dc433ae6dcbe7c721b97671572619713f2a741949bc71b08ca086879342559921b973a12346cc27534a4c44d78f183f5adde6dcf1d92e6e44aed9455eeefadf0e43a13b68461884fb494f3f4ccd15e022248339babada4de00bdbfabcf22f19ace27ab300957c658a37d011360da75bc48a48c821896fb8e6cb0f8f950ac4ba7b259359d8e0646feda2309cbeb8882bd567d11b473ab85136d71522cc43d7da295c58cde26e82911073e2ec2e8c445fe4b0635034ab5f71a5c7a359d58e60dafa0a732381c70f294f783e54f6e0914a25d1aa89a4c7681dfc982eea76dab613a0d2a5c8aebf1c8ba8807f954e349b7a172915bd0ae925ebae39bc83fd7b713a427f17d2f6149946653b4dfb6ce72be2d55b916138106d407ecdbc61fd0887af136c61292bd58aa8cd8de30673d439ad9cc1bbbcdd5c3b3a96d7670287f95b68f3c5128c18e75761b9d1529a71f3eb0659610ec2d20d0cb864072855b63fdb310c9bdf6c0f2275be918e89da67b2ee781d800f52b8d1479584c7bec976bd827d88d63350cf1be2f041840cbbbf9e3d4e5d6356003d2137088b6705f3768da0b783512fadb0e63bed3ee41dbd4d1ab8b23fd896f8d9cdeb47ea944040265e9b204f6cab3139e8bd3a2359d2195b8efbceaeda47f26db5625d8522c777547b253541e6008af495446b106bcb33299bca668f5ec86a02a1b4dec89fdf60416cdfcdf4503a7148dfa3d78681f17f3d068ce60da5d453d9648711a24c9c6a3bdadf8ce703933c68bfe66c0e4b9ae12ceb539242e41774236326f7ce97b187ef3a9894f8c918809639f28a254565eac5b13898d52aa4285bbe255ae079d6a2e9e68e574b9f0d3d509efa9556197add637a73799ed883a69db8a8e715c797fb098236f7c1d9f1bfdf6967df28c71d57fb302123a0cfa25ab4096828100000000000000a402681b444dc0a8c677a61e4f1ca2eec2fc969a4a90a257b29fc09fdef619df27cfab2d4e8d599e604dcc359ed08c95e20d4e910cb61c8ce7031013dedd5c7c3e03839f0e92d28c624fb786b58329f01bb01972dd19d096", 0x1000}, {&(0x7f0000001040)="28fe781f28a0e8f0e224a7068a6d5d129d8e3e708817ce5adca171990d9c", 0x1e}, {&(0x7f0000001080)="c67a999adc5ada062e2db91ccb29ff602d64163fd69dd1ab8f55609a117d0f730ad7764464e031eae12cc7bd0ee3b62eeecd5170e95ed470a4c3570bb82116ea95dc528c1d05133b7d5a42916a997d869e0e001fed6f593be508fc6857ab9585beb00f568fe614d602843929becf6023d355da2bf0be4a1bf45c4256b651ae41e4f470e75f360139d86df1c1a93fea68fc9a541469924e8b35bbb421b6b12091a7b1e2fe193de6b5ef963c151946e938", 0xb0}, {&(0x7f0000001140)="4dcfb3b77ff3568d71eb8c709a3c661b0cde9bb727c4d6bb6306b2eadc3a63a177f8652245435a83cae620a527cecc0cc1b2415374648772210315058e8836e1f933191d03dd00b56a48404c5378630f1c143bcbe44c2e0e78c21b17beb5c9df834ce050a5ba42cb44f06e5f9d82c21c05fbc18a762ab630b6bfe9cf3beb801e2997", 0xffffffbd}, {&(0x7f0000001200)="f391751b04c0ea72e221670d165254c0f645ee7259a4aa14e19af32088fd4b17e392e83ccfe3019c9d91de68ed4d4ab681229f45da72d05f4c626dbc4e5e564d09c81038907eb319d2e624906515ec8c92369375c6333a295a62e71a70aec293c1e2d091e94c9441c7a9f6689df6e5f9ceba77977664b8bdfcd54f4be48ef7d789c5a02bbf6ea880e5d339298469a13fba", 0x91}, {&(0x7f00000012c0)="005de8e91aedfe3e7c5ab85743c2cc51e1f83e5cb1b916a4", 0x18}, {&(0x7f0000001300)="1c6bee9a194c629eafeb8f35e4125744bb90a9d532c9c98cabacd85383e7f516b49e289058c1fae00cf3565a29fb3b0a76119bbb68162368e3f4549a6c182fee9e36c6f9e8d1d7716fb060a078823ac40e163948bd05dd12ceb30aa9bf11889b2239f91be279165d78b153a97fdb712ef5", 0x71}, {&(0x7f0000001380)}, {&(0x7f00000013c0)="55708e7b35cf7a62037a449caeb366ce432f00b4d1b405bff9d90ce1bdb1c2e9e6db37c2a6d19c7f483879d1861e1b47ada2e723560eee3985914fea424c96dd1ed006adef041f84e940ee04743b2b67d2324fc7c8e3d7f632ca02ca23cf430cea776d0b2cdf31f964f95cc2ef5efa1f927cd6bfff2ae7cf84959cfcb4e969af9fcddd8bd45e747e9491c435837691cb613af606cd7f36d8bea7d81f1051ca6cf34560cd8e4e22f90d3452ccbeee79b20289ae2e2523379f75090a2b9a7ce431951c720e6338c4b363ce4dcdfec21a00ffa346", 0xd3}, {&(0x7f00000014c0)="d13b7531f9b990df0976ff403bbc2252bad5ae2996885b4cd20a6b9b059403ddd92e8b7923ee646323c569d6dcc170bdbaa7557b23400715a6f7910a3a6eff82b0cb07bebc10e19e22c56cc5f11dbacd758f36248f3d977c9a9225d15b55eb3e8a9b113bc9efed8adf05b98fc34f316c6042fa7cd63e5c9cf040f1006afacd77026b9ccdd2d641431e2d0370c42d2fb53121", 0x92}], 0xa, &(0x7f0000001640)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 08:04:28 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000240)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000280)='GPL\x00', 0x7, 0xc8, &(0x7f00000002c0)=""/200, 0x40f00, 0x6, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x6}, 0x10}, 0x78) 08:04:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xf4240, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:04:28 executing program 0: 08:04:28 executing program 1: 08:04:28 executing program 4: 08:04:29 executing program 5: 08:04:29 executing program 0: 08:04:29 executing program 1: 08:04:29 executing program 4: 08:04:29 executing program 5: 08:04:29 executing program 3: 08:04:29 executing program 1: 08:04:29 executing program 0: 08:04:30 executing program 4: 08:04:30 executing program 5: 08:04:30 executing program 3: 08:04:30 executing program 1: 08:04:30 executing program 0: 08:04:30 executing program 5: 08:04:30 executing program 4: 08:04:31 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002080)={&(0x7f0000002040)='.\x00'}, 0x10) 08:04:31 executing program 1: perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:04:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:04:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000180)=0x200) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000400)=""/4096, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) socket$inet6(0xa, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 08:04:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x2, 0x20d}, 0x40) 08:04:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d80)={0x0}}, 0x0) 08:04:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x6}]}}, &(0x7f00000000c0)=""/196, 0x2a, 0xc4, 0x1}, 0x20) 08:04:32 executing program 1: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffff8) 08:04:32 executing program 4: perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:04:32 executing program 0: add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 08:04:32 executing program 3: bpf$BPF_GET_BTF_INFO(0x9, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:04:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:04:33 executing program 4: r0 = syz_genetlink_get_family_id$wireguard(0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x7, &(0x7f00000019c0)=[{&(0x7f00000006c0), 0x0, 0x10000}, {&(0x7f0000000780)="eea4ca25c1366d51dfbf07a2eb78a5ee60657f1f6367070898049c134c7d1fcaae70a4458855e64b88eedf496cd7edb97219ff86", 0x34}, {&(0x7f00000007c0)="ba9da704a527d4a332ba8255078ecda82ef06cbd6f041ba390db9c07817f39f1f55de230919cf2816b19b8b766cf7728780644509f6a013023c3c373bafd37e9edcfe015ab19954d8774d8165bd74d20a5cf05872390b8b0911a", 0x5a, 0x9}, {&(0x7f0000000840), 0x0, 0xfffffff9}, {&(0x7f0000000880)="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", 0xf80, 0x9}, {0x0}, {&(0x7f0000001940)="f0036eefc7e129a53b9fde5a7903d80d2d372d66b86ed355c4ab634a9eeffb83ff4ecf8089685351e1cab0a2e2cab920c77ded17a32fc58d7caccd1a3cdd71b572917b83dd", 0x45, 0x73b}], 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000180)=0x80) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x406, r1) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000600)={0x200000000000000, 0x3000, 0xffffffffffffff88, 0x4, 0x11}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x1ac, 0x1d8, 0x1d8, 0x1ac, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1=0xe000ff00, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0xb0, 0xd4, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x29c) connect(r1, &(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x0, 0x3}}, 0x80) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r5, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000340)={0xfffeffff}, 0x8) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:04:33 executing program 3: r0 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/114, 0x72) 08:04:33 executing program 0: syz_io_uring_setup(0x21c3, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 08:04:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:04:33 executing program 1: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000440)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000190300002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010004", 0x82, 0x8000}, {0x0, 0x0, 0x8a7fe}], 0x0, &(0x7f0000000140)) [ 1171.128138][T20251] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:04:34 executing program 0: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8068}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:04:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 08:04:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:04:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000000c0)) 08:04:34 executing program 0: request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 08:04:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000002c0)=""/158, 0x28, 0x9e, 0x7}, 0x20) [ 1172.012077][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1172.084622][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:04:35 executing program 3: perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:04:35 executing program 1: 08:04:35 executing program 4: 08:04:35 executing program 5: 08:04:35 executing program 0: 08:04:35 executing program 3: 08:04:35 executing program 1: 08:04:36 executing program 4: 08:04:36 executing program 0: 08:04:36 executing program 5: 08:04:36 executing program 3: 08:04:36 executing program 1: 08:04:36 executing program 4: 08:04:36 executing program 5: 08:04:36 executing program 0: 08:04:37 executing program 3: 08:04:37 executing program 4: 08:04:37 executing program 1: 08:04:37 executing program 5: 08:04:37 executing program 0: 08:04:37 executing program 4: 08:04:37 executing program 3: 08:04:37 executing program 1: 08:04:37 executing program 5: 08:04:37 executing program 0: 08:04:38 executing program 4: 08:04:38 executing program 3: 08:04:38 executing program 1: 08:04:38 executing program 5: 08:04:38 executing program 0: 08:04:38 executing program 4: 08:04:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='M', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 08:04:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 08:04:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000080)={@multicast2, @rand_addr=0x7f}, 0xc) 08:04:39 executing program 5: setuid(0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 08:04:39 executing program 4: openat(0xffffffffffffffff, 0x0, 0x8e6dcb63f322cb07, 0x0) 08:04:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000002640)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002340)=[{&(0x7f0000000100)="cf", 0x1}, {0x0}, {&(0x7f0000001300)="fe", 0x1}], 0x3}, 0x0) 08:04:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000240), &(0x7f0000000280)=0x4) 08:04:39 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, r1) 08:04:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000300)=""/96, 0x60}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r4, r4) connect$inet6(r5, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 08:04:39 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 08:04:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000080), &(0x7f0000000040)=0x4) 08:04:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000001c0), 0x8c) 08:04:40 executing program 5: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 08:04:40 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@mcast1}, 0x14) 08:04:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0xfffffffffffffffe}}, 0x0) 08:04:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040), &(0x7f00000002c0)=0x4) 08:04:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f0000000040)) 08:04:41 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 08:04:41 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2008c, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 08:04:41 executing program 0: setuid(0xffffffffffffffff) r0 = geteuid() r1 = geteuid() setresuid(r1, r0, 0x0) 08:04:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x40, 0x0, &(0x7f0000000000)=0x6e) 08:04:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000040)="ad", 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 08:04:42 executing program 3: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) 08:04:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x55, 0x0, 0x0) 08:04:42 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 08:04:42 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x12, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 08:04:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000240)='S', 0x1, 0x0, &(0x7f00000002c0)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 08:04:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000140), 0x4) 08:04:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000080)) 08:04:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 08:04:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000300)=""/96, 0x60}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r4, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 08:04:43 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40280, 0x0) 08:04:43 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) pipe2(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 08:04:44 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) 08:04:44 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 08:04:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 08:04:44 executing program 1: socket(0x1, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) open(&(0x7f0000000100)='./file0\x00', 0x100000, 0x88) 08:04:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 08:04:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x108, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:04:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000500)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0}, 0x2010d) 08:04:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000100)) 08:04:45 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000300)=""/134, &(0x7f0000000040)=0x86) 08:04:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="a0", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 08:04:45 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x100, 0x0, &(0x7f0000000080)) 08:04:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="10024e23e00000020000000000000000000000000000ff000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f000000000000000000002300000000000000000000000000000000006d01624ccd973c31fad100000004"], &(0x7f0000000240)=0x8c) 08:04:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x8, 0x2}, 0x8) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 08:04:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x14, 0x0, &(0x7f00000000c0)) 08:04:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="1c1c4e230200000000000000e8"], &(0x7f0000000280)=0x98) 08:04:46 executing program 3: 08:04:46 executing program 0: 08:04:46 executing program 5: 08:04:47 executing program 3: 08:04:47 executing program 1: 08:04:47 executing program 4: 08:04:47 executing program 0: 08:04:47 executing program 5: 08:04:47 executing program 3: 08:04:47 executing program 1: 08:04:47 executing program 4: 08:04:48 executing program 0: 08:04:48 executing program 3: 08:04:48 executing program 5: 08:04:48 executing program 1: 08:04:48 executing program 4: 08:04:48 executing program 0: 08:04:48 executing program 3: 08:04:48 executing program 5: 08:04:48 executing program 1: 08:04:49 executing program 4: 08:04:49 executing program 0: 08:04:49 executing program 5: 08:04:49 executing program 3: 08:04:49 executing program 1: 08:04:49 executing program 4: 08:04:49 executing program 0: 08:04:49 executing program 5: 08:04:49 executing program 3: 08:04:50 executing program 4: 08:04:50 executing program 0: 08:04:50 executing program 5: 08:04:50 executing program 3: 08:04:50 executing program 1: 08:04:50 executing program 0: 08:04:50 executing program 4: 08:04:51 executing program 5: 08:04:51 executing program 3: 08:04:51 executing program 1: 08:04:51 executing program 4: 08:04:51 executing program 0: 08:04:51 executing program 5: 08:04:51 executing program 3: 08:04:51 executing program 4: 08:04:51 executing program 1: 08:04:51 executing program 0: 08:04:52 executing program 3: 08:04:52 executing program 5: 08:04:52 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) dup2(r0, r1) 08:04:52 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) r2 = socket(0x2, 0x802, 0x0) r3 = epoll_create1(0x0) shutdown(r2, 0x1) r4 = dup3(r2, r3, 0x0) shutdown(r4, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, &(0x7f0000000140)={0x1ff, 0x1a9979bc}, &(0x7f0000000080)={0x0, r1+30000000}, 0x0) 08:04:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0x0) 08:04:52 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053d00701beef005203050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000200000000000ed000000000000ed66001c0000000000001c00080000000008007809a52900dba4b62e46a8c440140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000077000)=""/133, 0x18) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000140)=0x3ff) socket$inet6(0xa, 0x0, 0x10001) 08:04:52 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) 08:04:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) removexattr(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioperm(0x0, 0x1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x8000) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000001c0)="440f20c0350e000000c4e37d1daea80000000f450fad8e0a800000f080450097b9800000c00f3235000800000f30480fc79d0400000066baf80cb818dfee86ef66bafc0c66edc744240000000000c744240203000000c7442406000000000f011c24d9f00f21e8b98a0300000f32", 0x6e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f00000002c0)) [ 1191.049095][T20613] rock: corrupted directory entry. extent=32, offset=2097152, size=237 08:04:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0x0) 08:04:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}) 08:04:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) [ 1192.440864][T20613] iso9660: Corrupted directory entry in block 0 of inode 1792 08:04:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}], 0x0, &(0x7f00000000c0)) 08:04:55 executing program 4: io_setup(0x8, &(0x7f0000000600)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r5, r3) 08:04:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0x0) [ 1192.920230][T20650] isofs_fill_super: bread failed, dev=loop5, iso_blknum=32, block=64 08:04:56 executing program 5: r0 = getpgrp(0xffffffffffffffff) migrate_pages(r0, 0x5, 0x0, 0x0) 08:04:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0x0) 08:04:57 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053d00701beef005203050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000200000000000ed000000000000ed66001c0000000000001c00080000000008007809a52900dba4b62e46a8c440140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000077000)=""/133, 0x18) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000140)=0x3ff) socket$inet6(0xa, 0x0, 0x10001) 08:04:57 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053d00701beef005203050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000200000000000ed000000000000ed66001c0000000000001c00080000000008007809a52900dba4b62e46a8c440140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000077000)=""/133, 0x18) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000140)=0x3ff) socket$inet6(0xa, 0x0, 0x10001) 08:04:57 executing program 1: 08:04:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "7eee9f5a3d9186e32f6e8ab194729e5a0908c5421d41e985bb424c1a394e0c3666a547f0568b1b98aba4e33a60ea8214f4f3aa341cbc3f8f4ea602d7ecf4eec5", "02d6678b7604c940e01c198e1e4f0e1aefeee6e241ccaad8c463c95adad8f87f"}) [ 1194.905457][T20669] iso9660: Corrupted directory entry in block 0 of inode 1792 08:04:57 executing program 1: 08:04:58 executing program 5: 08:04:58 executing program 1: 08:04:58 executing program 5: 08:04:59 executing program 1: 08:04:59 executing program 0: 08:04:59 executing program 5: 08:04:59 executing program 1: [ 1197.479336][T20671] iso9660: Corrupted directory entry in block 0 of inode 1792 08:05:00 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="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", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000077000)=""/133, 0x18) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000140)=0x3ff) socket$inet6(0xa, 0x0, 0x10001) 08:05:00 executing program 0: 08:05:00 executing program 5: 08:05:00 executing program 1: 08:05:00 executing program 4: 08:05:00 executing program 0: 08:05:00 executing program 5: 08:05:00 executing program 1: 08:05:00 executing program 4: 08:05:01 executing program 0: 08:05:01 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f000000d280), 0x40) 08:05:01 executing program 5: socketpair(0x29, 0x802, 0x0, &(0x7f0000000000)) [ 1200.780663][T20710] iso9660: Corrupted directory entry in block 0 of inode 1792 08:05:03 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="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", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000077000)=""/133, 0x18) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000140)=0x3ff) socket$inet6(0xa, 0x0, 0x10001) 08:05:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x541b, 0x0) 08:05:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007a00)={0x0, 0x0, &(0x7f0000007900)=[{0x0}], 0x1}, 0x12082) 08:05:03 executing program 5: socketpair(0x22, 0x3, 0x0, &(0x7f00000022c0)) 08:05:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x2, &(0x7f0000000000)) 08:05:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)='0', 0xfffffdef}], 0x1}, 0xc0) 08:05:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/254, 0x2f, 0xfe, 0x1}, 0x20) 08:05:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@struct={0x9, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x61]}}, &(0x7f0000000640)=""/4096, 0x3b, 0x1000, 0x1}, 0x20) 08:05:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000480)=@framed={{0x18, 0xa}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:04 executing program 4: socketpair(0xa, 0x803, 0x3a, &(0x7f0000000000)) 08:05:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x8, 0xfffffff8}, 0x40) 08:05:05 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000480)=@framed={{}, [@ldst={0x0, 0x0, 0x0, 0x3}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1203.039805][T20741] iso9660: Corrupted directory entry in block 0 of inode 1792 08:05:05 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="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", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000077000)=""/133, 0x18) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000140)=0x3ff) 08:05:05 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 08:05:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003700)={0x5, 0x0, 0x0, 0x2}, 0x40) 08:05:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@txtime={{0x18}}], 0x18}, 0x0) 08:05:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:06 executing program 0: 08:05:06 executing program 1: 08:05:06 executing program 5: 08:05:06 executing program 5: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 08:05:07 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x53ffffff, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 08:05:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1204.924938][T20779] iso9660: Corrupted directory entry in block 0 of inode 1792 08:05:07 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="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", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000077000)=""/133, 0x18) 08:05:07 executing program 4: 08:05:07 executing program 5: 08:05:07 executing program 0: 08:05:07 executing program 1: 08:05:08 executing program 1: 08:05:08 executing program 5: 08:05:08 executing program 0: 08:05:08 executing program 4: 08:05:08 executing program 1: 08:05:08 executing program 5: 08:05:08 executing program 4: [ 1207.198666][T20805] iso9660: Corrupted directory entry in block 0 of inode 1792 08:05:10 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="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", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x18) 08:05:10 executing program 0: 08:05:10 executing program 1: 08:05:10 executing program 5: 08:05:10 executing program 4: 08:05:11 executing program 4: 08:05:11 executing program 5: 08:05:11 executing program 0: 08:05:11 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000000380)={@multicast, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'i\fw', 0x14, 0x6, 0x0, @private0, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:05:11 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2c, 0x0, @multicast2, @loopback}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 08:05:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 08:05:11 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0xe0ff20) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x401, 0x1ff, 0x0) 08:05:12 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053d00701beef005203050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000200000000000ed000000000000ed66001c0000000000001c00080000000008007809a52900dba4b62e46a8c440140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x18) 08:05:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0x0) 08:05:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000013c0)={0x24, 0x2e, 0x1, 0x0, 0x0, "", [@generic="a0ba617515f5a4c9c73ea14067144be8198d8b"]}, 0x24}], 0x1}, 0x0) 08:05:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:12 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000007d80)={@link_local, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @dev={0xac, 0x14, 0x14, 0x15}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 08:05:12 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x34000144) 08:05:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8, 0x4) 08:05:13 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:05:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x4, 0x0, 0x0) 08:05:13 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0xb, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@cipso={0x86, 0x15, 0xffffffffffffffff, [{0x0, 0xf, "46214b1a9d6cc0a2fec98d8fc3"}]}]}}}}}}, 0x0) 08:05:13 executing program 5: bpf$BPF_GET_PROG_INFO(0x8, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 08:05:15 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="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", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x18) 08:05:15 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x9, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:05:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:15 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x80, 0x4) sendmmsg(r0, &(0x7f0000002c80)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="04efe45ae436eba9c3f455d0c283", 0xe}], 0x1}}], 0x1, 0x0) 08:05:15 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000007d80)={@link_local, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x2c1, 0x800, 0x6, 0x4, 0x0, @remote, @dev, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 08:05:15 executing program 5: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:05:15 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "39229e", 0x0, 0x3c, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 08:05:15 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x9}]}, 0x1c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 08:05:15 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@multicast, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x4, 'i\fw', 0x14, 0x6, 0x0, @private0, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1213.236156][T20905] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 1213.268718][T20905] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 08:05:16 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0xb, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010100, @broadcast, {[@cipso={0x86, 0x17, 0xffffffffffffffff, [{0x0, 0x11, "46214b1a9d6cc0a2fec98d8fc362b9"}]}]}}}}}}, 0x0) 08:05:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 08:05:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001840)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 08:05:17 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="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", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x2]}) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000077000)=""/133, 0x18) 08:05:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCXONC(r0, 0x540a, 0x2) 08:05:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xf3, &(0x7f0000000140)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:17 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000100)=ANY=[]) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x0, 0x0) 08:05:17 executing program 4: syz_emit_ethernet(0x38, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "39229e", 0x2, 0x2c, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], "d2ea"}}}}}, 0x0) 08:05:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x403}, 0x4c}}, 0x0) 08:05:17 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x0) 08:05:17 executing program 4: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 08:05:17 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 08:05:18 executing program 1: syz_mount_image$vfat(&(0x7f00000005c0)='vfat\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x101}, {&(0x7f00000001c0)="baffd565b175857d347bc0c307d0da", 0xf}], 0x0, &(0x7f0000003e00)) [ 1215.423961][T20944] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 08:05:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x40}}, 0x0) recvmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000003e40)=[{0x0}, {0x0}, {&(0x7f0000001d00)=""/47, 0x2f}], 0x3}}], 0x1, 0x0, 0x0) 08:05:18 executing program 5: [ 1215.964890][T20937] iso9660: Corrupted directory entry in block 0 of inode 1792 08:05:19 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="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", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 08:05:19 executing program 0: 08:05:19 executing program 1: 08:05:19 executing program 5: 08:05:19 executing program 4: 08:05:19 executing program 1: 08:05:19 executing program 0: 08:05:19 executing program 5: 08:05:19 executing program 4: 08:05:19 executing program 4: 08:05:20 executing program 1: 08:05:20 executing program 0: [ 1218.526390][T20965] iso9660: Corrupted directory entry in block 0 of inode 1792 08:05:23 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="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", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000077000)=""/133, 0x18) 08:05:23 executing program 5: 08:05:23 executing program 4: 08:05:23 executing program 0: 08:05:23 executing program 1: 08:05:23 executing program 1: 08:05:23 executing program 5: 08:05:23 executing program 0: 08:05:23 executing program 4: 08:05:24 executing program 5: 08:05:24 executing program 1: 08:05:24 executing program 4: [ 1222.340385][T20993] iso9660: Corrupted directory entry in block 0 of inode 1792 08:05:25 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053d00701beef005203050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000200000000000ed000000000000ed66001c0000000000001c00080000000008007809a52900dba4b62e46a8c440140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000077000)=""/133, 0x18) 08:05:25 executing program 0: 08:05:25 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') 08:05:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000006080)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 08:05:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 08:05:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast1, 0x5}, 0x80, 0x0}, 0x8008800) 08:05:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f00000002c0)=@in6={0xa, 0x4e24, 0x0, @ipv4}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x14}}], 0x18}, 0x0) 08:05:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000040)=@bridge_delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}, [@NDA_DST_IPV4={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 08:05:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x1, 0x20, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) 08:05:25 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 08:05:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'vlan0\x00', &(0x7f0000000180)=@ethtool_rxfh_indir={0x1}}) 08:05:26 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0xfffffffffffffd9a) [ 1224.178597][T21019] iso9660: Corrupted directory entry in block 0 of inode 1792 08:05:27 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="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", 0x10f, 0xe000}], 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='\x00', 0x580, 0x4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f0000001780)=[{&(0x7f0000000080)="1576", 0x2}, {&(0x7f00000013c0)}, {0x0}, {0x0}, {0x0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000077000)=""/133, 0x18) 08:05:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x12, &(0x7f0000000240)="05", 0x1) 08:05:27 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 08:05:27 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) 08:05:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 08:05:27 executing program 1: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:27 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) 08:05:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000680)="c87146c2a7bee7b75c9ff4556486", 0xe, 0x0, &(0x7f0000000400)=@hci={0x1f, 0x0, 0x3}, 0x80) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 08:05:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) connect(r0, &(0x7f0000000000)=@ethernet={0x0, @random="1f8e3863452e"}, 0xd) 08:05:27 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2e75}) 08:05:28 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @private}, @isdn, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='macvlan1\x00', 0x100000000, 0xc1, 0x1}) [ 1225.249546][T21065] ===================================================== [ 1225.256570][T21065] BUG: KMSAN: uninit-value in ip_tunnel_xmit+0x585/0x3a40 [ 1225.263806][T21065] CPU: 1 PID: 21065 Comm: syz-executor.5 Not tainted 5.9.0-rc8-syzkaller #0 [ 1225.272475][T21065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1225.282536][T21065] Call Trace: [ 1225.285926][T21065] dump_stack+0x21c/0x280 [ 1225.290267][T21065] kmsan_report+0xf7/0x1e0 [ 1225.294697][T21065] __msan_warning+0x5f/0xa0 [ 1225.299210][T21065] ip_tunnel_xmit+0x585/0x3a40 [ 1225.303983][T21065] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1225.309803][T21065] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1225.315879][T21065] ? skb_push+0x15b/0x250 [ 1225.320221][T21065] ? kmsan_get_metadata+0x116/0x180 [ 1225.325427][T21065] ? kmsan_get_metadata+0x116/0x180 [ 1225.330676][T21065] ipgre_xmit+0x1261/0x1380 [ 1225.335172][T21065] ? ipgre_close+0x280/0x280 [ 1225.339812][T21065] xmit_one+0x1fc/0x760 [ 1225.343957][T21065] __dev_queue_xmit+0x3310/0x4490 [ 1225.348981][T21065] dev_queue_xmit+0x4b/0x60 [ 1225.353586][T21065] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 1225.358921][T21065] packet_sendmsg+0x86e9/0x99c0 [ 1225.363772][T21065] ? kmsan_get_metadata+0x116/0x180 [ 1225.368998][T21065] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1225.374803][T21065] ? kmsan_get_metadata+0x116/0x180 [ 1225.379994][T21065] ? kmsan_internal_set_origin+0x85/0xc0 [ 1225.386076][T21065] ? kmsan_get_metadata+0x116/0x180 [ 1225.391262][T21065] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1225.397062][T21065] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1225.403170][T21065] ? aa_sk_perm+0x99e/0xed0 [ 1225.407675][T21065] ? packet_getsockopt+0x1110/0x1110 [ 1225.412979][T21065] __sys_sendto+0x9dc/0xc80 [ 1225.417487][T21065] __se_sys_sendto+0x107/0x130 [ 1225.422242][T21065] __ia32_sys_sendto+0x6e/0x90 [ 1225.427007][T21065] __do_fast_syscall_32+0x129/0x180 [ 1225.432201][T21065] do_fast_syscall_32+0x6a/0xc0 [ 1225.437045][T21065] do_SYSENTER_32+0x73/0x90 [ 1225.441555][T21065] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1225.447984][T21065] RIP: 0023:0xf7f0b549 [ 1225.452045][T21065] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1225.471640][T21065] RSP: 002b:00000000f55050cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 1225.480043][T21065] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000680 [ 1225.488107][T21065] RDX: 000000000000000e RSI: 0000000000000000 RDI: 0000000020000400 [ 1225.496068][T21065] RBP: 0000000000000080 R08: 0000000000000000 R09: 0000000000000000 [ 1225.504029][T21065] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1225.511988][T21065] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1225.520076][T21065] [ 1225.522396][T21065] Uninit was created at: [ 1225.526644][T21065] kmsan_internal_poison_shadow+0x5c/0xf0 [ 1225.532354][T21065] kmsan_slab_alloc+0x8d/0xe0 [ 1225.537021][T21065] __kmalloc_node_track_caller+0x7de/0x1320 [ 1225.542905][T21065] __alloc_skb+0x309/0xae0 [ 1225.547308][T21065] alloc_skb_with_frags+0x1f3/0xc20 [ 1225.552493][T21065] sock_alloc_send_pskb+0xc73/0xe40 [ 1225.557678][T21065] packet_sendmsg+0x6a93/0x99c0 [ 1225.562532][T21065] __sys_sendto+0x9dc/0xc80 [ 1225.567022][T21065] __se_sys_sendto+0x107/0x130 [ 1225.571778][T21065] __ia32_sys_sendto+0x6e/0x90 [ 1225.576538][T21065] __do_fast_syscall_32+0x129/0x180 [ 1225.581725][T21065] do_fast_syscall_32+0x6a/0xc0 [ 1225.586566][T21065] do_SYSENTER_32+0x73/0x90 [ 1225.591061][T21065] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1225.597365][T21065] ===================================================== [ 1225.604278][T21065] Disabling lock debugging due to kernel taint [ 1225.610412][T21065] Kernel panic - not syncing: panic_on_warn set ... [ 1225.617004][T21065] CPU: 1 PID: 21065 Comm: syz-executor.5 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 1225.627060][T21065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1225.637103][T21065] Call Trace: [ 1225.640393][T21065] dump_stack+0x21c/0x280 [ 1225.644720][T21065] panic+0x4c8/0xea7 [ 1225.648615][T21065] ? add_taint+0x17c/0x210 [ 1225.653024][T21065] kmsan_report+0x1da/0x1e0 [ 1225.657519][T21065] __msan_warning+0x5f/0xa0 [ 1225.662018][T21065] ip_tunnel_xmit+0x585/0x3a40 [ 1225.666787][T21065] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1225.672587][T21065] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1225.678646][T21065] ? skb_push+0x15b/0x250 [ 1225.682963][T21065] ? kmsan_get_metadata+0x116/0x180 [ 1225.688153][T21065] ? kmsan_get_metadata+0x116/0x180 [ 1225.693340][T21065] ipgre_xmit+0x1261/0x1380 [ 1225.697837][T21065] ? ipgre_close+0x280/0x280 [ 1225.702418][T21065] xmit_one+0x1fc/0x760 [ 1225.706566][T21065] __dev_queue_xmit+0x3310/0x4490 [ 1225.711585][T21065] dev_queue_xmit+0x4b/0x60 [ 1225.716075][T21065] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 1225.721360][T21065] packet_sendmsg+0x86e9/0x99c0 [ 1225.726215][T21065] ? kmsan_get_metadata+0x116/0x180 [ 1225.731401][T21065] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1225.737195][T21065] ? kmsan_get_metadata+0x116/0x180 [ 1225.742387][T21065] ? kmsan_internal_set_origin+0x85/0xc0 [ 1225.748181][T21065] ? kmsan_get_metadata+0x116/0x180 [ 1225.753365][T21065] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1225.759171][T21065] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1225.765227][T21065] ? aa_sk_perm+0x99e/0xed0 [ 1225.769732][T21065] ? packet_getsockopt+0x1110/0x1110 [ 1225.775035][T21065] __sys_sendto+0x9dc/0xc80 [ 1225.779538][T21065] __se_sys_sendto+0x107/0x130 [ 1225.784294][T21065] __ia32_sys_sendto+0x6e/0x90 [ 1225.789050][T21065] __do_fast_syscall_32+0x129/0x180 [ 1225.794239][T21065] do_fast_syscall_32+0x6a/0xc0 [ 1225.799080][T21065] do_SYSENTER_32+0x73/0x90 [ 1225.803574][T21065] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1225.809885][T21065] RIP: 0023:0xf7f0b549 [ 1225.813943][T21065] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1225.833537][T21065] RSP: 002b:00000000f55050cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 1225.841939][T21065] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000680 [ 1225.849896][T21065] RDX: 000000000000000e RSI: 0000000000000000 RDI: 0000000020000400 [ 1225.857855][T21065] RBP: 0000000000000080 R08: 0000000000000000 R09: 0000000000000000 [ 1225.865813][T21065] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1225.874034][T21065] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1225.882616][T21065] Kernel Offset: disabled [ 1225.886994][T21065] Rebooting in 86400 seconds..